Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/louislam/uptime-kuma: CVE-2023-36822 #1890

Closed
GoVulnBot opened this issue Jul 5, 2023 · 1 comment
Assignees
Labels
excluded: NOT_GO_CODE This vulnerability does not refer to a Go module.

Comments

@GoVulnBot
Copy link

CVE-2023-36822 references github.com/louislam/uptime-kuma, which may be a Go module.

Description:
Uptime Kuma, a self-hosted monitoring tool, has a path traversal vulnerability in versions prior to 1.22.1. Uptime Kuma allows authenticated users to install plugins from an official list of plugins. This feature is currently disabled in the web interface, but the corresponding API endpoints are still available after login. Before a plugin is downloaded, the plugin installation directory is checked for existence. If it exists, it's removed before the plugin installation. Because the plugin is not validated against the official list of plugins or sanitized, the check for existence and the removal of the plugin installation directory are prone to path traversal. This vulnerability allows an authenticated attacker to delete files from the server Uptime Kuma is running on. Depending on which files are deleted, Uptime Kuma or the whole system may become unavailable due to data loss.

References:

Cross references:
No existing reports found with this module or alias.

See doc/triage.md for instructions on how to triage this report.

modules:
    - module: github.com/louislam/uptime-kuma
      vulnerable_at: 0.0.0-20230705130302-19873e5b9e06
      packages:
        - package: uptime-kuma
description: |-
    Uptime Kuma, a self-hosted monitoring tool, has a path traversal vulnerability
    in versions prior to 1.22.1. Uptime Kuma allows authenticated users to install
    plugins from an official list of plugins. This feature is currently disabled in
    the web interface, but the corresponding API endpoints are still available after
    login. Before a plugin is downloaded, the plugin installation directory is
    checked for existence. If it exists, it's removed before the plugin
    installation. Because the plugin is not validated against the official list of
    plugins or sanitized, the check for existence and the removal of the plugin
    installation directory are prone to path traversal. This vulnerability allows an
    authenticated attacker to delete files from the server Uptime Kuma is running
    on. Depending on which files are deleted, Uptime Kuma or the whole system may
    become unavailable due to data loss.
cves:
    - CVE-2023-36822
references:
    - advisory: https://github.com/louislam/uptime-kuma/security/advisories/GHSA-vr8x-74pm-6vj7
    - fix: https://github.com/louislam/uptime-kuma/pull/3346
    - web: https://github.com/louislam/uptime-kuma/blob/de74efb2e6601dcbcfed32cddefc4078a80fcb0b/server/plugins-manager.js#L75-L80
    - web: https://github.com/louislam/uptime-kuma/releases/tag/1.22.1

@jba jba self-assigned this Jul 7, 2023
@jba jba added the excluded: NOT_GO_CODE This vulnerability does not refer to a Go module. label Jul 7, 2023
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/508456 mentions this issue: data/excluded: batch add 14 excluded reports

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: NOT_GO_CODE This vulnerability does not refer to a Go module.
Projects
None yet
Development

No branches or pull requests

3 participants