8.8
HIGH
CVE-2024-23647
Authentik PKCE Downgrade Vulnerability (Cross-Site Request Forgery/Code Injection)
Description

Authentik is an open-source Identity Provider. There is a bug in our implementation of PKCE that allows an attacker to circumvent the protection that PKCE offers. PKCE adds the code_challenge parameter to the authorization request and adds the code_verifier parameter to the token request. Prior to 2023.8.7 and 2023.10.7, a downgrade scenario is possible: if the attacker removes the code_challenge parameter from the authorization request, authentik will not do the PKCE check. Because of this bug, an attacker can circumvent the protection PKCE offers, such as CSRF attacks and code injection attacks. Versions 2023.8.7 and 2023.10.7 fix the issue.

INFO

Published Date :

Jan. 30, 2024, 5:15 p.m.

Last Modified :

Feb. 6, 2024, 6:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-23647 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Goauthentik authentik
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-23647.

URL Resource
https://github.com/goauthentik/authentik/commit/38e04ae12720e5d81b4f7ac77997eb8d1275d31a Patch
https://github.com/goauthentik/authentik/security/advisories/GHSA-mrx3-gxjx-hjqj Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-23647 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-23647 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 06, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/goauthentik/authentik/commit/38e04ae12720e5d81b4f7ac77997eb8d1275d31a No Types Assigned https://github.com/goauthentik/authentik/commit/38e04ae12720e5d81b4f7ac77997eb8d1275d31a Patch
    Changed Reference Type https://github.com/goauthentik/authentik/security/advisories/GHSA-mrx3-gxjx-hjqj No Types Assigned https://github.com/goauthentik/authentik/security/advisories/GHSA-mrx3-gxjx-hjqj Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:*:*:* versions up to (excluding) 2023.8.7 *cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:*:*:* versions from (including) 2023.10.0 up to (excluding) 2023.10.7
  • CVE Received by [email protected]

    Jan. 30, 2024

    Action Type Old Value New Value
    Added Description Authentik is an open-source Identity Provider. There is a bug in our implementation of PKCE that allows an attacker to circumvent the protection that PKCE offers. PKCE adds the code_challenge parameter to the authorization request and adds the code_verifier parameter to the token request. Prior to 2023.8.7 and 2023.10.7, a downgrade scenario is possible: if the attacker removes the code_challenge parameter from the authorization request, authentik will not do the PKCE check. Because of this bug, an attacker can circumvent the protection PKCE offers, such as CSRF attacks and code injection attacks. Versions 2023.8.7 and 2023.10.7 fix the issue.
    Added Reference GitHub, Inc. https://github.com/goauthentik/authentik/security/advisories/GHSA-mrx3-gxjx-hjqj [No types assigned]
    Added Reference GitHub, Inc. https://github.com/goauthentik/authentik/commit/38e04ae12720e5d81b4f7ac77997eb8d1275d31a [No types assigned]
    Added CWE GitHub, Inc. CWE-287
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-23647 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.37308

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability