RubySec

Providing security resources for the Ruby community

CVE-2021-28680 (devise_masquerade): Improper Privilege Management in devise_masquerade

ADVISORIES

GEM

devise_masquerade

SEVERITY

CVSS v3.x: 8.1 (High)

PATCHED VERSIONS

  • >= 1.3.1

DESCRIPTION

The devise_masquerade gem before 1.3 allows certain attacks when a password’s salt is unknown. An application that uses this gem to let administrators masquerade/impersonate users loses one layer of security protection compared to a situation where Devise (without this extension) is used. If the server-side secret_key_base value became publicly known (for instance if it is committed to a public repository by mistake), there are still other protections in place that prevent an attacker from impersonating any user on the site. When masquerading is not used in a plain Devise application, one must know the password salt of the target user if one wants to encrypt and sign a valid session cookie. When devise_masquerade is used, however, an attacker can decide which user the "back" action will go back to without knowing that user’s password salt and simply knowing the user ID, by manipulating the session cookie and pretending that a user is already masqueraded by an administrator.

RELATED