Skip to content

Quarkus OIDC can leak both ID and access tokens

High severity GitHub Reviewed Published Oct 4, 2023 to the GitHub Advisory Database • Updated May 3, 2024

Package

maven io.quarkus:quarkus-oidc (Maven)

Affected versions

< 2.13.0.Final
>= 3.0.0, < 3.1.0.Final

Patched versions

2.13.0.Final
3.1.0.Final

Description

A flaw was found in Quarkus. Quarkus OIDC can leak both ID and access tokens in the authorization code flow when an insecure HTTP protocol is used, which can allow attackers to access sensitive user data directly from the ID token or by using the access token to access user data from OIDC provider services. Please note that passwords are not stored in access tokens.

References

Published by the National Vulnerability Database Oct 4, 2023
Published to the GitHub Advisory Database Oct 4, 2023
Reviewed Oct 4, 2023
Last updated May 3, 2024

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2023-1584

GHSA ID

GHSA-6hc9-cf8x-hf83

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.