CVE Vulnerabilities

CVE-2022-45435

Incorrect Authorization

Published: Jan 31, 2023 | Modified: Feb 08, 2023
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

IdentityIQ 8.3 and all 8.3 patch levels prior to 8.3p2, IdentityIQ 8.2 and all 8.2 patch levels prior to 8.2p5, IdentityIQ 8.1 and all 8.1 patch levels prior to 8.1p7, IdentityIQ 8.0 and all 8.0 patch levels prior to 8.0p6, and all prior versions allow authenticated users assigned the Identity Administrator capability or any custom capability that contains the SetIdentityForwarding right to modify the work item forwarding configuration for identities other than the ones that should be allowed by Lifecycle Manager Quicklink Population configuration.

Weakness

The product performs an authorization check when an actor attempts to access a resource or perform an action, but it does not correctly perform the check. This allows attackers to bypass intended access restrictions.

Affected Software

Name Vendor Start Version End Version
Identityiq Sailpoint * 8.0 (excluding)
Identityiq Sailpoint 8.0 (including) 8.0 (including)
Identityiq Sailpoint 8.0-patch1 (including) 8.0-patch1 (including)
Identityiq Sailpoint 8.0-patch2 (including) 8.0-patch2 (including)
Identityiq Sailpoint 8.0-patch3 (including) 8.0-patch3 (including)
Identityiq Sailpoint 8.0-patch4 (including) 8.0-patch4 (including)
Identityiq Sailpoint 8.0-patch5 (including) 8.0-patch5 (including)
Identityiq Sailpoint 8.1 (including) 8.1 (including)
Identityiq Sailpoint 8.1-patch1 (including) 8.1-patch1 (including)
Identityiq Sailpoint 8.1-patch2 (including) 8.1-patch2 (including)
Identityiq Sailpoint 8.1-patch3 (including) 8.1-patch3 (including)
Identityiq Sailpoint 8.1-patch4 (including) 8.1-patch4 (including)
Identityiq Sailpoint 8.1-patch5 (including) 8.1-patch5 (including)
Identityiq Sailpoint 8.1-patch6 (including) 8.1-patch6 (including)
Identityiq Sailpoint 8.2 (including) 8.2 (including)
Identityiq Sailpoint 8.2-patch1 (including) 8.2-patch1 (including)
Identityiq Sailpoint 8.2-patch2 (including) 8.2-patch2 (including)
Identityiq Sailpoint 8.2-patch4 (including) 8.2-patch4 (including)
Identityiq Sailpoint 8.3 (including) 8.3 (including)
Identityiq Sailpoint 8.3-patch1 (including) 8.3-patch1 (including)

Extended Description

Assuming a user with a given identity, authorization is the process of determining whether that user can access a given resource, based on the user’s privileges and any permissions or other access-control specifications that apply to the resource. When access control checks are incorrectly applied, users are able to access data or perform actions that they should not be allowed to perform. This can lead to a wide range of problems, including information exposures, denial of service, and arbitrary code execution.

Potential Mitigations

  • Divide the product into anonymous, normal, privileged, and administrative areas. Reduce the attack surface by carefully mapping roles with data and functionality. Use role-based access control (RBAC) [REF-229] to enforce the roles at the appropriate boundaries.
  • Note that this approach may not protect against horizontal authorization, i.e., it will not protect a user from attacking others with the same role.
  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, consider using authorization frameworks such as the JAAS Authorization Framework [REF-233] and the OWASP ESAPI Access Control feature [REF-45].
  • For web applications, make sure that the access control mechanism is enforced correctly at the server side on every page. Users should not be able to access any unauthorized functionality or information by simply requesting direct access to that page.
  • One way to do this is to ensure that all pages containing sensitive information are not cached, and that all such pages restrict access to requests that are accompanied by an active and authenticated session token associated with a user who has the required permissions to access that page.

References