Lucene search

K
osvGoogleOSV:GHSA-RCVG-RGF7-PPPV
HistoryAug 05, 2024 - 7:48 p.m.

Nuxt Devtools has a Path Traversal: '../filedir'

2024-08-0519:48:56
Google
osv.dev
6
nuxt devtools
path traversal
authentication
websocket
origin check
remote code execution
arbitrary file read

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

10.8%

Summary

Nuxt Devtools is missing authentication on the getTextAssetContent RPC function which is vulnerable to path traversal. Combined with a lack of Origin checks on the WebSocket handler, an attacker is able to interact with a locally running devtools instance and exfiltrate data abusing this vulnerability.

In certain configurations an attacker could leak the devtools authentication token and then abuse other RPC functions to achieve RCE.

Details

The getTextAssetContent function does not check for path traversals (source), this could allow an attacker to read arbitrary files over the RPC WebSocket.

The WebSocket server does not check the origin of the request (source) leading to CSWSH. This may be intentional to allow certain configurations to work correctly.

Nuxt Devtools authentication tokens are placed within the home directory of the current user (source).

In the scenario that:

  • The user has a Nuxt3 Project running
  • Devtools is enabled and running
  • The project is placed within the users home directory.
  • The user visits a malicious webpage
  • User has authenticated with devtools at least once

The malicious webpage can connect to the Devtools WebSocket, perform a directory traversal brute force to find the authentication token, then use the authenticated writeStaticAssets function to create a new Component, Nitro Handler or app.vue file which will run automatically as the file is changed.

PoC

POC will exploit the Devtools server on localhost:3000 (you may need to manually restart the server as the restart hook does not always work).

POC: https://devtools-exploit.pages.dev

  1. Create a new project with nuxt.new.
  2. Place the project inside your home directory.
  3. Run pnpm run dev.
  4. Open the POC page.

The POC will:

  • Identify devtools version.
  • Leak your devtools token.
  • Create a new server handler with an insecure eval.

Impact

  • All new Nuxt projects by default (devtools is enabled) are vulnerable to arbitrary file read.
  • Certain Nuxt configurations are vulnerable to Remote Code Execution

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

High

EPSS

0

Percentile

10.8%

Related for OSV:GHSA-RCVG-RGF7-PPPV