CVE-2023-38488

Kirby is a content management system. A vulnerability in versions prior to 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6 affects all Kirby sites that might have potential attackers in the group of authenticated Panel users or that allow external visitors to update a Kirby content file (e.g. via a contact or comment form). Kirby sites are *not* affected if they don't allow write access for untrusted users or visitors. A field injection in a content storage implementation is a type of vulnerability that allows attackers with content write access to overwrite content fields that the site developer didn't intend to be modified. In a Kirby site this can be used to alter site content, break site behavior or inject malicious data or code. The exact security risk depends on the field type and usage. Kirby stores content of the site, of pages, files and users in text files by default. The text files use Kirby's KirbyData format where each field is separated by newlines and a line with four dashes (`----`). When reading a KirbyData file, the affected code first removed the Unicode BOM sequence from the file contents and afterwards split the content into fields by the field separator. When writing to a KirbyData file, field separators in field data are escaped to prevent user input from interfering with the field structure. However this escaping could be tricked by including a Unicode BOM sequence in a field separator (e.g. `--\xEF\xBB\xBF--`). When writing, this was not detected as a separator, but because the BOM was removed during reading, it could be abused by attackers to inject other field data into content files. Because each field can only be defined once per content file, this vulnerability only affects fields in the content file that were defined above the vulnerable user-writable field or not at all. Fields that are defined below the vulnerable field override the injected field content and were therefore already protected. The problem has been patched in Kirby 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6. In all of the mentioned releases, the maintainers have fixed the affected code to only remove the Unicode BOM sequence at the beginning of the file. This fixes this vulnerability both for newly written as well as for existing content files.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*
cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*
cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*
cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*
cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*

History

03 Aug 2023, 13:27

Type Values Removed Values Added
CPE cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*
CWE CWE-140 CWE-863
First Time Getkirby
Getkirby kirby
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References (MISC) https://github.com/getkirby/kirby/security/advisories/GHSA-x5mr-p6v4-wp93 - (MISC) https://github.com/getkirby/kirby/security/advisories/GHSA-x5mr-p6v4-wp93 - Third Party Advisory
References (MISC) https://github.com/getkirby/kirby/commit/a1e0f81c799ddae1af91cf37216f8ded9cb93540 - (MISC) https://github.com/getkirby/kirby/commit/a1e0f81c799ddae1af91cf37216f8ded9cb93540 - Patch, Third Party Advisory
References (MISC) https://github.com/getkirby/kirby/releases/tag/3.7.5.2 - (MISC) https://github.com/getkirby/kirby/releases/tag/3.7.5.2 - Third Party Advisory
References (MISC) https://github.com/getkirby/kirby/releases/tag/3.5.8.3 - (MISC) https://github.com/getkirby/kirby/releases/tag/3.5.8.3 - Third Party Advisory
References (MISC) https://github.com/getkirby/kirby/releases/tag/3.9.6 - (MISC) https://github.com/getkirby/kirby/releases/tag/3.9.6 - Third Party Advisory
References (MISC) https://github.com/getkirby/kirby/releases/tag/3.6.6.3 - (MISC) https://github.com/getkirby/kirby/releases/tag/3.6.6.3 - Third Party Advisory
References (MISC) https://github.com/getkirby/kirby/releases/tag/3.8.4.1 - (MISC) https://github.com/getkirby/kirby/releases/tag/3.8.4.1 - Third Party Advisory

27 Jul 2023, 16:52

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-27 15:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-38488

Mitre link : CVE-2023-38488

CVE.ORG link : CVE-2023-38488


JSON object : View

Products Affected

getkirby

  • kirby
CWE
CWE-863

Incorrect Authorization

CWE-140

Improper Neutralization of Delimiters