Skip to content

Dusk plugin may allow unfettered user authentication in misconfigured installs

High severity GitHub Reviewed Published Apr 12, 2024 in wintercms/wn-dusk-plugin • Updated Apr 15, 2024

Package

composer winter/wn-dusk-plugin (Composer)

Affected versions

< 2.1.0

Patched versions

2.1.0

Description

The Dusk plugin provides some special routes as part of its testing framework to allow a browser environment (such as headless Chrome) to act as a user in the Backend or User plugin without having to go through authentication. This route is [[URL]]/_dusk/login/[[USER ID]]/[[MANAGER]] - where [[URL]] is the base URL of the site, [[USER ID]] is the ID of the user account and [[MANAGER]] is the authentication manager (either backend for Backend, or user for the User plugin).

If a configuration of a site using the Dusk plugin is set up in such a way that the Dusk plugin is available publicly and the test cases in Dusk are run with live data, this route may potentially be used to gain access to any user account in either the Backend or User plugin without authentication.

As indicated in the README, this plugin should only be used in development and should NOT be used in a production instance. It is specifically recommended that the plugin be installed as a development dependency only in Composer.

In order to remediate this issue, the special routes used above will now no longer be registered unless the APP_ENV environment variable is specifically set to dusk. Since Winter by default does not use this environment variable and it is not populated by default, it will only exist if Dusk's automatic configuration is used (which won't exhibit this vulnerability) or if a developer manually specifies it in their configuration.

The automatic configuration performed by the Dusk plugin has also been hardened by default to use sane defaults and not allow external environment variables to leak into this configuration.

Impact

Low. This will only affect users in which the Winter CMS installation meets ALL the following criteria:

  • The Dusk plugin is installed in the Winter CMS instance.
  • The application is in production mode (ie. the debug config value is set to true in config/app.php).
  • The Dusk plugin's automatic configuration has been overridden, either by providing a custom .env.dusk file or by providing custom configuration in the config/dusk folder, or by providing configuration environment variables externally.
  • The environment has been configured to use production data in the database for testing, and not the temporary SQLite database that Dusk uses by default.
  • The application is connectable via the web.

Patches

Issue has been fixed in v2.1.0.

For more information

If you have any questions or comments about this advisory:

References

@bennothommo bennothommo published to wintercms/wn-dusk-plugin Apr 12, 2024
Published by the National Vulnerability Database Apr 12, 2024
Published to the GitHub Advisory Database Apr 12, 2024
Reviewed Apr 12, 2024
Last updated Apr 15, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE ID

CVE-2024-32003

GHSA ID

GHSA-chcp-g9j5-3xxx

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.