Skip to content

Kirby Panel users could upload PHP Phar archives as content files before v2.5.14 and v3.4.5

Moderate severity GitHub Reviewed Published Dec 2, 2020 in getkirby/kirby • Updated Jan 11, 2023

Package

composer getkirby/cms (Composer)

Affected versions

>= 3.0.0, < 3.4.5

Patched versions

3.4.5
composer getkirby/panel (Composer)
< 2.5.14
2.5.14

Description

Impact

An editor with full access to the Kirby Panel can upload a PHP .phar file and execute it on the server. This vulnerability is critical if you might have potential attackers in your group of authenticated Panel users, as they can gain access to the server with such a Phar file.

Visitors without Panel access cannot use this attack vector.

Patches

The problem has been patched in Kirby 2.5.14 and Kirby 3.4.5. Please update to one of these or a later version to fix the vulnerability.

Note: Kirby 2 reaches end of life on December 31, 2020. We therefore recommend to upgrade your Kirby 2 sites to Kirby 3. If you cannot upgrade, we still recommend to update to Kirby 2.5.14.

Workarounds

Kirby 2 sites on older releases can also be patched by applying the changes from this commit.

Credits

Thanks to Thore Imhof of Accenture for reporting the problem.

References

@bastianallgeier bastianallgeier published to getkirby/kirby Dec 2, 2020
Reviewed Dec 8, 2020
Published to the GitHub Advisory Database Dec 8, 2020
Last updated Jan 11, 2023

Severity

Moderate
6.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Changed
Confidentiality
None
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

Weaknesses

CVE ID

CVE-2020-26255

GHSA ID

GHSA-g3h8-cg9x-47qw

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.