Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-10187

Published: 4 May 2020

Doorkeeper version 5.0.0 and later contains an information disclosure vulnerability that allows an attacker to retrieve the client secret only intended for the OAuth application owner. After authorizing the application and allowing access, the attacker simply needs to request the list of their authorized applications in a JSON format (usually GET /oauth/authorized_applications.json). An application is vulnerable if the authorized applications controller is enabled.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
ruby-doorkeeper
Launchpad, Ubuntu, Debian
bionic Needs triage

eoan Ignored
(end of life)
focal Needs triage

groovy Not vulnerable
(5.0.3-1)
hirsute Not vulnerable
(5.0.3-1)
impish Not vulnerable
(5.0.3-1)
jammy Not vulnerable
(5.0.3-1)
kinetic Not vulnerable
(5.0.3-1)
lunar Not vulnerable
(5.0.3-1)
mantic Not vulnerable
(5.0.3-1)
trusty Does not exist

upstream Needs triage

xenial Needs triage

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N