CVE-2023-1584
Quarkus-oidc: id and access tokens leak via the authorization code flow
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
A flaw was found in Quarkus. Quarkus OIDC can leak both ID and access tokens in the authorization code flow when an insecure HTTP protocol is used, which can allow attackers to access sensitive user data directly from the ID token or by using the access token to access user data from OIDC provider services. Please note that passwords are not stored in access tokens.
Se encontró un defecto en Quarkus. Quarkus OIDC puede filtrar tanto ID como tokens de acceso en el flujo del código de autorización cuando se utiliza un protocolo HTTP inseguro, lo que puede permitir a los atacantes acceder a datos confidenciales del usuario directamente desde el token de ID o utilizando el token de acceso para acceder a los datos del usuario desde los servicios del proveedor OIDC. . Tenga en cuenta que las contraseñas no se almacenan en tokens de acceso.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2023-03-22 CVE Reserved
- 2023-06-30 CVE Published
- 2024-08-02 CVE Updated
- 2024-11-05 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
References (6)
URL | Tag | Source |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2023:3809 | 2024-05-03 | |
https://access.redhat.com/errata/RHSA-2023:7653 | 2024-05-03 | |
https://access.redhat.com/security/cve/CVE-2023-1584 | 2023-12-05 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2180886 | 2023-12-05 | |
https://github.com/quarkusio/quarkus/pull/32192 | 2024-05-03 | |
https://github.com/quarkusio/quarkus/pull/33414 | 2024-05-03 |