Skip to content

Flarum notifications can leak restricted content

Moderate severity GitHub Reviewed Published Jan 10, 2023 in flarum/framework • Updated Jan 23, 2023

Package

composer flarum/core (Composer)

Affected versions

< 1.6.3

Patched versions

1.6.3

Description

Using the notifications feature, one can read restricted/private content and bypass access checks that would be in place for such content.

The notification-sending component does not check that the subject of the notification can be seen by the receiver, and proceeds to send notifications through their different channels. The alerts do not leak data despite this as they are listed based on a visibility check, however, emails are still sent out.

This means that, for extensions which restrict access to posts, any actor can bypass the restriction by subscribing to the discussion if the Subscriptions extension is enabled.

Impact

The attack allows the leaking of some posts in the forum database, including posts awaiting approval, posts in tags the user has no access to if they could subscribe to a discussion before it becomes private, and posts restricted by third-party extensions.

Other leaks could also happen for different notification subjects if some features allowed to receive specific types of notifications for restricted content.

All Flarum versions prior to v1.6.3 are affected.

Patches

The vulnerability has been fixed and published as flarum/core v1.6.3. All communities running Flarum should upgrade as soon as possible to v1.6.3 using:

composer update --prefer-dist --no-dev -a -W

You can then confirm you run the latest version using:

composer show flarum/core

Workarounds

Disable the Flarum Subscriptions extension or disable email notifications altogether.

There is no other supported workaround for this issue for Flarum versions below 1.6.3.

For more information

For any questions or comments on this vulnerability please visit https://discuss.flarum.org/

For support questions create a discussion at https://discuss.flarum.org/t/support.

A reminder that if you ever become aware of a security issue in Flarum, please report it to us privately by emailing [email protected], and we will address it promptly.

References

@SychO9 SychO9 published to flarum/framework Jan 10, 2023
Published to the GitHub Advisory Database Jan 10, 2023
Reviewed Jan 10, 2023
Published by the National Vulnerability Database Jan 12, 2023
Last updated Jan 23, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

EPSS score

0.050%
(20th percentile)

Weaknesses

CVE ID

CVE-2023-22488

GHSA ID

GHSA-8gcg-vwmw-rxj4

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.