Skip to content

Lobe Chat API Key Leak

Moderate severity GitHub Reviewed Published Jun 17, 2024 in lobehub/lobe-chat • Updated Jun 17, 2024

Package

npm @lobehub/chat (npm)

Affected versions

< 0.162.25

Patched versions

0.162.25

Description

Summary

If an attacker can successfully authenticate through SSO/Access Code, they can obtain the real backend API Key by modifying the base URL to their own attack URL on the frontend and setting up a server-side request.

Details

The attack process is described above.

image

PoC

Frontend:

  1. Pass basic authentication (SSO/Access Code).
  2. Set the Base URL to a private attack address.
  3. Configure the request method to be a server-side request.
  4. At the self-set attack address, retrieve the API Key information from the request headers.

Backend:

  1. The LobeChat version allows setting the Base URL.
  2. There is no outbound traffic whitelist.

Impact

All community version LobeChat users using SSO/Access Code authentication, tested on version 0.162.13.

References

@arvinxx arvinxx published to lobehub/lobe-chat Jun 17, 2024
Published by the National Vulnerability Database Jun 17, 2024
Published to the GitHub Advisory Database Jun 17, 2024
Reviewed Jun 17, 2024
Last updated Jun 17, 2024

Severity

Moderate
5.7
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

CVE ID

CVE-2024-37895

GHSA ID

GHSA-p36r-qxgx-jq2v

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.