ghsa-f8v5-jmfh-pr69
Vulnerability from github
Summary
A low privilege user account with page edit privilege can read any server files using Twig Syntax. This includes Grav user account files - /grav/user/accounts/*.yaml. This file stores hashed user password, 2FA secret, and the password reset token. This can allow an adversary to compromise any registered account by resetting a password for a user to get access to the password reset token from the file or by cracking the hashed password.
Proof Of Concept
{{ read_file('/var/www/html/grav/user/accounts/riri.yaml') }}
Use the above Twig template syntax in a page and observe that the administrator riri's authentication details are exposed accessible by any unauthenticated user.
As an additional proof of concept for reading system files, observe the /etc/passwd
file read using the following Twig syntax:
{{ read_file('/etc/passwd') }}
Impact
This can allow a low privileged user to perform a full account takeover of other registered users including Adminsitrators. This can also allow an adversary to read any file in the web server.
{ "affected": [ { "package": { "ecosystem": "Packagist", "name": "getgrav/grav" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.7.46" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-34082" ], "database_specific": { "cwe_ids": [ "CWE-22", "CWE-269" ], "github_reviewed": true, "github_reviewed_at": "2024-05-15T17:15:51Z", "nvd_published_at": "2024-05-15T17:15:12Z", "severity": "HIGH" }, "details": "### Summary\nA low privilege user account with page edit privilege can read any server files using Twig Syntax. This includes Grav user account files - /grav/user/accounts/*.yaml. This file stores hashed user password, 2FA secret, and the password reset token. This can allow an adversary to compromise any registered account by resetting a password for a user to get access to the password reset token from the file or by cracking the hashed password.\n\n### Proof Of Concept\n`{{ read_file(\u0027/var/www/html/grav/user/accounts/riri.yaml\u0027) }}`\n\nUse the above Twig template syntax in a page and observe that the administrator riri\u0027s authentication details are exposed accessible by any unauthenticated user. \n\n\n\nAs an additional proof of concept for reading system files, observe the `/etc/passwd` file read using the following Twig syntax:\n`{{ read_file(\u0027/etc/passwd\u0027) }}`\n\n\n\n### Impact\nThis can allow a low privileged user to perform a full account takeover of other registered users including Adminsitrators. This can also allow an adversary to read any file in the web server.", "id": "GHSA-f8v5-jmfh-pr69", "modified": "2024-05-15T19:35:22Z", "published": "2024-05-15T17:15:51Z", "references": [ { "type": "WEB", "url": "https://github.com/getgrav/grav/security/advisories/GHSA-f8v5-jmfh-pr69" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-34082" }, { "type": "WEB", "url": "https://github.com/getgrav/grav/commit/b6bba9eb99bf8cb55b8fa8d23f18873ca594e348" }, { "type": "PACKAGE", "url": "https://github.com/getgrav/grav" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L", "type": "CVSS_V3" } ], "summary": "Grav Vulnerable to Arbitrary File Read to Account Takeover" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.