Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS14cnZoLXJ2YzQtNW00M84AA5fH

Kirby vulnerable to unrestricted file upload of user avatar images

TL;DR

This vulnerability affects all Kirby sites that might have potential attackers in the group of authenticated Panel users.

The attack requires user interaction by another user or visitor and cannot be automated.


Introduction

Unrestricted upload of files with a dangerous type is a type of vulnerability that allows to circumvent expectations and protections in the server setup or backend code. Uploaded files are not checked for their compliance with the intended purpose of the upload target, which can introduce secondary attack vectors.

While the vulnerability described here does not allow critical attacks like remote code execution (RCE), it can still be abused to upload unexpected file types that could for example make it possible to perform cross-site scripting (XSS) attacks.

Impact

Users with Panel access can upload a user avatar in their own account view. This avatar is intended to be an image, however the file type or file extension was not validated on the backend. This effectively allowed to upload many types of files that would then be stored with the filename profile and the provided file extension.

While the upload is protected against dangerous file types such as HTML files or executable PHP files, this could be abused to upload unexpected files such as PDFs that would then be available via a direct link. These links could be shared to other users.

Patches

The problem has been patched in Kirby 3.6.6.5, Kirby 3.7.5.4, Kirby 3.8.4.3, Kirby 3.9.8.1, Kirby 3.10.0.1, and Kirby 4.1.1. Please update to one of these or a later version to fix the vulnerability.

In all of the mentioned releases, we have added validations that prevent any files that don't have an image file extension or MIME type from being uploaded as a user avatar.

Credits

Thanks to Natwara Archeepsamooth (@PlyNatwara) for responsibly reporting the identified issue.

Permalink: https://github.com/advisories/GHSA-xrvh-rvc4-5m43
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS14cnZoLXJ2YzQtNW00M84AA5fH
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: 2 months ago
Updated: about 2 months ago


CVSS Score: 4.6
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N

Identifiers: GHSA-xrvh-rvc4-5m43, CVE-2024-26483
References: Repository: https://github.com/getkirby/kirby
Blast Radius: 11.9

Affected Packages

packagist:getkirby/cms
Dependent packages: 199
Dependent repositories: 378
Downloads: 310,487 total
Affected Version Ranges: >= 4.0.0, <= 4.1.0, = 3.10.0, >= 3.9.0, <= 3.9.8, >= 3.8.0, <= 3.8.4.2, >= 3.7.0, <= 3.7.5.3, <= 3.6.6.4
Fixed in: 4.1.1, 3.10.0.1, 3.9.8.1, 3.8.4.3, 3.7.5.4, 3.6.6.5
All affected versions: 3.0.0, 3.0.1, 3.0.2, 3.0.3, 3.1.0, 3.1.1, 3.1.2, 3.1.3, 3.1.4, 3.2.0, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.2.5, 3.3.0, 3.3.1, 3.3.2, 3.3.3, 3.3.4, 3.3.5, 3.3.6, 3.4.0, 3.4.1, 3.4.2, 3.4.3, 3.4.4, 3.4.5, 3.5.0, 3.5.1, 3.5.2, 3.5.3, 3.5.4, 3.5.5, 3.5.6, 3.5.7, 3.5.8, 3.6.0, 3.6.1, 3.6.2, 3.6.3, 3.6.4, 3.6.5, 3.6.6, 3.7.0, 3.7.1, 3.7.2, 3.7.3, 3.7.4, 3.7.5, 3.8.0, 3.8.1, 3.8.2, 3.8.3, 3.8.4, 3.9.0, 3.9.1, 3.9.2, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 3.9.8, 3.10.0, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.1.0, 4.1.1, 4.1.2, 4.2.0
All unaffected versions: