CVE Vulnerabilities

CVE-2021-32701

Incorrect Authorization

Published: Jun 22, 2021 | Modified: Jun 30, 2021
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

ORY Oathkeeper is an Identity & Access Proxy (IAP) and Access Control Decision API that authorizes HTTP requests based on sets of Access Rules. When you make a request to an endpoint that requires the scope foo using an access token granted with that foo scope, introspection will be valid and that token will be cached. The problem comes when a second requests to an endpoint that requires the scope bar is made before the cache has expired. Whether the token is granted or not to the bar scope, introspection will be valid. A patch will be released with v0.38.12-beta.1. Per default, caching is disabled for the oauth2_introspection authenticator. When caching is disabled, this vulnerability does not exist. The cache is checked in func (a *AuthenticatorOAuth2Introspection) Authenticate(...). From tokenFromCache() it seems that it only validates the token expiration date, but ignores whether the token has or not the proper scopes. The vulnerability was introduced in PR #424. During review, we failed to require appropriate test coverage by the submitter which is the primary reason that the vulnerability passed the review process.

Weakness

The product performs an authorization check when an actor attempts to access a resource or perform an action, but it does not correctly perform the check. This allows attackers to bypass intended access restrictions.

Affected Software

Name Vendor Start Version End Version
Oathkeeper Ory 0.38.0-beta2 (including) 0.38.0-beta2 (including)
Oathkeeper Ory 0.38.1-beta2 (including) 0.38.1-beta2 (including)
Oathkeeper Ory 0.38.2-beta1 (including) 0.38.2-beta1 (including)
Oathkeeper Ory 0.38.3-beta1 (including) 0.38.3-beta1 (including)
Oathkeeper Ory 0.38.4-beta1 (including) 0.38.4-beta1 (including)
Oathkeeper Ory 0.38.5-beta1 (including) 0.38.5-beta1 (including)
Oathkeeper Ory 0.38.6-beta1 (including) 0.38.6-beta1 (including)
Oathkeeper Ory 0.38.7-beta1 (including) 0.38.7-beta1 (including)
Oathkeeper Ory 0.38.8-beta1 (including) 0.38.8-beta1 (including)
Oathkeeper Ory 0.38.9-beta1 (including) 0.38.9-beta1 (including)
Oathkeeper Ory 0.38.10-beta2 (including) 0.38.10-beta2 (including)
Oathkeeper Ory 0.38.11-beta1 (including) 0.38.11-beta1 (including)

Extended Description

Assuming a user with a given identity, authorization is the process of determining whether that user can access a given resource, based on the user’s privileges and any permissions or other access-control specifications that apply to the resource. When access control checks are incorrectly applied, users are able to access data or perform actions that they should not be allowed to perform. This can lead to a wide range of problems, including information exposures, denial of service, and arbitrary code execution.

Potential Mitigations

  • Divide the product into anonymous, normal, privileged, and administrative areas. Reduce the attack surface by carefully mapping roles with data and functionality. Use role-based access control (RBAC) [REF-229] to enforce the roles at the appropriate boundaries.
  • Note that this approach may not protect against horizontal authorization, i.e., it will not protect a user from attacking others with the same role.
  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, consider using authorization frameworks such as the JAAS Authorization Framework [REF-233] and the OWASP ESAPI Access Control feature [REF-45].
  • For web applications, make sure that the access control mechanism is enforced correctly at the server side on every page. Users should not be able to access any unauthorized functionality or information by simply requesting direct access to that page.
  • One way to do this is to ensure that all pages containing sensitive information are not cached, and that all such pages restrict access to requests that are accompanied by an active and authenticated session token associated with a user who has the required permissions to access that page.

References