Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTY4d20tcGZqZi13cXA2

Authelia vulnerable to an authentication bypassed with malformed request URI on nginx

Impact

This affects uses who are using nginx ngx_http_auth_request_module with Authelia, it allows a malicious individual who crafts a malformed HTTP request to bypass the authentication mechanism. It additionally could theoretically affect other proxy servers, but all of the ones we officially support except nginx do not allow malformed URI paths.

Patches

The problem is rectified entirely in v4.29.3. As this patch is relatively straightforward we can back port this to any version upon request. Alternatively we are supplying a git patch to 4.25.1 which should be relatively straightforward to apply to any version, the git patches for specific versions can be found below.

From ca22f3d2c44ca7bef043ffbeeb06d6659c1d550f Mon Sep 17 00:00:00 2001
From: James Elliott <[email protected]>
Date: Wed, 19 May 2021 12:10:13 +1000
Subject: [PATCH] fix(handlers): verify returns 200 on malformed request

This is a git patch for commit at tag v4.25.1 to address a potential method to bypass authentication in proxies that forward malformed information to Authelia in the forward auth process. Instead of returning a 200 this ensures that Authelia returns a 401 when this occurs.
---
 internal/handlers/handler_verify.go | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/internal/handlers/handler_verify.go b/internal/handlers/handler_verify.go
index 65c064ce..4dd9702d 100644
--- a/internal/handlers/handler_verify.go
+++ b/internal/handlers/handler_verify.go
@@ -396,7 +396,9 @@ func VerifyGet(cfg schema.AuthenticationBackendConfiguration) middlewares.Reques
 		targetURL, err := getOriginalURL(ctx)
 
 		if err != nil {
-			ctx.Error(fmt.Errorf("Unable to parse target URL: %s", err), operationFailedMessage)
+			ctx.Logger.Error(fmt.Errorf("Unable to parse target URL: %s", err))
+			ctx.ReplyUnauthorized()
+
 			return
 		}
 
-- 
2.31.1

Workarounds

The most relevant workaround is upgrading. If you need assistance with an upgrade please contact us on Matrix or Discord. Please just let us know you're needing help upgrading to above 4.29.2.

You can add an block which fails requests that contains a malformed URI in the internal location block. We have crafted one that should work in most instances, it basically checks no chars that are required to be URL-encoded for either the path or the query are in the URI. Basically this regex checks that the characters between the square braces are the only characters in the $request_uri header, if they exist, it returns a HTTP 401 status code. The characters in the regex match are tested to not cause a parsing error that would result in a failure, however they are not exhaustive since query strings seem to not always conform to the RFC.

location /authelia {
    internal;
    # **IMPORTANT**
    # This block rejects requests with a 401 which contain characters that are unable to be parsed.
    # It is necessary for security prior to v4.29.3 due to the fact we returned an invalid code in the event of a parser error.
    # You may comment this section if you're using Authelia v4.29.3 or above. We strongly recommend upgrading.
    # RFC3986: http://tools.ietf.org/html/rfc3986
    # Commentary on RFC regarding Query Strings: https://www.456bereastreet.com/archive/201008/what_characters_are_allowed_unencoded_in_query_strings/
    if ($request_uri ~ [^a-zA-Z0-9_+-=\!@$%&*?~.:#'\;\(\)\[\]]) {
        return 401;
    }

    # Include the remainder of the block here. 
}

Discovery

This issue was discovered by:

Siemens Energy
Cybersecurity Red Team

Identifying active exploitation of the vulnerability

The following regex should match log entries that are an indication of the vulnerability being exploited:

level=error msg="Unable to parse target URL: Unable to parse URL (extracted from X-Original-URL header)?.*?: parse.*?net/url:.*github\.com/authelia/authelia/internal/handlers/handler_verify\.go

Example log entry with X-Original-URL configured:

time="2021-05-21T16:31:15+10:00" level=error msg="Unable to parse target URL: Unable to parse URL extracted from X-Original-URL header: parse \"https://example.com/": net/url: invalid control character in URL" method=GET path=/api/verify remote_ip=192.168.1.10 stack="github.com/authelia/authelia/internal/middlewares/authelia_context.go:65 (*AutheliaCtx).Error\ngithub.com/authelia/authelia/internal/handlers/handler_verify.go:431     VerifyGet.func1\ngithub.com/authelia/authelia/internal/middlewares/authelia_context.go:50 AutheliaMiddleware.func1.1\ngithub.com/fasthttp/[email protected]/router.go:414                         (*Router).Handler\ngithub.com/authelia/authelia/internal/middlewares/log_request.go:14      LogRequestMiddleware.func1\ngithub.com/valyala/[email protected]/server.go:2219                       (*Server).serveConn\ngithub.com/valyala/[email protected]/workerpool.go:223                    (*workerPool).workerFunc\ngithub.com/valyala/[email protected]/workerpool.go:195                    (*workerPool).getCh.func1\nruntime/asm_amd64.s:1371                                                 goexit"

Example log entry without X-Original-URL configured:

time="2021-05-21T16:30:17+10:00" level=error msg="Unable to parse target URL: Unable to parse URL https://example.com/: parse \"https://example.com/": net/url: invalid control character in URL" method=GET path=/api/verify remote_ip=192.168.1.10 stack="github.com/authelia/authelia/internal/middlewares/authelia_context.go:65 (*AutheliaCtx).Error\ngithub.com/authelia/authelia/internal/handlers/handler_verify.go:431     VerifyGet.func1\ngithub.com/authelia/authelia/internal/middlewares/authelia_context.go:50 AutheliaMiddleware.func1.1\ngithub.com/fasthttp/[email protected]/router.go:414                         (*Router).Handler\ngithub.com/authelia/authelia/internal/middlewares/log_request.go:14      LogRequestMiddleware.func1\ngithub.com/valyala/[email protected]/server.go:2219                       (*Server).serveConn\ngithub.com/valyala/[email protected]/workerpool.go:223                    (*workerPool).workerFunc\ngithub.com/valyala/[email protected]/workerpool.go:195                    (*workerPool).getCh.func1\nruntime/asm_amd64.s:1371                                                 goexit"

For more information

If you have any questions or comments about this advisory:

Edit / Adjustment

This CVE has been edited adjusting the score to more accurately reflect the guidance in the official CVSS 3.1 guide. Due to misunderstandings about the CVSS indicators this was incorrectly assigned but this has been corrected. Under close evaluation the score we originally assigned to this CVE is inappropriate in two clearly identifiable criteria:

Permalink: https://github.com/advisories/GHSA-68wm-pfjf-wqp6
JSON: https://advisories.ecosyste.ms/api/v1/advisories/MDE2OlNlY3VyaXR5QWR2aXNvcnlHSFNBLTY4d20tcGZqZi13cXA2
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: over 2 years ago
Updated: 10 days ago


CVSS Score: 10.0
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Identifiers: GHSA-68wm-pfjf-wqp6, CVE-2021-32637
References: Repository: https://github.com/authelia/authelia
Blast Radius: 1.0

Affected Packages

go:github.com/authelia/authelia/v4
Dependent packages: 0
Dependent repositories: 0
Downloads:
Affected Version Ranges: >= 4.0.0-alpha1, <= 4.29.2
Fixed in: 4.29.3
All affected versions: 4.0.0, 4.0.0-alpha1, 4.0.0-alpha2, 4.1.0, 4.2.0, 4.3.0, 4.4.0, 4.5.0, 4.5.1, 4.6.0, 4.7.0, 4.7.1, 4.7.2, 4.8.0, 4.9.0, 4.9.1, 4.10.0, 4.11.0, 4.12.0, 4.13.0, 4.13.1, 4.14.0, 4.14.1, 4.14.2, 4.15.0, 4.15.1, 4.16.0, 4.17.0, 4.18.0, 4.18.1, 4.19.0, 4.19.1, 4.19.2, 4.20.0, 4.21.0, 4.22.0, 4.23.0, 4.23.1, 4.23.2, 4.23.3, 4.24.0, 4.24.1, 4.25.0, 4.25.1, 4.25.2, 4.26.0, 4.26.1, 4.26.2, 4.27.0, 4.27.1, 4.27.2, 4.27.3, 4.27.4, 4.28.0, 4.28.1, 4.28.2, 4.29.0, 4.29.1, 4.29.2
All unaffected versions: 4.29.3, 4.29.4, 4.30.0, 4.30.1, 4.30.2, 4.30.3, 4.30.4, 4.30.5, 4.31.0, 4.32.0, 4.32.1, 4.32.2, 4.33.0, 4.33.1, 4.33.2, 4.34.0, 4.34.1, 4.34.2, 4.34.3, 4.34.4, 4.34.5, 4.34.6, 4.35.0, 4.35.1, 4.35.2, 4.35.3, 4.35.4, 4.35.5, 4.35.6, 4.36.0, 4.36.1, 4.36.2, 4.36.3, 4.36.4, 4.36.5, 4.36.6, 4.36.7, 4.36.8, 4.36.9, 4.37.0, 4.37.1, 4.37.2, 4.37.3, 4.37.4, 4.37.5, 4.38.0, 4.38.1, 4.38.2, 4.38.3, 4.38.4, 4.38.5, 4.38.6, 4.38.7, 4.38.8