Lucene search

K
osvGoogleOSV:GHSA-36F2-FCRX-FP4J
HistoryMar 16, 2023 - 4:04 p.m.

Authelia allows open redirects on the logout endpoint

2023-03-1616:04:56
Google
osv.dev
11
authelia
open redirects
phishing
security issue
web application
validation
fix
reverse proxy
cwe-601
v4.28.0
advisory

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

5.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

22.9%

Impact

Utilizing a HTTP query parameter an attacker is able to redirect users from the web application to any domain. The URL of the intended redirect should always be checked for safety prior to forwarding the user. Other endpoints of the web application already do this, they check both that the domain is using the HTTPS protocol and that it exists on a domain associated with the application.

An attacker is able to use this unintended functionality to redirect users to malicious sites. This particular security issue allows the attacker to make a phishing attempt seem much more trustworthy to a user of the web application as the initial site before redirection is familiar to them, as well as the actual URL which they have theoretically visited frequently.

While this security issue does not directly impact the security of the web application, it is still not an acceptable scenario for the reasons mentioned above.

Patches

f0cb75e1e102f95f91e9254c66c797e821857690 fix(handlers): logout redirection validation (#1908) v4.28.0

Workarounds

Using a reverse proxy to strip the query parameter from the affected endpoint.

References

https://github.com/authelia/authelia/pull/1908

CWE-601

Authelia v4.28.0

For more information

If you have any questions or comments about this advisory, please contact us. You may also contact us to request creating a back-ported fix for this if you are able to explain why you cannot upgrade; however upgrading is highly preferable.

4.9 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:P/A:N

5.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

22.9%

Related for OSV:GHSA-36F2-FCRX-FP4J