doorkeeper 1.0.0.rc2

4 security vulnerabilities found in version 1.0.0.rc2

Doorkeeper is vulnerable to replay attacks

critical severity CVE-2016-6582
critical severity CVE-2016-6582
Affected versions: < 4.2.0

The Doorkeeper gem before 4.2.0 for Ruby might allow remote attackers to conduct replay attacks or revoke arbitrary tokens by leveraging failure to implement the OAuth 2.0 Token Revocation specification.

Doorkeeper Gem for Ruby stores sensitive information in production logs

high severity OSVDB-118830
high severity OSVDB-118830
Patched versions: ~> 1.4.2, >= 2.1.2

Doorkeeper Gem for Ruby contains a flaw in lib/doorkeeper/engine.rb. The issue is due to the program storing sensitive information in production logs. This may allow a local attacker to gain access to sensitive information.

Cross-site request forgery (CSRF) vulnerability in doorkeeper 1.4.0 and earlier.

high severity CVE-2014-8144
high severity CVE-2014-8144
Patched versions: ~> 1.4.1, >= 2.0.0

Cross-site request forgery (CSRF) vulnerability in doorkeeper 1.4.0 and earlier allows remote attackers to hijack the user's OAuth autorization code. This vulnerability has been assigned the CVE identifier CVE-2014-8144.

Doorkeeper's endpoints didn't have CSRF protection. Any HTML document on the Internet can then read a user's authorization code with arbitrary scope from any Doorkeeper-compatible Rails app you are logged in.

Doorkeeper Improper Authentication vulnerability

medium severity CVE-2023-34246
medium severity CVE-2023-34246
Patched versions: >= 5.6.6

OAuth RFC 8252 says https://www.rfc-editor.org/rfc/rfc8252#section-8.6

the authorization server SHOULD NOT process authorization requests automatically without user consent or interaction, except when the identity of the client can be assured. This includes the case where the user has previously approved an authorization request for a given client id

But Doorkeeper automatically processes authorization requests without user consent for public clients that have been previous approved. Public clients are inherently vulnerable to impersonation, their identity cannot be assured.

Issue https://github.com/doorkeeper-gem/doorkeeper/issues/1589

Fix https://github.com/doorkeeper-gem/doorkeeper/pull/1646

No officially reported memory leakage issues detected.


This gem version does not have any officially reported memory leaked issues.

No license issues detected.


This gem version has a license in the gemspec.

This gem version is available.


This gem version has not been yanked and is still available for usage.