Skip to content

Tokens cached in the AuthenticationService are susceptible to a use-after-free

Moderate
jvyden published GHSA-jrf2-h5j6-3rrq Oct 18, 2023

Package

nuget Bunkum (NuGet)

Affected versions

>= 4.0.0, <= 4.2.1

Patched versions

4.2.1

Description

Impact

First, a little bit of background. So, in the beginning, Bunkum's AuthenticationService only supported injecting IUsers. However, as Refresh and SoundShapesServer implemented permissions systems support for injecting ITokens into endpoints was added. All was well until 4.0.

Bunkum 4.0 then changed to enforce relations between ITokens and IUsers. This wasn't implemented in a very good way in the AuthenticationService, and ended up breaking caching in such a way that cached tokens would persist after the lifetime of the request - since we tried to cache both tokens and users. From that point until now, from what I understand, Bunkum was attempting to use that cached token at the start of the next request once cached.

Naturally, when that token expired, downstream projects like Refresh would remove the object from Realm - and cause the object in the cache to be in a detached state, causing an exception from invalid use of IToken.User. So in other words, a use-after-free since Realm can't manage the lifetime of the cached token.

Security-wise, the scope is fairly limited, can only be pulled off on a couple endpoints given a few conditions, and you can't guarantee which token you're going to get. Also, the token would get invalidated properly if the endpoint had either a IToken usage or a IUser usage. User interaction is required as authenticated requests must be performed.

Patches

The fix is to just wipe the token cache after the request was handled, which is now in 4.2.1. I'd recommend that you update. Unfortunately, there are no real workarounds for other versions in the 4.X.X range.

Severity

Moderate
4.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVE ID

CVE-2023-45814

Weaknesses

No CWEs

Credits