RubySec

Providing security resources for the Ruby community

CVE-2018-1000088 (doorkeeper): Doorkeeper gem has stored XSS on authorization consent view

ADVISORIES

GEM

doorkeeper

SEVERITY

CVSS v3.x: 7.6 (High)

UNAFFECTED VERSIONS

  • < 2.1.0

PATCHED VERSIONS

  • >= 4.2.6

DESCRIPTION

Stored XSS on the OAuth Client’s name will cause users being prompted for consent via the "implicit" grant type to execute the XSS payload.

The XSS attack could gain access to the user’s active session, resulting in account compromise.

Any user is susceptible if they click the authorization link for the malicious OAuth client. Because of how the links work, a user cannot tell if a link is malicious or not without first visiting the page with the XSS payload.

If 3rd parties are allowed to create OAuth clients in the app using Doorkeeper, upgrade to the patched versions immediately.

Additionally there is stored XSS in the native_redirect_uri form element.

DWF has assigned CVE-2018-1000088.

RELATED