Lucene search

K
githubGitHub Advisory DatabaseGHSA-3PGJ-PG6C-R5P7
HistorySep 16, 2022 - 9:02 p.m.

OAuthLib vulnerable to DoS when attacker provides malicious IPV6 URI

2022-09-1621:02:52
CWE-20
CWE-601
GitHub Advisory Database
github.com
21
oauthlib
vulnerability
dos
malicious uri
fix
ipv6
web application

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

68.0%

Impact

  • Attacker providing malicious redirect uri can cause DoS to oauthlib’s web application.
  • Attacker can also leverage usage of uri_validate functions depending where it is used.

What kind of vulnerability is it? Who is impacted?

Oauthlib applications using OAuth2.0 provider support or use directly uri_validate function.

Patches

Has the problem been patched? What versions should users upgrade to?

Issue fixed in 3.2.2 release.

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?

The redirect_uri can be verified in web toolkit (i.e bottle-oauthlib, django-oauth-toolkit, …) before oauthlib is called. A sample check if : is present to reject the request can prevent the DoS, assuming no port or IPv6 is fundamentally required.

References

Attack Vector:

PoC

is_absolute_uri("http://[:::::::::::::::::::::::::::::::::::::::]/path")

Acknowledgement

Special thanks to Sebastian Chnelik - PyUp.io

Affected configurations

Vulners
Node
oauthliboauthlibRange3.1.13.2.2
VendorProductVersionCPE
oauthliboauthlib*cpe:2.3:a:oauthlib:oauthlib:*:*:*:*:*:*:*:*

References

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

68.0%