ID CVE-2020-15148
Summary Yii 2 (yiisoft/yii2) before version 2.0.38 is vulnerable to remote code execution if the application calls `unserialize()` on arbitrary user input. This is fixed in version 2.0.38. A possible workaround without upgrading is available in the linked advisory.
References
Vulnerable Configurations
  • cpe:2.3:a:yiiframework:yii:2.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.0:beta:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.0:rc:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.0:rc:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.13.2:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.13.2:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.13.3:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.13.3:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.14.1:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.14.2:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.14.2:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.15.1:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.16.1:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.16.1:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.19:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.20:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.22:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.24:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.25:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.26:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:yiiframework:yii:2.0.27:*:*:*:*:*:*:*
    cpe:2.3:a:yiiframework:yii:2.0.27:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 22-09-2020 - 15:39)
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm https://github.com/yiisoft/yii2/security/advisories/GHSA-699q-wcff-g9mj
misc https://github.com/yiisoft/yii2/commit/9abccb96d7c5ddb569f92d1a748f50ee9b3e2b99
Last major update 22-09-2020 - 15:39
Published 15-09-2020 - 19:15
Last modified 22-09-2020 - 15:39
Back to Top