Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-27918
HistoryMar 06, 2024 - 8:25 p.m.

CVE-2024-27918 Coder's OIDC authentication allows email with partially matching domain to register

2024-03-0620:25:24
CWE-20
GitHub_M
github.com
3
coder
oidc
authentication
vulnerability
email domain
bypass
terraform
deployment
affected
public provider
private provider
upgrade
cve-2024-27918

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

AI Score

6.9

Confidence

Low

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Coder allows oragnizations to provision remote development environments via Terraform. Prior to versions 2.6.1, 2.7.3, and 2.8.4, a vulnerability in Coder’s OIDC authentication could allow an attacker to bypass the CODER_OIDC_EMAIL_DOMAIN verification and create an account with an email not in the allowlist. Deployments are only affected if the OIDC provider allows users to create accounts on the provider. During OIDC registration, the user’s email was improperly validated against the allowed CODER_OIDC_EMAIL_DOMAINs. This could allow a user with a domain that only partially matched an allowed domain to successfully login or register. An attacker could register a domain name that exploited this vulnerability and register on a Coder instance with a public OIDC provider.

Coder instances with OIDC enabled and protected by the CODER_OIDC_EMAIL_DOMAIN configuration are affected. Coder instances using a private OIDC provider are not affected, as arbitrary users cannot register through a private OIDC provider without first having an account on the provider. Public OIDC providers are impacted. GitHub authentication and external authentication are not impacted. This vulnerability is remedied in versions 2.8.4, 2.7.3, and 2.6.1 All versions prior to these patches are affected by the vulnerability.*It is recommended that customers upgrade their deployments as soon as possible if they are utilizing OIDC authentication with the CODER_OIDC_EMAIL_DOMAIN setting.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:coder:coder:*:*:*:*:*:*:*:*"
    ],
    "vendor": "coder",
    "product": "coder",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "2.6.1",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:coder:coder:2.7.0:*:*:*:*:*:*:*"
    ],
    "vendor": "coder",
    "product": "coder",
    "versions": [
      {
        "status": "affected",
        "version": "2.7.0",
        "lessThan": "2.7.3",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:coder:coder:2.8.0:*:*:*:*:*:*:*"
    ],
    "vendor": "coder",
    "product": "coder",
    "versions": [
      {
        "status": "affected",
        "version": "2.8.0",
        "lessThan": "2.8.4",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

AI Score

6.9

Confidence

Low

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-27918