Skip to content

OAuth2 Redirect URL validity does not respect query parameters and character casing for loopback addresses

Moderate severity GitHub Reviewed Published Oct 2, 2020 in ory/fosite • Updated Feb 1, 2023

Package

gomod github.com/ory/fosite (Go)

Affected versions

>= 0.30.3, < 0.34.1

Patched versions

0.34.1

Description

Impact

fosite#400 (released as v0.30.2) introduced a new feature for handling redirect URLs pointing to loopback interfaces (rfc8252#section-7.3). As part of that change new behavior was introduced which failed to respect the redirect URL's (only for loopback interfaces!) query parameters

  1. Registering a client with allowed redirect URL http://127.0.0.1/callback
  2. Performing OAuth2 flow and requesting redirect URL http://127.0.0.1/callback?bar=foo
  3. Instead of an error, the browser is redirected to http://127.0.0.1/callback?bar=foo with a potentially successful OAuth2 response.

as well as the host parameter (as long as the host is a loopback interface):

  1. Registering a client with allowed redirect URL https://example.com/callback
  2. Performing OAuth2 flow and requesting redirect URL http://127.0.0.1/callback
  3. Instead of an error, the browser is redirected to http://127.0.0.1/callback with a potentially successful OAuth2 response.

These bugs are only applicable in scenarios where the attacker has control over the loopback interface (localhost, 127.0.0.1, [::1]) where the browser performing the OAuth2 flow is running.

References

@aeneasr aeneasr published to ory/fosite Oct 2, 2020
Published by the National Vulnerability Database Oct 2, 2020
Reviewed May 21, 2021
Published to the GitHub Advisory Database May 24, 2021
Last updated Feb 1, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C

EPSS score

0.050%
(20th percentile)

CVE ID

CVE-2020-15233

GHSA ID

GHSA-rfq3-w54c-f9q5

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.