Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

3,880 Pull Requests Generated to fix JHipster RNG Vulnerability CVE-2019-16303 #191

Closed
1 task done
JLLeitschuh opened this issue Oct 13, 2020 · 7 comments
Closed
1 task done
Labels
The Bug Slayer Submissions to The Bug Slayer bounty

Comments

@JLLeitschuh
Copy link

JLLeitschuh commented Oct 13, 2020

CVE ID(s)

Fix resulted in one advisory being issued so far:

The tracker issue that links to all 3,880 PRs can be found here:
JLLeitschuh/bulk-security-pr-generator#5

Report

This project is a collaboration with @jkschneider. This bounty should be split with him.

In 2019, I discovered a vulnerability in the JHipster code generator where it was generating vulnerable implementations of a class called RandomUtil.java.

Using one password reset token from these apps combined with the POC below, an attacker can determine all future password reset tokens to be generated by these vulnerable servers.
This would allow an attacker to pick and choose what account they would like to takeover by sending account password reset requests for targeted accounts.

POC code has existed since March 3rd, 2018 for taking one RNG value generated by RandomStringUtils and reversing it to generate all of the past/future RNG values.

The fix was generated for each vulnerable file, preserving the original style of the file, by the Rewrite project.
See the specific code for this fix here.

The source for the bot can be found here: https://github.com/JLLeitschuh/bulk-security-pr-generator

Query

The query associated with finding exact instances of this vulnerability can be found here:
github/codeql#4312

  • Are you planning to discuss this vulnerability submission publicly? (Blog Post, social networks, etc). We would love to have you spread the word about the good work you are doing (Hopefully at GitHub Universe)
@JLLeitschuh JLLeitschuh added the The Bug Slayer Submissions to The Bug Slayer bounty label Oct 13, 2020
@xcorail
Copy link
Contributor

xcorail commented Oct 28, 2020

Hey @JLLeitschuh 👋🏾
What is the impact so far? How many PRs merged, how many closed?
Thanks

@JLLeitschuh
Copy link
Author

@JLLeitschuh
Copy link
Author

57 merged PRs so far

@ghsecuritylab
Copy link
Collaborator

Your submission is now in status SecLab finalize.

For information, the evaluation workflow is the following:
CodeQL initial assessment > SecLab review > CodeQL review > SecLab finalize > Pay > Closed

@ghsecuritylab
Copy link
Collaborator

Your submission is now in status Pay.

For information, the evaluation workflow is the following:
CodeQL initial assessment > SecLab review > CodeQL review > SecLab finalize > Pay > Closed

@xcorail
Copy link
Contributor

xcorail commented Dec 23, 2020

Created Hackerone report 1065402 for bounty 267737 : [191] 3,880 Pull Requests Generated to fix JHipster RNG Vulnerability CVE-2019-16303

@xcorail xcorail closed this as completed Dec 23, 2020
@ghsecuritylab
Copy link
Collaborator

Your submission is now in status Closed.

For information, the evaluation workflow is the following:
CodeQL initial assessment > SecLab review > CodeQL review > SecLab finalize > Pay > Closed

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
The Bug Slayer Submissions to The Bug Slayer bounty
Projects
None yet
Development

No branches or pull requests

3 participants