GSD-2020-15125
Vulnerability from gsd - Updated: 2023-12-13 01:21Details
In auth0 (npm package) versions before 2.27.1, a DenyList of specific keys that should be sanitized from the request object contained in the error object is used. The key for Authorization header is not sanitized and in certain cases the Authorization header value can be logged exposing a bearer token. You are affected by this vulnerability if you are using the auth0 npm package, and you are using a Machine to Machine application authorized to use Auth0's management API
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2020-15125",
"description": "In auth0 (npm package) versions before 2.27.1, a DenyList of specific keys that should be sanitized from the request object contained in the error object is used. The key for Authorization header is not sanitized and in certain cases the Authorization header value can be logged exposing a bearer token. You are affected by this vulnerability if you are using the auth0 npm package, and you are using a Machine to Machine application authorized to use Auth0\u0027s management API",
"id": "GSD-2020-15125"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2020-15125"
],
"details": "In auth0 (npm package) versions before 2.27.1, a DenyList of specific keys that should be sanitized from the request object contained in the error object is used. The key for Authorization header is not sanitized and in certain cases the Authorization header value can be logged exposing a bearer token. You are affected by this vulnerability if you are using the auth0 npm package, and you are using a Machine to Machine application authorized to use Auth0\u0027s management API",
"id": "GSD-2020-15125",
"modified": "2023-12-13T01:21:43.606793Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "security-advisories@github.com",
"ID": "CVE-2020-15125",
"STATE": "PUBLIC",
"TITLE": "Authorization header is not sanitized in an error object in auth0"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "node-auth0",
"version": {
"version_data": [
{
"version_value": "\u003c 2.27.1"
}
]
}
}
]
},
"vendor_name": "auth0"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In auth0 (npm package) versions before 2.27.1, a DenyList of specific keys that should be sanitized from the request object contained in the error object is used. The key for Authorization header is not sanitized and in certain cases the Authorization header value can be logged exposing a bearer token. You are affected by this vulnerability if you are using the auth0 npm package, and you are using a Machine to Machine application authorized to use Auth0\u0027s management API"
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-209: Generation of Error Message Containing Sensitive Information"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/auth0/node-auth0/security/advisories/GHSA-5jpf-pj32-xx53",
"refsource": "CONFIRM",
"url": "https://github.com/auth0/node-auth0/security/advisories/GHSA-5jpf-pj32-xx53"
},
{
"name": "https://github.com/auth0/node-auth0/pull/507",
"refsource": "MISC",
"url": "https://github.com/auth0/node-auth0/pull/507"
},
{
"name": "https://github.com/auth0/node-auth0/pull/507/commits/62ca61b3348ec8e74d7d00358661af1a8bc98a3c",
"refsource": "MISC",
"url": "https://github.com/auth0/node-auth0/pull/507/commits/62ca61b3348ec8e74d7d00358661af1a8bc98a3c"
},
{
"name": "https://github.com/auth0/node-auth0/tree/v2.27.1",
"refsource": "MISC",
"url": "https://github.com/auth0/node-auth0/tree/v2.27.1"
}
]
},
"source": {
"advisory": "GHSA-5jpf-pj32-xx53",
"discovery": "UNKNOWN"
}
},
"gitlab.com": {
"advisories": [
{
"affected_range": "\u003c2.27.1",
"affected_versions": "All versions before 2.27.1",
"cvss_v2": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"cwe_ids": [
"CWE-1035",
"CWE-209",
"CWE-937"
],
"date": "2021-04-28",
"description": "In auth0 (npm package), a DenyList of specific keys that should be sanitized from the request object contained in the error object is used. and you are using a Machine to Machine application authorized to use Auth0\u0027s management API.",
"fixed_versions": [
"3.0.0"
],
"identifier": "CVE-2020-15125",
"identifiers": [
"CVE-2020-15125",
"GHSA-5jpf-pj32-xx53"
],
"not_impacted": "All versions starting from 2.27.1",
"package_slug": "npm/auth0-js",
"pubdate": "2020-07-29",
"solution": "Upgrade to version 3.0.0 or above.",
"title": "Information Exposure Through an Error Message",
"urls": [
"https://nvd.nist.gov/vuln/detail/CVE-2020-15125"
],
"uuid": "185e6197-f49d-44b8-a921-0137ca6faa38"
},
{
"affected_range": "\u003c2.27.1",
"affected_versions": "All versions before 2.27.1",
"cvss_v2": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"cwe_ids": [
"CWE-1035",
"CWE-209",
"CWE-937"
],
"date": "2021-01-07",
"description": "In auth0 (npm package) and you are using a Machine to Machine application authorized to use Auth0\u0027s management API",
"fixed_versions": [
"2.27.1"
],
"identifier": "CVE-2020-15125",
"identifiers": [
"GHSA-5jpf-pj32-xx53",
"CVE-2020-15125"
],
"not_impacted": "All versions starting from 2.27.1",
"package_slug": "npm/auth0",
"pubdate": "2020-07-29",
"solution": "Upgrade to version 2.27.1 or above.",
"title": "Generation of Error Message Containing Sensitive Information",
"urls": [
"https://github.com/auth0/node-auth0/security/advisories/GHSA-5jpf-pj32-xx53",
"https://github.com/auth0/node-auth0/pull/507",
"https://github.com/auth0/node-auth0/pull/507/commits/62ca61b3348ec8e74d7d00358661af1a8bc98a3c",
"https://github.com/auth0/node-auth0/tree/v2.27.1",
"https://nvd.nist.gov/vuln/detail/CVE-2020-15125",
"https://github.com/advisories/GHSA-5jpf-pj32-xx53"
],
"uuid": "b74cd284-c9c5-485c-8030-c29f0a9603e4"
}
]
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:auth0:auth0.js:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2.27.1",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "security-advisories@github.com",
"ID": "CVE-2020-15125"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "In auth0 (npm package) versions before 2.27.1, a DenyList of specific keys that should be sanitized from the request object contained in the error object is used. The key for Authorization header is not sanitized and in certain cases the Authorization header value can be logged exposing a bearer token. You are affected by this vulnerability if you are using the auth0 npm package, and you are using a Machine to Machine application authorized to use Auth0\u0027s management API"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-209"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/auth0/node-auth0/tree/v2.27.1",
"refsource": "MISC",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/auth0/node-auth0/tree/v2.27.1"
},
{
"name": "https://github.com/auth0/node-auth0/security/advisories/GHSA-5jpf-pj32-xx53",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://github.com/auth0/node-auth0/security/advisories/GHSA-5jpf-pj32-xx53"
},
{
"name": "https://github.com/auth0/node-auth0/pull/507/commits/62ca61b3348ec8e74d7d00358661af1a8bc98a3c",
"refsource": "MISC",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/auth0/node-auth0/pull/507/commits/62ca61b3348ec8e74d7d00358661af1a8bc98a3c"
},
{
"name": "https://github.com/auth0/node-auth0/pull/507",
"refsource": "MISC",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/auth0/node-auth0/pull/507"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.1,
"impactScore": 4.0
}
},
"lastModifiedDate": "2021-04-28T17:08Z",
"publishedDate": "2020-07-29T17:15Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…