Lucene search

K
gitlabHttps://gitlab.com/gitlab-org/security-products/gemnasium-dbGITLAB-209D7B2B20E992D6C1DDDCCC1E25EDCD
HistoryOct 19, 2023 - 12:00 a.m.

Bunkum tokens cached in the AuthenticationService are susceptible to a use-after-free

2023-10-1900:00:00
https://gitlab.com/gitlab-org/security-products/gemnasium-db
gitlab.com
11
bunkum
authentication
vulnerability
tokens
caching
upgrade

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.0005 Low

EPSS

Percentile

17.1%

Bunkum is an open-source protocol-agnostic request server for custom game servers. First, a little bit of background. So, in the beginning, Bunkum’s AuthenticationService only supported injecting IUsers. However, as Refresh and SoundShapesServer implemented permissions systems support for injecting ITokens into endpoints was added. All was well until 4.0. Bunkum 4.0 then changed to enforce relations between ITokens and IUsers. This wasn’t implemented in a very good way in the AuthenticationService, and ended up breaking caching in such a way that cached tokens would persist after the lifetime of the request - since we tried to cache both tokens and users. From that point until now, from what I understand, Bunkum was attempting to use that cached token at the start of the next request once cached. Naturally, when that token expired, downstream projects like Refresh would remove the object from Realm - and cause the object in the cache to be in a detached state, causing an exception from invalid use of IToken.User. So in other words, a use-after-free since Realm can’t manage the lifetime of the cached token. Security-wise, the scope is fairly limited, can only be pulled off on a couple endpoints given a few conditions, and you can’t guarantee which token you’re going to get. Also, the token would get invalidated properly if the endpoint had either a IToken usage or a IUser usage. The fix is to just wipe the token cache after the request was handled, which is now in 4.2.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Affected configurations

Vulners
Node
nugetbunkumRange4.0.0
OR
nugetbunkumRange<4.2.1
CPENameOperatorVersion
nuget/bunkumge4.0.0
nuget/bunkumlt4.2.1

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.0005 Low

EPSS

Percentile

17.1%

Related for GITLAB-209D7B2B20E992D6C1DDDCCC1E25EDCD