Vulnerabilities > CVE-2017-18357 - Externally Controlled Reference to a Resource in Another Sphere vulnerability in Shopware

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
shopware
CWE-610
exploit available
metasploit

Summary

Shopware before 5.3.4 has a PHP Object Instantiation issue via the sort parameter to the loadPreviewAction() method of the Shopware_Controllers_Backend_ProductStream controller, with resultant XXE via instantiation of a SimpleXMLElement object.

Vulnerable Configurations

Part Description Count
Application
Shopware
86

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Routing Detour Attacks
    An attacker subverts an intermediate system used to process XML content and forces the intermediate to modify and/or re-route the processing of the content. XML Routing Detour Attacks are Man in the Middle type attacks. The attacker compromises or inserts an intermediate system in the processing of the XML message. For example, WS-Routing can be used to specify a series of nodes or intermediaries through which content is passed. If any of the intermediate nodes in this route are compromised by an attacker they could be used for a routing detour attack. From the compromised system the attacker is able to route the XML process to other nodes of his or her choice and modify the responses so that the normal chain of processing is unaware of the interception. This system can forward the message to an outside entity and hide the forwarding and processing from the legitimate processing systems by altering the header information.

Exploit-Db

idEDB-ID:46915
last seen2019-05-23
modified2019-05-23
published2019-05-23
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/46915
titleShopware - createInstanceFromNamedArguments PHP Object Instantiation Remote Code Execution (Metasploit)

Metasploit

descriptionThis module exploits a php object instantiation vulnerability that can lead to RCE in Shopware. An authenticated backend user could exploit the vulnerability. The vulnerability exists in the createInstanceFromNamedArguments function, where the code insufficiently performs whitelist check which can be bypassed to trigger an object injection. An attacker can leverage this to deserialize an arbitrary payload and write a webshell to the target system, resulting in remote code execution. Tested on Shopware git branches 5.6, 5.5, 5.4, 5.3.
idMSF:EXPLOIT/MULTI/HTTP/SHOPWARE_CREATEINSTANCEFROMNAMEDARGUMENTS_RCE
last seen2020-06-14
modified2019-09-12
published2019-05-09
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/multi/http/shopware_createinstancefromnamedarguments_rce.rb
titleShopware createInstanceFromNamedArguments PHP Object Instantiation RCE

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/152995/shopware_createinstancefromnamedarguments_rce.rb.txt
idPACKETSTORM:152995
last seen2019-05-22
published2019-05-22
reportermr_me
sourcehttps://packetstormsecurity.com/files/152995/Shopware-createInstanceFromNamedArguments-PHP-Object-Instantiation.html
titleShopware createInstanceFromNamedArguments PHP Object Instantiation