#VU61609 Security features bypass in Twig


Published: 2022-07-18

Vulnerability identifier: #VU61609

Vulnerability risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-23614

CWE-ID: CWE-254

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Twig
Web applications / CMS

Vendor: Symfony

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to missing security restrictions for non closures in "sort" filter when using a sandbox mode. A remote attacker can pass specially crafted data to the application and execute arbitrary PHP code on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Twig: 3.3.0 - 3.3.7, 3.2.1, 3.1.0 - 3.1.1, 3.0.0 - 3.0.5, 2.14.0 - 2.14.10, 2.13.0 - 2.13.1, 2.12.0 - 2.12.5, 2.11.0 - 2.11.3, 2.10.0, 2.9.0, 2.8.0 - 2.8.1, 2.7.0 - 2.7.4, 2.6.0 - 2.6.2, 2.5.0, 2.4.0 - 2.4.8, 2.3.0 - 2.3.2, 2.2.0, 2.1.0, 2.0.0


External links
http://github.com/twigphp/Twig/commit/2eb33080558611201b55079d07ac88f207b466d5
http://github.com/twigphp/Twig/commit/22b9dc3c03ee66d7e21d9ed2ca76052b134cb9e9
http://github.com/twigphp/Twig/security/advisories/GHSA-5mv2-rx3q-4w2v
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OTN4273U4RHVIXED64T7DSMJ3VYTPRE7/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I2PVV5DUTRUECTIHMTWRI5Z7DVNYQ2YO/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PECHIY2XLWUH2WLCNPDGNFMPHPRPCEDZ/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SIGZCFSYLPP7UVJ4E4NLHSOQSKYNXSAD/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability