CWE
639
Advisory Published
Updated

CVE-2022-31027

First published: Thu Jun 09 2022(Updated: )

OAuthenticator is an OAuth token library for the JupyerHub login handler. CILogonOAuthenticator is provided by the OAuthenticator package, and lets users log in to a JupyterHub via CILogon. This is primarily used to restrict a JupyterHub only to users of a given institute. The allowed_idps configuration trait of CILogonOAuthenticator is documented to be a list of domains that indicate the institutions whose users are authorized to access this JupyterHub. This authorization is validated by ensuring that the *email* field provided to us by CILogon has a *domain* that matches one of the domains listed in `allowed_idps`.If `allowed_idps` contains `berkeley.edu`, you might expect only users with valid current credentials provided by University of California, Berkeley to be able to access the JupyterHub. However, CILogonOAuthenticator does *not* verify which provider is used by the user to login, only the email address provided. So a user can login with a GitHub account that has email set to `<something>@berkeley.edu`, and that will be treated exactly the same as someone logging in using the UC Berkeley official Identity Provider. The patch fixing this issue makes a *breaking change* in how `allowed_idps` is interpreted. It's no longer a list of domains, but configuration representing the `EntityID` of the IdPs that are allowed, picked from the [list maintained by CILogon](https://cilogon.org/idplist/). Users are advised to upgrade.

Credit: security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Jupyter Oauthenticator<15.0.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-31027?

    CVE-2022-31027 is a vulnerability in the OAuthenticator library used in JupyterHub for CILogon authentication.

  • What is the severity of CVE-2022-31027?

    The severity of CVE-2022-31027 is medium, with a CVSS score of 6.5.

  • How does CVE-2022-31027 affect JupyterHub?

    CVE-2022-31027 affects JupyterHub by allowing unauthorized users to log in via CILogon.

  • Which version of Jupyter Oauthenticator is affected by CVE-2022-31027?

    Versions up to and excluding 15.0.0 of Jupyter Oauthenticator are affected by CVE-2022-31027.

  • How can I fix CVE-2022-31027?

    To fix CVE-2022-31027, update your Jupyter Oauthenticator library to a version higher than 15.0.0.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203