CVE-2018-1000088

NameCVE-2018-1000088
DescriptionDoorkeeper version 2.1.0 through 4.2.5 contains a Cross Site Scripting (XSS) vulnerability in web view's OAuth app form, user authorization prompt web view that can result in Stored XSS on the OAuth Client's name will cause users interacting with it will execute payload. This attack appear to be exploitable via The victim must be tricked to click an opaque link to the web view that runs the XSS payload. A malicious version virtually indistinguishable from a normal link.. This vulnerability appears to have been fixed in 4.2.6, 4.3.0.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs891069

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ruby-doorkeeper (PTS)stretch4.2.0-3vulnerable
buster4.4.2-1fixed
buster (security)4.4.2-1+deb10u1fixed
bullseye5.3.0-2fixed
bookworm5.5.0-2fixed
sid, trixie5.6.6-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby-doorkeepersource(unstable)4.3.1-1891069

Notes

[stretch] - ruby-doorkeeper <ignored> (Minor issue, no reverse dependencies, requires changes in calling code)
https://github.com/doorkeeper-gem/doorkeeper/issues/969
https://github.com/doorkeeper-gem/doorkeeper/commit/7b1a8373ecd69768c896000c7971dbf48948c1b5 (v4.2.6)
https://blog.justinbull.ca/cve-2018-1000088-stored-xss-in-doorkeeper/
Most reverse dependencies need to manual update their templates

Search for package or bug name: Reporting problems