CVE-2023-41893

Home assistant is an open source home automation. The audit team’s analyses confirmed that the `redirect_uri` and `client_id` are alterable when logging in. Consequently, the code parameter utilized to fetch the `access_token` post-authentication will be sent to the URL specified in the aforementioned parameters. Since an arbitrary URL is permitted and `homeassistant.local` represents the preferred, default domain likely used and trusted by many users, an attacker could leverage this weakness to manipulate a user and retrieve account access. Notably, this attack strategy is plausible if the victim has exposed their Home Assistant to the Internet, since after acquiring the victim’s `access_token` the adversary would need to utilize it directly towards the instance to achieve any pertinent malicious actions. To achieve this compromise attempt, the attacker must send a link with a `redirect_uri` that they control to the victim’s own Home Assistant instance. In the eventuality the victim authenticates via said link, the attacker would obtain code sent to the specified URL in `redirect_uri`, which can then be leveraged to fetch an `access_token`. Pertinently, an attacker could increase the efficacy of this strategy by registering a near identical domain to `homeassistant.local`, which at first glance may appear legitimate and thereby obfuscate any malicious intentions. This issue has been addressed in version 2023.9.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:*

History

26 Oct 2023, 18:38

Type Values Removed Values Added
CPE cpe:2.3:a:home-assistant:home-assistant:*:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
First Time Home-assistant
Home-assistant home-assistant
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://github.com/home-assistant/core/security/advisories/GHSA-qhhj-7hrc-gqj5 - (MISC) https://github.com/home-assistant/core/security/advisories/GHSA-qhhj-7hrc-gqj5 - Vendor Advisory
References (MISC) https://www.home-assistant.io/blog/2023/10/19/security-audits-of-home-assistant/ - (MISC) https://www.home-assistant.io/blog/2023/10/19/security-audits-of-home-assistant/ - Vendor Advisory

20 Oct 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-20 00:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-41893

Mitre link : CVE-2023-41893

CVE.ORG link : CVE-2023-41893


JSON object : View

Products Affected

home-assistant

  • home-assistant
CWE
NVD-CWE-noinfo CWE-200

Exposure of Sensitive Information to an Unauthorized Actor