Lucene search

K
githubGitHub Advisory DatabaseGHSA-JM9M-RQR3-WFMH
HistoryAug 29, 2024 - 5:55 p.m.

Kirby has insufficient permission checks in the language settings

2024-08-2917:55:30
CWE-863
GitHub Advisory Database
github.com
5
kirby
insufficient permission checks
language settings
attackers
panel access
content loss
url changes
site integrity
patched
kirby versions
sebastian eberlein

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

16.7%

TL;DR

This vulnerability affects all Kirby sites with enabled languages option that might have potential attackers in the group of authenticated Panel users.

If you have disabled the languages and/or api option and don’t call any methods in your code that cause a write access to languages (language creation, update or deletion), your site is not affected.


Introduction

Kirby allows to restrict the permissions of specific user roles. Users of that role can only perform permitted actions.

Permissions for creating and deleting languages have already existed and could be configured, but were not enforced by Kirby’s frontend or backend code.

A permission for updating existing languages has not existed before the patched versions. So disabling the languages.* wildcard permission for a role could not have prohibited updates to existing language definitions.

Impact

The missing permission checks allowed attackers with Panel access to manipulate the language definitions.

The language definitions are at the core of multi-language content in Kirby. Unauthorized modifications with malicious intent can cause significant damage, for example:

  • If the languages option was enabled but no language exists, creating the first language will switch Kirby to multi-language mode.
  • Deleting an existing language will lead to content loss of all translated content in that language. Deleting the last language will switch Kirby to single-language mode.
  • Updating a language allows to change the metadata including the language slug (used in page URLs) and language variables. It also allows to change the default language, which will cause Kirby to use the new default language’s content as a fallback for non-existing translations.

Depending on the site code, the result of such actions can cause loss of site availability (e.g. error messages in the site frontend) or integrity (due to changed URLs or removed translations).

Patches

The problem has been patched in Kirby 3.6.6.6, Kirby 3.7.5.5, Kirby 3.8.4.4, Kirby 3.9.8.2, Kirby 3.10.1.1, and Kirby 4.3.1. Please update to one of these or a later version to fix the vulnerability.

In all of the mentioned releases, we have added checks for the languages.create and languages.delete permissions that ensure that users without those permissions cannot perform the respective actions. We have also added a new languages.update permission.

Credits

Thanks to Sebastian Eberlein of JUNO (@SebastianEberlein-JUNO) for reporting the identified issue.

Affected configurations

Vulners
Node
getkirbykirbyRange4.3.0
OR
getkirbykirbyRange3.10.1
OR
getkirbykirbyRange3.9.8.1
OR
getkirbykirbyRange3.8.4.3
OR
getkirbykirbyRange3.7.5.4
OR
getkirbykirbyRange3.6.6.5
VendorProductVersionCPE
getkirbykirby*cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*

References

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

AI Score

6.4

Confidence

High

EPSS

0.001

Percentile

16.7%

Related for GHSA-JM9M-RQR3-WFMH