Skip to content

Username enumeration attack in goauthentik

Moderate severity GitHub Reviewed Published Aug 29, 2023 in goauthentik/authentik • Updated Nov 6, 2023

Package

npm @goauthentik/api (npm)

Affected versions

>= 2023.6.0, < 2023.6.2
< 2023.5.6

Patched versions

2023.6.2
2023.5.6

Description

Summary

Using a recovery flow with an identification stage an attacker is able to determine if a username exists.

Impact

Only setups configured with a recovery flow are impacted by this. Anyone with a user account on a system with the recovery flow described above is susceptible to having their username/email revealed as existing.

Details

An attacker can easily enumerate and check users' existence using the recovery flow, as a clear message is shown when a user doesn't exist. Depending on configuration this can either be done by username, email, or both.

The invalid and valid usernames should both show the same message and always send an email. Article for reference here: https://postmarkapp.com/guides/password-reset-email-best-practices#how-to-make-sure-your-password-reset-emails-are-secure

For more information

If you have any questions or comments about this advisory:

References

@BeryJu BeryJu published to goauthentik/authentik Aug 29, 2023
Published by the National Vulnerability Database Aug 29, 2023
Published to the GitHub Advisory Database Aug 29, 2023
Reviewed Aug 29, 2023
Last updated Nov 6, 2023

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2023-39522

GHSA ID

GHSA-vmf9-6pcv-xr87

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.