Onedev up to 7.9.11 Password Reset weak prng

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Onedev up to 7.9.11. It has been rated as problematic. Affected by this issue is an unknown code block of the component Password Reset Handler. The manipulation with an unknown input leads to a weak prng vulnerability. Using CWE to declare the problem leads to CWE-338. The product uses a Pseudo-Random Number Generator (PRNG) in a security context, but the PRNG's algorithm is not cryptographically strong. Impacted is confidentiality. CVE summarizes:

Onedev is a self-hosted Git Server with CI/CD and Kanban. In versions prior to 7.9.12 the algorithm used to generate access token and password reset keys was not cryptographically secure. Existing normal users (or everyone if it allows self-registration) may exploit this to elevate privilege to obtain administrator permission. This issue is has been addressed in version 7.9.12. Users are advised to upgrade. There are no known workarounds for this vulnerability.

The weakness was published 02/08/2023 as GHSA-jf5c-9r77-3j5j. The advisory is shared for download at github.com. This vulnerability is handled as CVE-2023-24828 since 01/30/2023. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1600.001.

Upgrading to version 7.9.12 eliminates this vulnerability. Applying the patch d67dd9686897fe5e4ab881d749464aa7c06a68e5 is able to eliminate this problem. The bugfix is ready for download at github.com. The best possible mitigation is suggested to be upgrading to the latest version.

Similar entries are available at VDB-244792, VDB-249205, VDB-250310 and VDB-252372.

Productinfo

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.1
VulDB Meta Temp Score: 7.0

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CNA Base Score: 8.1
CNA Vector (GitHub, Inc.): 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Weak prng
CWE: CWE-338 / CWE-331 / CWE-330
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Onedev 7.9.12
Patch: d67dd9686897fe5e4ab881d749464aa7c06a68e5

Timelineinfo

01/30/2023 🔍
02/08/2023 +9 days 🔍
02/08/2023 +0 days 🔍
03/06/2023 +26 days 🔍

Sourcesinfo

Advisory: GHSA-jf5c-9r77-3j5j
Status: Confirmed

CVE: CVE-2023-24828 (🔍)
See also: 🔍

Entryinfo

Created: 02/08/2023 08:30
Updated: 03/06/2023 14:51
Changes: 02/08/2023 08:30 (51), 03/06/2023 14:51 (12)
Complete: 🔍
Cache ID: 3:C98:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!