Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTRtZjItZjN3aC1ndmYy

Subdomain checking of whitelisted domains could allow unintended redirects in oauth2-proxy

Impact

What kind of vulnerability is it? Who is impacted?
For users that use the whitelist domain feature, a domain that ended in a similar way to the intended domain could have been allowed as a redirect.

For example, if a whitelist domain was configured for .example.com, the intention is that subdomains of example.com are allowed.
Instead, example.com and badexample.com could also match.

Patches

Has the problem been patched? What versions should users upgrade to?
This is fixed in version 7.0.0 onwards.

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?
Disable the whitelist domain feature and run separate OAuth2 Proxy instances for each subdomain.

Original Issue Posted by @semoac:

Whitelist Domain feature is not working as expected because is not matching a dot to ensure the redirect is a subdomain.

Expected Behavior

If whitelist domain is set to .example.com , then hack.alienexample.com should be rejected as a valid redirect.

Current Behavior

The code is removing the dot from .example.com and only checking if the redirect string end with example.com

Possible Solution

Here
https://github.com/oauth2-proxy/oauth2-proxy/blob/c377466411f2aee180a732187edb638f2f7e57fb/oauthproxy.go#L661

Include the dot when checking the string:

strings.HasSuffix(redirectHostname, "." + domainHostname)

Steps to Reproduce (for bugs)

package main

import (
	"fmt"
	"strings"
)

func validOptionalPort(port string) bool {
	if port == "" || port == ":*" {
		return true
	}
	if port[0] != ':' {
		return false
	}
	for _, b := range port[1:] {
		if b < '0' || b > '9' {
			return false
		}
	}
	return true
}

func splitHostPort(hostport string) (host, port string) {
	host = hostport

	colon := strings.LastIndexByte(host, ':')
	if colon != -1 && validOptionalPort(host[colon:]) {
		host, port = host[:colon], host[colon+1:]
	}

	if strings.HasPrefix(host, "[") && strings.HasSuffix(host, "]") {
		host = host[1 : len(host)-1]
	}

	return
}

func main() {
	domain := ".example.com"
	domainHostname, _ := splitHostPort(strings.TrimLeft(domain, "."))
	redirectHostname := "https://hack.alienexample.com"
	if (strings.HasPrefix(domain, ".") && strings.HasSuffix(redirectHostname, domainHostname)) { fmt.Println("This should not have happen.")}
}

Users of github.com/oauth2-proxy/oauth2-proxy are advised to update to github.com/oauth2-proxy/oauth2-proxy/v7

Permalink: https://github.com/advisories/GHSA-4mf2-f3wh-gvf2
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTRtZjItZjN3aC1ndmYy
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Low
Classification: General
Published: almost 3 years ago
Updated: over 1 year ago


CVSS Score: 5.4
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

Identifiers: GHSA-4mf2-f3wh-gvf2, CVE-2021-21291
References: Repository: https://github.com/oauth2-proxy/oauth2-proxy
Blast Radius: 1.0

Affected Packages

go:github.com/oauth2-proxy/oauth2-proxy
Dependent packages: 1
Dependent repositories: 0
Downloads:
Affected Version Ranges: <= 3.2.0
No known fixed version
All affected versions: 1.1.1, 2.0.1, 3.0.0, 3.1.0, 3.2.0
go:github.com/oauth2-proxy/oauth2-proxy/v7
Dependent packages: 1
Dependent repositories: 0
Downloads:
Affected Version Ranges: < 7.0.0
Fixed in: 7.0.0
All affected versions:
All unaffected versions: 7.0.0, 7.0.1, 7.1.0, 7.1.1, 7.1.2, 7.1.3, 7.2.0, 7.2.1, 7.3.0, 7.4.0, 7.5.0, 7.5.1, 7.6.0