Skip to content

Doorkeeper subject to Incorrect Permission Assignment

High severity GitHub Reviewed Published Aug 13, 2018 to the GitHub Advisory Database • Updated Jan 21, 2023

Package

bundler doorkeeper (RubyGems)

Affected versions

>= 4.2.0, < 4.4.0

Patched versions

4.4.0

Description

Doorkeeper version 4.2.0 and later contains a Incorrect Access Control vulnerability in Token revocation API's authorized method that can result in Access tokens are not revoked for public OAuth apps, leaking access until expiry.

References

Published to the GitHub Advisory Database Aug 13, 2018
Reviewed Jun 16, 2020
Last updated Jan 21, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2018-1000211

GHSA ID

GHSA-694m-jhr9-pf77
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.