Lucene search

K
cveGitHub_MCVE-2021-32701
HistoryJun 22, 2021 - 8:15 p.m.

CVE-2021-32701

2021-06-2220:15:08
CWE-863
GitHub_M
web.nvd.nist.gov
49
cve-2021-32701
ory oathkeeper
iap
access control
access rules
http requests
oauth2
introspection
token caching
vulnerability
security
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

48.2%

ORY Oathkeeper is an Identity & Access Proxy (IAP) and Access Control Decision API that authorizes HTTP requests based on sets of Access Rules. When you make a request to an endpoint that requires the scope foo using an access token granted with that foo scope, introspection will be valid and that token will be cached. The problem comes when a second requests to an endpoint that requires the scope bar is made before the cache has expired. Whether the token is granted or not to the bar scope, introspection will be valid. A patch will be released with v0.38.12-beta.1. Per default, caching is disabled for the oauth2_introspection authenticator. When caching is disabled, this vulnerability does not exist. The cache is checked in func (a *AuthenticatorOAuth2Introspection) Authenticate(...). From tokenFromCache() it seems that it only validates the token expiration date, but ignores whether the token has or not the proper scopes. The vulnerability was introduced in PR #424. During review, we failed to require appropriate test coverage by the submitter which is the primary reason that the vulnerability passed the review process.

Affected configurations

Nvd
Vulners
Node
oryoathkeeperMatch0.38.0beta2
OR
oryoathkeeperMatch0.38.1beta2
OR
oryoathkeeperMatch0.38.2beta1
OR
oryoathkeeperMatch0.38.3beta1
OR
oryoathkeeperMatch0.38.4beta1
OR
oryoathkeeperMatch0.38.5beta1
OR
oryoathkeeperMatch0.38.6beta1
OR
oryoathkeeperMatch0.38.7beta1
OR
oryoathkeeperMatch0.38.8beta1
OR
oryoathkeeperMatch0.38.9beta1
OR
oryoathkeeperMatch0.38.10beta2
OR
oryoathkeeperMatch0.38.11beta1
VendorProductVersionCPE
oryoathkeeper0.38.0cpe:2.3:a:ory:oathkeeper:0.38.0:beta2:*:*:*:*:*:*
oryoathkeeper0.38.1cpe:2.3:a:ory:oathkeeper:0.38.1:beta2:*:*:*:*:*:*
oryoathkeeper0.38.2cpe:2.3:a:ory:oathkeeper:0.38.2:beta1:*:*:*:*:*:*
oryoathkeeper0.38.3cpe:2.3:a:ory:oathkeeper:0.38.3:beta1:*:*:*:*:*:*
oryoathkeeper0.38.4cpe:2.3:a:ory:oathkeeper:0.38.4:beta1:*:*:*:*:*:*
oryoathkeeper0.38.5cpe:2.3:a:ory:oathkeeper:0.38.5:beta1:*:*:*:*:*:*
oryoathkeeper0.38.6cpe:2.3:a:ory:oathkeeper:0.38.6:beta1:*:*:*:*:*:*
oryoathkeeper0.38.7cpe:2.3:a:ory:oathkeeper:0.38.7:beta1:*:*:*:*:*:*
oryoathkeeper0.38.8cpe:2.3:a:ory:oathkeeper:0.38.8:beta1:*:*:*:*:*:*
oryoathkeeper0.38.9cpe:2.3:a:ory:oathkeeper:0.38.9:beta1:*:*:*:*:*:*
Rows per page:
1-10 of 121

CNA Affected

[
  {
    "product": "oathkeeper",
    "vendor": "ory",
    "versions": [
      {
        "status": "affected",
        "version": ">=v0.38.0-beta.2, < v0.38.12-beta.1"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

48.2%

Related for CVE-2021-32701