CVE-2020-10187

NameCVE-2020-10187
DescriptionDoorkeeper version 5.0.0 and later contains an information disclosure vulnerability that allows an attacker to retrieve the client secret only intended for the OAuth application owner. After authorizing the application and allowing access, the attacker simply needs to request the list of their authorized applications in a JSON format (usually GET /oauth/authorized_applications.json). An application is vulnerable if the authorized applications controller is enabled.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs959903

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ruby-doorkeeper (PTS)buster4.4.2-1fixed
buster (security)4.4.2-1+deb10u1fixed
bullseye5.3.0-2fixed
bookworm5.5.0-2fixed
sid, trixie5.6.6-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby-doorkeepersourcestretch(not affected)
ruby-doorkeepersourcebuster(not affected)
ruby-doorkeepersource(unstable)5.0.3-1959903

Notes

[buster] - ruby-doorkeeper <not-affected> (Vulnerable code not present)
[stretch] - ruby-doorkeeper <not-affected> (Vulnerable code not present)
https://github.com/doorkeeper-gem/doorkeeper/commit/25d038022c2fcad45af5b73f9d003cf38ff491f6
https://github.com/doorkeeper-gem/doorkeeper/security/advisories/GHSA-j7vx-8mqj-cqp9
Introduced in https://github.com/doorkeeper-gem/doorkeeper/commit/4acc923dc77fa00928268136f54136d5a6a865dc (v5.0.0.rc1)

Search for package or bug name: Reporting problems