122 lines
3.9 KiB
JSON
Raw Normal View History

{
"id": "CVE-2023-40579",
"sourceIdentifier": "security-advisories@github.com",
"published": "2023-08-25T20:15:08.800",
"lastModified": "2024-11-21T08:19:45.210",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "OpenFGA is an authorization/permission engine built for developers and inspired by Google Zanzibar. Some end users of OpenFGA v1.3.0 or earlier are vulnerable to authorization bypass when calling the ListObjects API. The vulnerability affects customers using `ListObjects` with specific models. The affected models contain expressions of type `rel1 from type1`. This issue has been patched in version 1.3.1."
},
{
"lang": "es",
"value": "OpenFGA es un motor de autorizaci\u00f3n/permiso creado para desarrolladores e inspirado en Google Zanzibar. Algunos usuarios finales de OpenFGA v1.3.0 o anterior son vulnerables a la omisi\u00f3n de autorizaci\u00f3n al llamar a la API ListObjects. La vulnerabilidad afecta a clientes que utilizan `ListObjects` con modelos espec\u00edficos. Los modelos afectados contienen expresiones del tipo `rel1 from type1`. Este problema se ha corregido en la versi\u00f3n 1.3.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openfga:openfga:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.3.1",
"matchCriteriaId": "F9CDEDFB-61F8-47CD-A145-A6137F4D4367"
}
]
}
]
}
],
"references": [
{
"url": "https://github.com/openfga/openfga/releases/tag/v1.3.1",
"source": "security-advisories@github.com",
"tags": [
"Release Notes"
]
},
{
"url": "https://github.com/openfga/openfga/security/advisories/GHSA-jcf2-mxr2-gmqp",
"source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://github.com/openfga/openfga/releases/tag/v1.3.1",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Release Notes"
]
},
{
"url": "https://github.com/openfga/openfga/security/advisories/GHSA-jcf2-mxr2-gmqp",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
]
}
]
}