Skip to content

Improper Privilege Management in devise_masquerade

High severity GitHub Reviewed Published Dec 8, 2021 to the GitHub Advisory Database • Updated Sep 5, 2023

Package

bundler devise_masquerade (RubyGems)

Affected versions

< 1.3.1

Patched versions

1.3.1

Description

The devise_masquerade gem before 1.3 allows certain attacks when a password's salt is unknown. An application that uses this gem to let administrators masquerade/impersonate users loses one layer of security protection compared to a situation where Devise (without this extension) is used. If the server-side secret_key_base value became publicly known (for instance if it is committed to a public repository by mistake), there are still other protections in place that prevent an attacker from impersonating any user on the site. When masquerading is not used in a plain Devise application, one must know the password salt of the target user if one wants to encrypt and sign a valid session cookie. When devise_masquerade is used, however, an attacker can decide which user the "back" action will go back to without knowing that user's password salt and simply knowing the user ID, by manipulating the session cookie and pretending that a user is already masqueraded by an administrator.

References

Published by the National Vulnerability Database Dec 7, 2021
Reviewed Dec 8, 2021
Published to the GitHub Advisory Database Dec 8, 2021
Last updated Sep 5, 2023

Severity

High
8.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2021-28680

GHSA ID

GHSA-25f5-gc4h-hc22
Checking history
See something to contribute? Suggest improvements for this vulnerability.