CVE-2021-32701
CVSS V2 Medium 4.3
CVSS V3 High 7.5
Description
ORY Oathkeeper is an Identity & Access Proxy (IAP) and Access Control Decision API that authorizes HTTP requests based on sets of Access Rules. When you make a request to an endpoint that requires the scope `foo` using an access token granted with that `foo` scope, introspection will be valid and that token will be cached. The problem comes when a second requests to an endpoint that requires the scope `bar` is made before the cache has expired. Whether the token is granted or not to the `bar` scope, introspection will be valid. A patch will be released with `v0.38.12-beta.1`. Per default, caching is disabled for the `oauth2_introspection` authenticator. When caching is disabled, this vulnerability does not exist. The cache is checked in [`func (a *AuthenticatorOAuth2Introspection) Authenticate(...)`](https://github.com/ory/oathkeeper/blob/6a31df1c3779425e05db1c2a381166b087cb29a4/pipeline/authn/authenticator_oauth2_introspection.go#L152). From [`tokenFromCache()`](https://github.com/ory/oathkeeper/blob/6a31df1c3779425e05db1c2a381166b087cb29a4/pipeline/authn/authenticator_oauth2_introspection.go#L97) it seems that it only validates the token expiration date, but ignores whether the token has or not the proper scopes. The vulnerability was introduced in PR #424. During review, we failed to require appropriate test coverage by the submitter which is the primary reason that the vulnerability passed the review process.
Overview
- CVE ID
- CVE-2021-32701
- Assigner
- security-advisories@github.com
- Vulnerability Status
- Analyzed
- Published Version
- 2021-06-22T20:15:08
- Last Modified Date
- 2021-06-30T01:10:33
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:ory:oathkeeper:0.38.0:beta2:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:ory:oathkeeper:0.38.1:beta2:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:ory:oathkeeper:0.38.2:beta1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:ory:oathkeeper:0.38.3:beta1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:ory:oathkeeper:0.38.4:beta1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:ory:oathkeeper:0.38.5:beta1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:ory:oathkeeper:0.38.6:beta1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:ory:oathkeeper:0.38.7:beta1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:ory:oathkeeper:0.38.8:beta1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:ory:oathkeeper:0.38.9:beta1:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:ory:oathkeeper:0.38.10:beta2:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:ory:oathkeeper:0.38.11:beta1:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:P/I:N/A:N
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 4.3
- Severity
- MEDIUM
- Exploitability Score
- 8.6
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- NONE
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://github.com/ory/oathkeeper/pull/424 | Patch Third Party Advisory |
https://github.com/ory/oathkeeper/commit/1f9f625c1a49e134ae2299ee95b8cf158feec932 | Patch Third Party Advisory |
https://github.com/ory/oathkeeper/security/advisories/GHSA-qvp4-rpmr-xwrr | Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2021-32701 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32701 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 07:09:23 | Added to TrackCVE | |||
2022-12-05 04:50:57 | 2021-06-22T20:15Z | 2021-06-22T20:15:08 | CVE Published Date | updated |
2022-12-05 04:50:57 | 2021-06-30T01:10:33 | CVE Modified Date | updated | |
2022-12-05 04:50:57 | Analyzed | Vulnerability Status | updated |