Lucene search

K
osvGoogleOSV:GHSA-88J4-PCX8-Q4Q3
HistoryDec 12, 2023 - 12:59 a.m.

Password Change Vulnerability

2023-12-1200:59:30
Google
osv.dev
2
uptime kuma
unauthorized access
user accounts
password change
security vulnerability
confidentiality
integrity
patch
refresh event
client handling
session retention
severity
impact_analysis
issue tracker

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

5.1%

Overview:

A moderate security vulnerability has been identified in Uptime Kuma platform that poses a significant threat to the confidentiality and integrity of user accounts.
When a user changes their login password in Uptime Kuma, a previously logged-in user retains access without being logged out.
This behaviour persists consistently, even after system restarts or browser restarts.
This vulnerability allows unauthorized access to user accounts, compromising the security of sensitive information.

The same vulnerability was partially fixed in https://github.com/louislam/uptime-kuma/security/advisories/GHSA-g9v2-wqcj-j99g but logging existing users out of their accounts was forgotten.

Impact:

The impact of this vulnerability is moderate, as it enables attackers or unauthorized individuals to maintain access to user accounts even after the account password has been changed. This can lead to unauthorized data access, manipulation, or compromise of user accounts, posing a threat to the integrity and confidentiality of Uptime Kuma.
A better impact-analysis is included in https://github.com/louislam/uptime-kuma/security/advisories/GHSA-g9v2-wqcj-j99g

PoC

  • Change the password for a user account
  • Access the platform using the previously logged-in account without logging out
  • Note that access (read-write) remains despite the password change
  • Expected behaviour:
    After changing the password for a user account, all previously logged-in sessions should be invalidated, requiring users to log in again with the updated credentials.
  • Actual behaviour:
    The system retains sessions and never logs out users unless explicitly done by clicking logout.

Remediation:

To mitigate the risks associated with this vulnerability, we made the server emit a refresh event (clients handle this by reloading) and then disconnecting all clients except the one initiating the password change.

It is recommended to Update Uptime Kuma to >= 1.23.9.

Timeline:

Date Event
2023-12-07 14:35 UTC @manoonabbasi discovered and posts this information as a bug-report in issue #4188 [^1] into our public issue tracker, which is against our security policy
2023-12-07 16:50 UTC The Uptime Kuma team deleted the post in our issue tracker
2023-12-10 18:10 UTC Uptime Kuma team released patch and this Advisory

[^1]: deleted to prevent the spread of this vulnerability without there being a fix available

CPENameOperatorVersion
uptime-kumalt1.23.9

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

5.1%

Related for OSV:GHSA-88J4-PCX8-Q4Q3