8.3
HIGH
CVE-2023-36456
Authentik X-Forwarded-For and X-Real-IP Header Spoofing Vulnerability
Description

authentik is an open-source Identity Provider. Prior to versions 2023.4.3 and 2023.5.5, authentik does not verify the source of the X-Forwarded-For and X-Real-IP headers, both in the Python code and the go code. Only authentik setups that are directly accessible by users without a reverse proxy are susceptible to this. Possible spoofing of IP addresses in logs, downstream applications proxied by (built in) outpost, IP bypassing in custom flows if used. This poses a possible security risk when someone has flows or policies that check the user's IP address, e.g. when they want to ignore the user's 2 factor authentication when the user is connected to the company network. A second security risk is that the IP addresses in the logfiles and user sessions are not reliable anymore. Anybody can spoof this address and one cannot verify that the user has logged in from the IP address that is in their account's log. A third risk is that this header is passed on to the proxied application behind an outpost. The application may do any kind of verification, logging, blocking or rate limiting based on the IP address, and this IP address can be overridden by anybody that want to. Versions 2023.4.3 and 2023.5.5 contain a patch for this issue.

INFO

Published Date :

July 6, 2023, 7:15 p.m.

Last Modified :

July 13, 2023, 7:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.7

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-36456 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Goauthentik authentik
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-36456 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-36456 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 13, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    Changed Reference Type https://github.com/goauthentik/authentik/commit/15026748d19d490eb2baf9a9566ead4f805f7dff No Types Assigned https://github.com/goauthentik/authentik/commit/15026748d19d490eb2baf9a9566ead4f805f7dff Patch
    Changed Reference Type https://github.com/goauthentik/authentik/commit/c07a48a3eccbd7b23026f72136d3392bbc6f795a No Types Assigned https://github.com/goauthentik/authentik/commit/c07a48a3eccbd7b23026f72136d3392bbc6f795a Patch
    Changed Reference Type https://github.com/goauthentik/authentik/security/advisories/GHSA-cmxp-jcw7-jjjv No Types Assigned https://github.com/goauthentik/authentik/security/advisories/GHSA-cmxp-jcw7-jjjv Vendor Advisory
    Changed Reference Type https://goauthentik.io/docs/releases/2023.4#fixed-in-202343 No Types Assigned https://goauthentik.io/docs/releases/2023.4#fixed-in-202343 Release Notes
    Changed Reference Type https://goauthentik.io/docs/releases/2023.5#fixed-in-202355 No Types Assigned https://goauthentik.io/docs/releases/2023.5#fixed-in-202355 Release Notes
    Added CPE Configuration OR *cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:*:*:* versions up to (excluding) 2023.4.3 *cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:*:*:* versions from (including) 2023.5.0 up to (excluding) 2023.5.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-36456 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-36456 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.31320

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability