Lucene search

K
cve[email protected]CVE-2024-27918
HistoryMar 21, 2024 - 2:52 a.m.

CVE-2024-27918

2024-03-2102:52:20
CWE-20
web.nvd.nist.gov
37
cve-2024-27918
coder
oidc
terraform
vulnerability
authentication
email domain
bypass
deployment
security
nvd

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

8.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Coder allows oragnizations to provision remote development environments via Terraform. Prior to versions 2.6.1, 2.7.3, and 2.8.4, a vulnerability in Coder’s OIDC authentication could allow an attacker to bypass the CODER_OIDC_EMAIL_DOMAIN verification and create an account with an email not in the allowlist. Deployments are only affected if the OIDC provider allows users to create accounts on the provider. During OIDC registration, the user’s email was improperly validated against the allowed CODER_OIDC_EMAIL_DOMAINs. This could allow a user with a domain that only partially matched an allowed domain to successfully login or register. An attacker could register a domain name that exploited this vulnerability and register on a Coder instance with a public OIDC provider.

Coder instances with OIDC enabled and protected by the CODER_OIDC_EMAIL_DOMAIN configuration are affected. Coder instances using a private OIDC provider are not affected, as arbitrary users cannot register through a private OIDC provider without first having an account on the provider. Public OIDC providers are impacted. GitHub authentication and external authentication are not impacted. This vulnerability is remedied in versions 2.8.4, 2.7.3, and 2.6.1 All versions prior to these patches are affected by the vulnerability.*It is recommended that customers upgrade their deployments as soon as possible if they are utilizing OIDC authentication with the CODER_OIDC_EMAIL_DOMAIN setting.

Affected configurations

Vulners
Node
codercode-serverRange2.8.02.8.4
OR
codercode-serverRange2.7.02.7.3
OR
codercode-serverRange<2.6.1
VendorProductVersionCPE
codercode\-server*cpe:2.3:a:coder:code\-server:*:*:*:*:*:*:*:*
codercode\-server*cpe:2.3:a:coder:code\-server:*:*:*:*:*:*:*:*
codercode\-server*cpe:2.3:a:coder:code\-server:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "coder",
    "product": "coder",
    "versions": [
      {
        "version": ">= 2.8.0, < 2.8.4",
        "status": "affected"
      },
      {
        "version": ">= 2.7.0, < 2.7.3",
        "status": "affected"
      },
      {
        "version": "< 2.6.1",
        "status": "affected"
      }
    ]
  }
]

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

8.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Related for CVE-2024-27918