Bug 1856376 (CVE-2020-7692) - CVE-2020-7692 google-oauth-client: missing PKCE support in accordance with the RFC for OAuth 2.0 for Native Apps can lead to improper authorization
Summary: CVE-2020-7692 google-oauth-client: missing PKCE support in accordance with th...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-7692
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1856377
TreeView+ depends on / blocked
 
Reported: 2020-07-13 13:43 UTC by Guilherme de Almeida Suckevicz
Modified: 2024-02-12 10:36 UTC (History)
13 users (show)

Fixed In Version: google-oauth-client 1.31.0
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-02-11 14:27:57 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2023:1378 0 None None None 2023-03-21 14:41:22 UTC
Red Hat Product Errata RHSA-2023:0560 0 None None None 2023-02-08 18:38:15 UTC
Red Hat Product Errata RHSA-2023:0777 0 None None None 2023-02-22 23:58:47 UTC
Red Hat Product Errata RHSA-2023:3299 0 None None None 2023-05-24 17:10:42 UTC
Red Hat Product Errata RHSA-2024:0778 0 None None None 2024-02-12 10:36:25 UTC

Description Guilherme de Almeida Suckevicz 2020-07-13 13:43:33 UTC
PKCE support is not implemented in accordance with the RFC for OAuth 2.0 for Native Apps. Without the use of PKCE, the authorization code returned by an authorization server is not enough to guarantee that the client that issued the initial authorization request is the one that will be authorized. An attacker is able to obtain the authorization code using a malicious app on the client-side and use it to gain authorization to the protected resource. This affects the package com.google.oauth-client:google-oauth-client before 1.31.0.

References:
https://snyk.io/vuln/SNYK-JAVA-COMGOOGLEOAUTHCLIENT-575276
https://github.com/googleapis/google-oauth-java-client/issues/469

Upstream commit:
https://github.com/googleapis/google-oauth-java-client/commit/13433cd7dd06267fc261f0b1d4764f8e3432c824

Comment 4 Jonathan Christison 2021-05-18 15:45:19 UTC
Marking Red Hat Fuse 7 as having a lower impact (low) than that of the base flaw (important), this is because it ships and uses a vulnerable version of google-oauth-client as part of camel-google-calendar, camel-google-drive and camel-google-mail camel components but crucially does not use the potentially vulnerable Authorization Code flow (without PKCE), this means the steps for which PKCE is relevant are not handled by Fuse

Comment 8 errata-xmlrpc 2023-02-08 18:38:13 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.10

Via RHSA-2023:0560 https://access.redhat.com/errata/RHSA-2023:0560

Comment 9 Product Security DevOps Team 2023-02-11 14:27:54 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-7692

Comment 10 errata-xmlrpc 2023-02-22 23:58:45 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.9

Via RHSA-2023:0777 https://access.redhat.com/errata/RHSA-2023:0777

Comment 12 errata-xmlrpc 2023-05-24 17:10:40 UTC
This issue has been addressed in the following products:

  OpenShift Developer Tools and Services for OCP 4.13

Via RHSA-2023:3299 https://access.redhat.com/errata/RHSA-2023:3299

Comment 13 errata-xmlrpc 2024-02-12 10:36:23 UTC
This issue has been addressed in the following products:

  OpenShift Developer Tools and Services for OCP 4.12

Via RHSA-2024:0778 https://access.redhat.com/errata/RHSA-2024:0778


Note You need to log in before you can comment on or make changes to this bug.