DataHub is an open-source metadata platform. When the DataHub frontend is configured to authenticate via SSO, it will leverage the pac4j library. The processing of the `id_token` is done in an unsafe manner which is not properly accounted for by the DataHub frontend. Specifically, if any of the id_token claims value start with the {#sb64} prefix, pac4j considers the value to be a serialized Java object and will deserialize it. This issue may lead to Remote Code Execution (RCE) in the worst case. Although a `RestrictedObjectInputStream` is in place, that puts some restriction on what classes can be deserialized, it still allows a broad range of java packages and potentially exploitable with different gadget chains. Users are advised to upgrade. There are no known workarounds. This vulnerability was discovered and reported by the GitHub Security lab and is tracked as GHSL-2022-086.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-02-10T22:03:07.330Z

Updated:

Reserved: 2023-02-07T17:10:00.733Z


Link: CVE-2023-25558

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-02-11T01:23:26.437

Modified: 2023-02-21T19:56:04.997


Link: CVE-2023-25558

JSON object: View

cve-icon Redhat Information

No data.

CWE