Multiple Vulnerabilities in Magento CMS Could Allow for Remote Code Execution (APSB20-02)

Multiple Vulnerabilities in Magento CMS Could Allow for Remote Code Execution (APSB20-02)

MS-ISAC ADVISORY NUMBER:

2020-013

DATE(S) ISSUED:

01/29/2020

OVERVIEW:

Multiple vulnerabilities have been discovered in Magento CMS, the most severe of which could allow for arbitrary code execution. Magento is a web-based e-commerce application written in PHP. Successful exploitation of the most severe of these vulnerabilities could result in remote code execution. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

THREAT INTELLIGENCE:

There are no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:

  • Magento Open Source versions prior to 2.3.4
  • Magento Commerce versions prior to 2.3.4
  • Magento Enterprise Edition versions prior to 1.14.4.4
  • Magento Community Edition versions prior to 1.9.4.4

RISK:

Government:

  • Large and medium government entities: HIGH
  • Small government entities: MEDIUM

Businesses:

  • Large and medium business entities: HIGH
  • Small business entities: MEDIUM

Home Users:

LOW

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Magento CMS, the most severe of which could allow for arbitrary code execution. The vulnerabilities are as follows:

  • Multiple Stored Cross-site Scripting vulnerabilities that could allow for Information Disclosure. (CVE-2020-3715, CVE-2020-3758)
  • A Deserialization of Untrusted Data vulnerability that could allow for Arbitrary Code Execution. (CVE-2020-3716)
  • A Path Traversal vulnerability that could allow for Information Disclosure. (CVE-2020-3717)
  • A Security Bypass vulnerability that could allow for Arbitrary Code Execution. (CVE-2019-8166)
  • A Cross-site Scripting vulnerability that could allow for Information Disclosure. (CVE-2020-3718)
  • A SQL Injection vulnerability that could allow for Information Disclosure. (CVE-2020-3719)

Successful exploitation of the most severe of these vulnerabilities could result remote code execution. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply appropriate updates provided by Magento to affected systems immediately after appropriate testing.
  • Apply the Principle of Least Privilege to all systems and services.
  • Verify no unauthorized system modifications have occurred on system before applying patch.
  • Monitor intrusion detection systems for any signs of anomalous activity.
  • Unless required, limit external network access to affected products.

REFERENCES: