Vulnerability CVE-2021-43820


Published: 2021-12-14

Description:
Seafile is an open source cloud storage system. A sync token is used in Seafile file syncing protocol to authorize access to library data. To improve performance, the token is cached in memory in seaf-server. Upon receiving a token from sync client or SeaDrive client, the server checks whether the token exist in the cache. However, if the token exists in cache, the server doesn't check whether it's associated with the specific library in the URL. This vulnerability makes it possible to use any valid sync token to access data from any **known** library. Note that the attacker has to first find out the ID of a library which it has no access to. The library ID is a random UUID, which is not possible to be guessed. There are no workarounds for this issue.

Type:

CWE-639

(Authorization Bypass Through User-Controlled Key)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Seafile -> Seafile server 

 References:
https://github.com/haiwen/seafile-server/security/advisories/GHSA-m3wc-jv6r-hvv8
https://github.com/haiwen/seafile-server/pull/520

Copyright 2024, cxsecurity.com

 

Back to Top