CVE-2024-24823

Graylog is a free and open log management platform. Starting in version 4.3.0 and prior to versions 5.1.11 and 5.2.4, reauthenticating with an existing session cookie would re-use that session id, even if for different user credentials. In this case, the pre-existing session could be used to gain elevated access to an existing Graylog login session, provided the malicious user could successfully inject their session cookie into someone else's browser. The complexity of such an attack is high, because it requires presenting a spoofed login screen and injection of a session cookie into an existing browser, potentially through a cross-site scripting attack. No such attack has been discovered. Graylog 5.1.11 and 5.2.4, and any versions of the 6.0 development branch, contain patches to not re-use sessions under any circumstances. Some workarounds are available. Using short session expiration and explicit log outs of unused sessions can help limiting the attack vector. Unpatched this vulnerability exists, but is relatively hard to exploit. A proxy could be leveraged to clear the `authentication` cookie for the Graylog server URL for the `/api/system/sessions` endpoint, as that is the only one vulnerable.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:graylog:graylog:*:*:*:*:*:*:*:*
cpe:2.3:a:graylog:graylog:*:*:*:*:*:*:*:*

History

15 Feb 2024, 15:41

Type Values Removed Values Added
First Time Graylog graylog
Graylog
CPE cpe:2.3:a:graylog:graylog:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.4
References () https://github.com/Graylog2/graylog2-server/commit/b93a66353f35a94a4e8f3f75ac4f5cdc5a2d4a6a - () https://github.com/Graylog2/graylog2-server/commit/b93a66353f35a94a4e8f3f75ac4f5cdc5a2d4a6a - Patch
References () https://github.com/Graylog2/graylog2-server/security/advisories/GHSA-3xf8-g8gr-g7rh - () https://github.com/Graylog2/graylog2-server/security/advisories/GHSA-3xf8-g8gr-g7rh - Vendor Advisory
References () https://github.com/Graylog2/graylog2-server/commit/1596b749db86368ba476662f23a0f0c5ec2b5097 - () https://github.com/Graylog2/graylog2-server/commit/1596b749db86368ba476662f23a0f0c5ec2b5097 - Patch

07 Feb 2024, 18:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-07 18:15

Updated : 2024-02-28 20:54


NVD link : CVE-2024-24823

Mitre link : CVE-2024-24823

CVE.ORG link : CVE-2024-24823


JSON object : View

Products Affected

graylog

  • graylog
CWE
CWE-384

Session Fixation