Magento 2.2.7 Patch Assessment

This post is meant to review all security updates released for all existing versions of Magento 2, including a new minor release with Magento 2.3.0. These updates cover 35 vulnerability enhancements, with the majority of them listed as “Medium” or “High” severity, but there are a couple of “Critical” issues included. The “Critical” severity vulnerabilities […]

By danielle

This post is meant to review all security updates released for all existing versions of Magento 2, including a new minor release with Magento 2.3.0. These updates cover 35 vulnerability enhancements, with the majority of them listed as “Medium” or “High” severity, but there are a couple of “Critical” issues included. The “Critical” severity vulnerabilities describe PHP Object Injection (POI) and Remote Code Execution (RCE) through the Braintree payment configuration, Varnish configuration, and design configuration admin areas.

The bulk of the patch is covered by “High” and “Medium” severity issues. A large portion of these closes the opportunity for RCE through such methods as path traversal, unauthorized file upload while creating downloadable products, upload settings in B2B quote files, API activation, video uploads, and the admin import feature. There are also many instances of Cross-Site Scripting (XSS) vulnerabilities through unsanitized url parameters, the shopping cart fields, customer coupon code fields, newsletter templates, product image/media uploads in the admin panel, admin alert messages in the store configuration settings, widgets, shopping cart settings, and attribute set group names.

The remaining vulnerabilities listed with “Medium” and “High” severity cover a combination of Cross-Site Request Forgery (CSRF) (ex. gift cards, RMA and other admin panels), Privilege Escalation (ex. notification feed, shopping cart price rules) and Information Leakage (ex. user.ini PHP settings, media players), most of which can only be exploited by authorized users but some that can be exploited by unauthorized users.

The 2.x updates also include low-security enhancements, such as older versions of jQuery causing PCI scans to fail, encryptions keys being stored in plain text, and vulnerabilities within AngularJS.

Some of the entries below also apply to Magento 1.x, but we will detail those in a separate document.

Severity Assessment

This update requires expedited release. While most of these vulnerabilities require at least limited Admin access, some of the most severe and high risk can be exploited by unauthorized users. Those addressed in the upgrade are present on production websites and the public disclosure of these vulnerabilities presents a risk for outdated websites. Details for each entry are below.

Vulnerability CodeDescriptionCVSSv3 SeverityVersions Affected
PRODSECBUG-2123PHP Object Injection (POI) and Remote Code Execution (RCE) in the Admin9.1 (Critical)2.1.x, 2.2.x
PRODSECBUG-2160Unauthorized File Upload via Customer Attributes9.0 (Critical)2.1.x, 2.2.x
PRODSECBUG-2151Remote Code Execution through Path Traversal8.8 (High)2.1.x, 2.2.x
PRODSECBUG-2154Remote Code Execution through the Admin8.5 (High)2.1.x, 2.2.x
PRODSECBUG-2057Remote Code Execution in Upload of Quote File8.5 (High)2.1.x, 2.2.x
PRODSECBUG-2157Remote Code Execution Vulnerability in Race Condition8.5 (High)2.1.x, 2.2.x
PRODSECBUG-2159API-Based Remote Code Execution Vulnerability8.5 (High)1.9.3.x, 1.14.3.x, 2.1.x, 2.2.x
PRODSECBUG-2156Remote Code Execution through Unauthorized File Upload8.5 (High)1.9.3.x, 1.14.3.x, 2.1.x, 2.2.x
PRODSECBUG-2148Remote Code Execution and Arbitrary Move File8.5 (High)2.1.x, 2.2.x
PRODSECBUG-2153Unauthorized read permissions through Email Templates7.7 (High)2.1.x, 2.2.x
PRODSECBUG-2063Bypass of Authorization Check by Unauthorized Users7.2 (High)2.1.x, 2.2.x
PRODSECBUG-2143Cross-Site Scripting in the Swagger Generator through Unsanitized URL Parameter7.1 (High)2.1.x, 2.2.x
PRODSECBUG-2113Vulnerability in Customer Shopping Cart6.5 (Medium)2.1.x, 2.2.x
PRODSECBUG-2030Vulnerability in Staging Campaign Name6.5 (Medium)2.1.x, 2.2.x
PRODSECBUG-2053Vulnerability in Newsletter Template6.5 (Medium)1.9.3.x, 1.14.3.x, 2.1.x, 2.2.x
PRODSECBUG-1726Customer Gift Card Vulnerability6.5 (Medium)2.1.x, 2.2.x
MAGETWO-91785Vulnerability within Return Order Requests6.3 (Medium)2.1.x, 2.2.x
PRODSECBUG-2146Remote Code Execution through the Product Media Upload in the Admin6.0 (Medium)2.1.x, 2.2.x
MAGETWO-90725Vulnerability in Admin Alert Message5.9 (Medium)2.1.x, 2.2.x
PRODSECBUG-2138Widget Based XSS Vulnerability5.8 (Medium)2.1.x, 2.2.x
PRODSECBUG-2126Unauthorized Modification of the feed_url Configuration Setting5.8 (Medium)2.1.x, 2.2.x
PRODSECBUG-2152ACL Bypass of Shopping Cart Price Rules5.4 (Medium)2.1.x, 2.2.x
PRODSECBUG-2136Stored Cross-Site Scripting (XSS) in Admin5.4 (Medium)2.1.x, 2.2.x
MAGETWO-94370Customer Bypass of Restrictions5.4 (Medium)2.1.x, 2.2.x
PRODSECBUG-1883Leakage of Custom PHP settings from .user.ini File5.3 (Medium)2.1.x, 2.2.x
PRODSECBUG-2131Bypass of Authorization Possible through Vulnerability in render_handle5.0 (Medium)2.1.x, 2.2.x
PRODSECBUG-2071Vulnerability in Cart4.8 (Medium)2.1.x, 2.2.x
PRODSECBUG-1917Password Protection via External Auth Injection4.3 (Medium)2.1.x, 2.2.x
PRODSECBUG-1505Vulnerability for Authenticated Users4.3 (Medium)2.1.x, 2.2.x
MAGETWO-95681Cross Site Data Leakage4.3 (Medium)2.1.x, 2.2.x
PRODSECBUG-2069Vulnerability in Attribute Group Name4.2 (Medium)2.1.x, 2.2.x
PRODSECBUG-2088CSRF Vulnerability related to Customer Group Deletion4.2 (Medium)1.9.3.x, 1.14.3.x, 2.1.x, 2.2.x
PRODSECBUG-2108Outdated jQuery Causes PCI Scanning Failure0.0 (None)1.9.3.x, 1.14.3.x, 2.1.x, 2.2.x
MAG-12, MAG-2Encryption Keys Stored in Plain Text0.0. (None)1.9.3.x, 1.14.3.x, 2.1.x, 2.2.x
PRODSECBUG-2074AngularJS and Setup Application are Vulnerable0.0 (None)2.1.x, 2.2.x

Affected Versions

All websites running Magento 2.x versions below 2.3.0 including Magento 2.1.x versions below 2.1.16, and Magento 2.2.x versions below 2.2.7 are affected.

Known Issues

No known issues have been detailed at this time by the Magento Community for the newest security update. We will continue to monitor the appropriate channels for future issues.

Related Links

Release Notes: , , MOS2.2.7, MC2.2.7, MOS2.1.16, MC2.1.16

Security Update: 2.1.16 & 2.2.7 Security Update

Blog Posts: Magento 2.3.0 Announcement