CVE-2023-48228

authentik is an open-source identity provider. When initialising a oauth2 flow with a `code_challenge` and `code_method` (thus requesting PKCE), the single sign-on provider (authentik) must check if there is a matching and existing `code_verifier` during the token step. Prior to versions 2023.10.4 and 2023.8.5, authentik checks if the contents of `code_verifier` is matching only when it is provided. When it is left out completely, authentik simply accepts the token request with out it; even when the flow was started with a `code_challenge`. authentik 2023.8.5 and 2023.10.4 fix this issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:*:*:*
cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:*:*:*

History

29 Nov 2023, 02:35

Type Values Removed Values Added
CPE cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:*:*:*
References () https://github.com/goauthentik/authentik/security/advisories/GHSA-fm34-v8xq-f2c3 - () https://github.com/goauthentik/authentik/security/advisories/GHSA-fm34-v8xq-f2c3 - Exploit, Vendor Advisory
References () https://github.com/goauthentik/authentik/pull/7666 - () https://github.com/goauthentik/authentik/pull/7666 - Patch
References () https://github.com/goauthentik/authentik/commit/6b9afed21f7c39f171a4a445654cfe415bba37d5 - () https://github.com/goauthentik/authentik/commit/6b9afed21f7c39f171a4a445654cfe415bba37d5 - Patch
References () https://github.com/goauthentik/authentik/releases/tag/version%2F2023.10.4 - () https://github.com/goauthentik/authentik/releases/tag/version%2F2023.10.4 - Release Notes
References () https://github.com/goauthentik/authentik/pull/7668 - () https://github.com/goauthentik/authentik/pull/7668 - Patch
References () https://github.com/goauthentik/authentik/pull/7669 - () https://github.com/goauthentik/authentik/pull/7669 - Patch
References () https://github.com/goauthentik/authentik/commit/b88e39411c12e3f9e04125a7887f12354f760a14 - () https://github.com/goauthentik/authentik/commit/b88e39411c12e3f9e04125a7887f12354f760a14 - Patch
References () https://github.com/goauthentik/authentik/releases/tag/version%2F2023.8.5 - () https://github.com/goauthentik/authentik/releases/tag/version%2F2023.8.5 - Release Notes
References () https://github.com/goauthentik/authentik/blob/dd4e9030b4e667d3720be2feda24c08972602274/authentik/providers/oauth2/views/token.py#L225 - () https://github.com/goauthentik/authentik/blob/dd4e9030b4e667d3720be2feda24c08972602274/authentik/providers/oauth2/views/token.py#L225 - Product
References () https://github.com/goauthentik/authentik/commit/3af77ab3821fe9c7df8055ba5eade3d1ecea03a6 - () https://github.com/goauthentik/authentik/commit/3af77ab3821fe9c7df8055ba5eade3d1ecea03a6 - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Goauthentik authentik
Goauthentik

21 Nov 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-21 21:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-48228

Mitre link : CVE-2023-48228

CVE.ORG link : CVE-2023-48228


JSON object : View

Products Affected

goauthentik

  • authentik
CWE
CWE-287

Improper Authentication