Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS12bWY5LTZwY3YteHI4N84AA1ja

Username enumeration attack in goauthentik

Summary

Using a recovery flow with an identification stage an attacker is able to determine if a username exists.

Impact

Only setups configured with a recovery flow are impacted by this. Anyone with a user account on a system with the recovery flow described above is susceptible to having their username/email revealed as existing.

Details

An attacker can easily enumerate and check users' existence using the recovery flow, as a clear message is shown when a user doesn't exist. Depending on configuration this can either be done by username, email, or both.

The invalid and valid usernames should both show the same message and always send an email. Article for reference here: https://postmarkapp.com/guides/password-reset-email-best-practices#how-to-make-sure-your-password-reset-emails-are-secure

For more information

If you have any questions or comments about this advisory:

Permalink: https://github.com/advisories/GHSA-vmf9-6pcv-xr87
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS12bWY5LTZwY3YteHI4N84AA1ja
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: 8 months ago
Updated: 6 months ago


CVSS Score: 5.3
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Identifiers: GHSA-vmf9-6pcv-xr87, CVE-2023-39522
References: Repository: https://github.com/goauthentik/authentik
Blast Radius: 4.8

Affected Packages

npm:@goauthentik/api
Dependent packages: 3
Dependent repositories: 8
Downloads: 11,584 last month
Affected Version Ranges: < 2023.5.6, >= 2023.6.0, < 2023.6.2
Fixed in: 2023.5.6, 2023.6.2
All affected versions:
All unaffected versions: