Lucene search

K
osvGoogleOSV:GHSA-4JH3-6JHV-2MGP
HistoryJan 09, 2024 - 7:33 p.m.

react-native-mmkv Insertion of Sensitive Information into Log File vulnerability

2024-01-0919:33:09
Google
osv.dev
9
vulnerability
encryption key
android
adb
fix
mmkv database

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

24.8%

Summary

Before version v2.11.0, the react-native-mmkv logged the optional encryption key for the MMKV database into the Android system log. The key can be obtained by anyone with access to the Android Debugging Bridge (ADB) if it is enabled in the phone settings. This bug is not present on iOS devices.

Details

The bridge for communicating between JS code and native code on Android logs the encryption key. This was fixed in commit a8995cc by only logging whether encryption is used.

Impact

The encryption of an MMKV database protects data from higher privilege processes on the phone that can access the app storage. Additionally, if data in the app’s storage is encrypted, it is also encrypted in potential backups.
By logging the encryption secret to the system logs, attackers can trivially recover the secret by enabling ADB and undermining an app’s thread model.

The bug was discovered and fixed by somebody else. Not me. I’m just reporting this so users of react-native-mmkv upgrade the dependency.

CPENameOperatorVersion
react-native-mmkvlt2.11.0

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

7 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

24.8%

Related for OSV:GHSA-4JH3-6JHV-2MGP