ghsa-w222-m46c-mgh6
Vulnerability from github
Published
2025-04-30 16:43
Modified
2025-05-01 13:30
Severity ?
Summary
OpenFGA Authorization Bypass
Details
Overview OpenFGA v1.8.10 or previous (Helm chart <= openfga-0.2.28, docker <= v.1.8.10) are vulnerable to authorization bypass when certain Check and ListObject calls are executed.
Am I Affected? If you are using OpenFGA v1.8.10 or previous, specifically under the following conditions, you are affected by this authorization bypass vulnerability: - Calling Check API or ListObjects with an authorization model that has tuple cycle. - Check query cache is enabled, and - There are multiple check / list objects requests involving the tuple cycle within the check query TTL
Fix Upgrade to v1.8.11. This upgrade is backwards compatible.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/openfga/openfga" }, "ranges": [ { "events": [ { "introduced": "1.3.6" }, { "fixed": "1.8.11" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-46331" ], "database_specific": { "cwe_ids": [ "CWE-284", "CWE-863" ], "github_reviewed": true, "github_reviewed_at": "2025-04-30T16:43:33Z", "nvd_published_at": "2025-04-30T19:15:55Z", "severity": "MODERATE" }, "details": "Overview\nOpenFGA v1.8.10 or previous (Helm chart \u003c= openfga-0.2.28, docker \u003c= v.1.8.10) are vulnerable to authorization bypass when certain Check and ListObject calls are executed.\n\nAm I Affected?\nIf you are using OpenFGA v1.8.10 or previous, specifically under the following conditions, you are affected by this authorization bypass vulnerability:\n- Calling Check API or ListObjects with an [authorization model](https://openfga.dev/docs/concepts#what-is-an-authorization-model) that has tuple cycle.\n- [Check query cache](https://github.com/openfga/openfga/blob/9b5974458b777707ed2a30ba6303699499e655ee/.config-schema.json#L528) is enabled, and\n- There are multiple check / list objects requests involving the tuple cycle within the check query TTL\n\nFix\nUpgrade to v1.8.11. This upgrade is backwards compatible.", "id": "GHSA-w222-m46c-mgh6", "modified": "2025-05-01T13:30:18Z", "published": "2025-04-30T16:43:33Z", "references": [ { "type": "WEB", "url": "https://github.com/openfga/openfga/security/advisories/GHSA-w222-m46c-mgh6" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-46331" }, { "type": "WEB", "url": "https://github.com/openfga/openfga/commit/244302e7a8b979d66cc1874a3899cdff7d47862f" }, { "type": "PACKAGE", "url": "https://github.com/openfga/openfga" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H", "type": "CVSS_V4" } ], "summary": "OpenFGA Authorization Bypass" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.