CVE-2023-34246

Doorkeeper is an OAuth 2 provider for Ruby on Rails / Grape. Prior to version 5.6.6, Doorkeeper automatically processes authorization requests without user consent for public clients that have been previous approved. Public clients are inherently vulnerable to impersonation, their identity cannot be assured. This issue is fixed in version 5.6.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:doorkeeper_project:doorkeeper:*:*:*:*:*:ruby:*:*

History

12 Jul 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/07/msg00016.html -

21 Jun 2023, 16:38

Type Values Removed Values Added
CPE cpe:2.3:a:doorkeeper_project:doorkeeper:*:*:*:*:*:ruby:*:*
References (MISC) https://github.com/doorkeeper-gem/doorkeeper/security/advisories/GHSA-7w2c-w47h-789w - (MISC) https://github.com/doorkeeper-gem/doorkeeper/security/advisories/GHSA-7w2c-w47h-789w - Vendor Advisory
References (MISC) https://github.com/doorkeeper-gem/doorkeeper/releases/tag/v5.6.6 - (MISC) https://github.com/doorkeeper-gem/doorkeeper/releases/tag/v5.6.6 - Release Notes
References (MISC) https://www.rfc-editor.org/rfc/rfc8252#section-8.6 - (MISC) https://www.rfc-editor.org/rfc/rfc8252#section-8.6 - Technical Description
References (MISC) https://github.com/doorkeeper-gem/doorkeeper/pull/1646 - (MISC) https://github.com/doorkeeper-gem/doorkeeper/pull/1646 - Patch
References (MISC) https://github.com/doorkeeper-gem/doorkeeper/issues/1589 - (MISC) https://github.com/doorkeeper-gem/doorkeeper/issues/1589 - Exploit, Issue Tracking
First Time Doorkeeper Project
Doorkeeper Project doorkeeper
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5

12 Jun 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-12 17:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-34246

Mitre link : CVE-2023-34246

CVE.ORG link : CVE-2023-34246


JSON object : View

Products Affected

doorkeeper_project

  • doorkeeper
CWE
CWE-287

Improper Authentication