Skip to content

Exposure of Sensitive Information to an Unauthorized Actor in Doorkeeper

High severity GitHub Reviewed Published May 2, 2020 in doorkeeper-gem/doorkeeper • Updated May 4, 2023

Package

bundler doorkeeper (RubyGems)

Affected versions

>= 5.0.0, < 5.0.3
= 5.1.0
>= 5.2.0, < 5.2.5
>= 5.3.0, < 5.3.2

Patched versions

5.0.3
5.1.1
5.2.5
5.3.2

Description

Impact

Information disclosure vulnerability. Allows an attacker to see all Doorkeeper::Application model attribute values (including secrets) using authorized applications controller if it's enabled (GET /oauth/authorized_applications.json).

Patches

These versions have the fix:

  • 5.0.3
  • 5.1.1
  • 5.2.5
  • 5.3.2

Workarounds

Patch Doorkeeper::Application model #as_json(options = {}) method and define only those attributes you want to expose.

Additional recommended hardening is to enable application secrets hashing (guide), available since Doorkeeper 5.1. This would render the exposed secret useless.

References

References

@nbulaj nbulaj published to doorkeeper-gem/doorkeeper May 2, 2020
Published by the National Vulnerability Database May 4, 2020
Reviewed May 7, 2020
Published to the GitHub Advisory Database May 7, 2020
Last updated May 4, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2020-10187

GHSA ID

GHSA-j7vx-8mqj-cqp9

Source code

No known source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.