Skip to content

elFinder unsafe upload filtering leading to remote code execution

High severity GitHub Reviewed Published Jun 13, 2021 in Studio-42/elFinder • Updated Jan 29, 2023

Package

composer studio-42/elfinder (Composer)

Affected versions

< 2.1.58

Patched versions

2.1.58

Description

Impact

Before elFinder 2.1.58, the upload filter did not disallow the upload of .phar files. As several Linux distributions are now shipping Apache configured in a way it will process these files as PHP scripts, attackers could gain arbitrary code execution on the server hosting the PHP connector (even in minimal configuration).

Patches

The issue has been addressed with Studio-42/elFinder@75ea92d, associating .phar files to the right MIME type. Unless explicitly allowed in the configuration, such files cannot be uploaded anymore. This patch is part of the last release of elFinder, 2.1.58.

Workarounds

If you can't update to 2.1.58, make sure your connector is not exposed without authentication.

Important tips

Server-side scripts can often be created as text files. Currently, elFinder has an appropriate MIME type set for file extensions that are generally runnable on a web server.

However, the server has various settings. In some cases, the executable file may be judged as "text/plain". Therefore, elFinder installers should understand the extensions that can be executed on the web server where elFinder is installed, and check if there are any missing items in the elFinder settings.

The elFinder PHP connector has an option "additionalMimeMap" that specifies the MIME type for each extension. See #3295(comment) for more information.

References

For more information

If you have any questions or comments about this advisory, you can contact:

  • The original reporters, by sending an email to support [at] snyk.io or vulnerability.research [at] sonarsource.com;
  • The maintainers, by opening an issue on this repository.

References

Published by the National Vulnerability Database Jun 13, 2021
@nao-pon nao-pon published to Studio-42/elFinder Jun 13, 2021
Reviewed Jun 14, 2021
Published to the GitHub Advisory Database Jun 15, 2021
Last updated Jan 29, 2023

Severity

High
8.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2021-23394

GHSA ID

GHSA-qm58-cvvm-c5qr

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.