GHSA-w799-v85j-88pg

Suggest an improvement
Source
https://github.com/advisories/GHSA-w799-v85j-88pg
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/07/GHSA-w799-v85j-88pg/GHSA-w799-v85j-88pg.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-w799-v85j-88pg
Aliases
Published
2024-07-17T03:31:38Z
Modified
2024-07-25T18:32:34Z
Severity
  • 5.9 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
  • 8.2 (High) CVSS_V4 - CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N CVSS Calculator
Summary
Skupper uses a static cookie secret for the openshift oauth-proxy
Details

A flaw was found in Skupper. When Skupper is initialized with the console-enabled and with console-auth set to Openshift, it configures the openshift oauth-proxy with a static cookie-secret. In certain circumstances, this may allow an attacker to bypass authentication to the Skupper console via a specially-crafted cookie.

References

Affected packages

Go / github.com/skupperproject/skupper

Package

Name
github.com/skupperproject/skupper
View open source insights on deps.dev
Purl
pkg:golang/github.com/skupperproject/skupper

Affected ranges

Type
SEMVER
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.0.0-20240703184342-c26bce4079ff