9.8
CRITICAL
CVE-2023-48228
Authentik OAuth2 PKCE Verification Bypass
Description

authentik is an open-source identity provider. When initialising a oauth2 flow with a `code_challenge` and `code_method` (thus requesting PKCE), the single sign-on provider (authentik) must check if there is a matching and existing `code_verifier` during the token step. Prior to versions 2023.10.4 and 2023.8.5, authentik checks if the contents of `code_verifier` is matching only when it is provided. When it is left out completely, authentik simply accepts the token request with out it; even when the flow was started with a `code_challenge`. authentik 2023.8.5 and 2023.10.4 fix this issue.

INFO

Published Date :

Nov. 21, 2023, 9:15 p.m.

Last Modified :

Nov. 29, 2023, 2:35 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-48228 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Goauthentik authentik

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-48228 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-48228 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 29, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/goauthentik/authentik/blob/dd4e9030b4e667d3720be2feda24c08972602274/authentik/providers/oauth2/views/token.py#L225 No Types Assigned https://github.com/goauthentik/authentik/blob/dd4e9030b4e667d3720be2feda24c08972602274/authentik/providers/oauth2/views/token.py#L225 Product
    Changed Reference Type https://github.com/goauthentik/authentik/commit/3af77ab3821fe9c7df8055ba5eade3d1ecea03a6 No Types Assigned https://github.com/goauthentik/authentik/commit/3af77ab3821fe9c7df8055ba5eade3d1ecea03a6 Patch
    Changed Reference Type https://github.com/goauthentik/authentik/commit/6b9afed21f7c39f171a4a445654cfe415bba37d5 No Types Assigned https://github.com/goauthentik/authentik/commit/6b9afed21f7c39f171a4a445654cfe415bba37d5 Patch
    Changed Reference Type https://github.com/goauthentik/authentik/commit/b88e39411c12e3f9e04125a7887f12354f760a14 No Types Assigned https://github.com/goauthentik/authentik/commit/b88e39411c12e3f9e04125a7887f12354f760a14 Patch
    Changed Reference Type https://github.com/goauthentik/authentik/pull/7666 No Types Assigned https://github.com/goauthentik/authentik/pull/7666 Patch
    Changed Reference Type https://github.com/goauthentik/authentik/pull/7668 No Types Assigned https://github.com/goauthentik/authentik/pull/7668 Patch
    Changed Reference Type https://github.com/goauthentik/authentik/pull/7669 No Types Assigned https://github.com/goauthentik/authentik/pull/7669 Patch
    Changed Reference Type https://github.com/goauthentik/authentik/releases/tag/version%2F2023.10.4 No Types Assigned https://github.com/goauthentik/authentik/releases/tag/version%2F2023.10.4 Release Notes
    Changed Reference Type https://github.com/goauthentik/authentik/releases/tag/version%2F2023.8.5 No Types Assigned https://github.com/goauthentik/authentik/releases/tag/version%2F2023.8.5 Release Notes
    Changed Reference Type https://github.com/goauthentik/authentik/security/advisories/GHSA-fm34-v8xq-f2c3 No Types Assigned https://github.com/goauthentik/authentik/security/advisories/GHSA-fm34-v8xq-f2c3 Exploit, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:*:*:* versions up to (excluding) 2023.8.5 *cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:*:*:* versions from (including) 2023.10.0 up to (excluding) 2023.10.4
  • CVE Received by [email protected]

    Nov. 21, 2023

    Action Type Old Value New Value
    Added Description authentik is an open-source identity provider. When initialising a oauth2 flow with a `code_challenge` and `code_method` (thus requesting PKCE), the single sign-on provider (authentik) must check if there is a matching and existing `code_verifier` during the token step. Prior to versions 2023.10.4 and 2023.8.5, authentik checks if the contents of `code_verifier` is matching only when it is provided. When it is left out completely, authentik simply accepts the token request with out it; even when the flow was started with a `code_challenge`. authentik 2023.8.5 and 2023.10.4 fix this issue.
    Added Reference GitHub, Inc. https://github.com/goauthentik/authentik/security/advisories/GHSA-fm34-v8xq-f2c3 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/goauthentik/authentik/pull/7666 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/goauthentik/authentik/pull/7668 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/goauthentik/authentik/pull/7669 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/goauthentik/authentik/commit/3af77ab3821fe9c7df8055ba5eade3d1ecea03a6 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/goauthentik/authentik/commit/6b9afed21f7c39f171a4a445654cfe415bba37d5 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/goauthentik/authentik/commit/b88e39411c12e3f9e04125a7887f12354f760a14 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/goauthentik/authentik/blob/dd4e9030b4e667d3720be2feda24c08972602274/authentik/providers/oauth2/views/token.py#L225 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/goauthentik/authentik/releases/tag/version%2F2023.10.4 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/goauthentik/authentik/releases/tag/version%2F2023.8.5 [No types assigned]
    Added CWE GitHub, Inc. CWE-287
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-48228 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.07%

score

0.44430

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability