authentik is an open-source Identity Provider. Prior to versions 2023.8.4 and 2023.10.2, when the default admin user has been deleted, it is potentially possible for an attacker to set the password of the default admin user without any authentication. authentik uses a blueprint to create the default admin user, which can also optionally set the default admin users' password from an environment variable. When the user is deleted, the `initial-setup` flow used to configure authentik after the first installation becomes available again. authentik 2023.8.4 and 2023.10.2 fix this issue. As a workaround, ensure the default admin user (Username `akadmin`) exists and has a password set. It is recommended to use a very strong password for this user, and store it in a secure location like a password manager. It is also possible to deactivate the user to prevent any logins as akadmin.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-10-31T15:20:35.166Z

Updated: 2024-09-05T15:55:53.846Z

Reserved: 2023-10-19T20:34:00.948Z

Link: CVE-2023-46249

cve-icon Vulnrichment

Updated: 2024-08-02T20:37:40.163Z

cve-icon NVD

Status : Analyzed

Published: 2023-10-31T16:15:09.853

Modified: 2023-11-08T17:50:18.727

Link: CVE-2023-46249

cve-icon Redhat

No data.