Lucene search

K
rubygemsRubySecRUBY:DOORKEEPER-2023-34246
HistoryJun 11, 2023 - 9:00 p.m.

Doorkeeper Improper Authentication vulnerability

2023-06-1121:00:00
RubySec
github.com
10
doorkeeper
oauth
improper authentication
vulnerability
public clients
user consent
impersonation

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

EPSS

0.002

Percentile

55.9%

OAuth RFC 8252 says https://www.rfc-editor.org/rfc/rfc8252#section-8.6

> the authorization server SHOULD NOT process authorization requests
> automatically without user consent or interaction, except when the
> identity of the client can be assured. This includes the case
> where the user has previously approved an authorization request
> for a given client id

But Doorkeeper automatically processes authorization requests without
user consent for public clients that have been previous approved.
Public clients are inherently vulnerable to impersonation, their
identity cannot be assured.

Issue https://github.com/doorkeeper-gem/doorkeeper/issues/1589

Fix https://github.com/doorkeeper-gem/doorkeeper/pull/1646

Affected configurations

Vulners
Node
rubydoorkeeperRange5.6.6
VendorProductVersionCPE
rubydoorkeeper*cpe:2.3:a:ruby:doorkeeper:*:*:*:*:*:*:*:*

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

EPSS

0.002

Percentile

55.9%