ghsa-p36r-qxgx-jq2v
Vulnerability from github
Published
2024-06-17 22:28
Modified
2024-06-17 22:28
Severity ?
Summary
Lobe Chat API Key Leak
Details
Summary
If an attacker can successfully authenticate through SSO/Access Code, they can obtain the real backend API Key by modifying the base URL to their own attack URL on the frontend and setting up a server-side request.
Details
The attack process is described above.
PoC
Frontend: 1. Pass basic authentication (SSO/Access Code). 2. Set the Base URL to a private attack address. 3. Configure the request method to be a server-side request. 4. At the self-set attack address, retrieve the API Key information from the request headers.
Backend: 1. The LobeChat version allows setting the Base URL. 2. There is no outbound traffic whitelist.
Impact
All community version LobeChat users using SSO/Access Code authentication, tested on version 0.162.13.
{ "affected": [ { "package": { "ecosystem": "npm", "name": "@lobehub/chat" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.162.25" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-37895" ], "database_specific": { "cwe_ids": [ "CWE-200", "CWE-918" ], "github_reviewed": true, "github_reviewed_at": "2024-06-17T22:28:41Z", "nvd_published_at": "2024-06-17T20:15:13Z", "severity": "MODERATE" }, "details": "### Summary\n\nIf an attacker can successfully authenticate through SSO/Access Code, they can obtain the real backend API Key by modifying the base URL to their own attack URL on the frontend and setting up a server-side request.\n\n### Details\n\nThe attack process is described above.\n\n\n\n### PoC\n\nFrontend:\n1. Pass basic authentication (SSO/Access Code).\n2. Set the Base URL to a private attack address.\n3. Configure the request method to be a server-side request.\n4. At the self-set attack address, retrieve the API Key information from the request headers.\n\nBackend:\n1. The LobeChat version allows setting the Base URL.\n2. There is no outbound traffic whitelist.\n\n### Impact\n\nAll community version LobeChat users using SSO/Access Code authentication, tested on version 0.162.13.", "id": "GHSA-p36r-qxgx-jq2v", "modified": "2024-06-17T22:28:41Z", "published": "2024-06-17T22:28:41Z", "references": [ { "type": "WEB", "url": "https://github.com/lobehub/lobe-chat/security/advisories/GHSA-p36r-qxgx-jq2v" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37895" }, { "type": "PACKAGE", "url": "https://github.com/lobehub/lobe-chat" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Lobe Chat API Key Leak" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.