2024-08-01 14:03:18 +00:00

80 lines
4.4 KiB
JSON

{
"id": "CVE-2024-39694",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-07-31T16:15:04.207",
"lastModified": "2024-08-01T12:42:36.933",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Duende IdentityServer is an OpenID Connect and OAuth 2.x framework for ASP.NET Core. It is possible for an attacker to craft malicious Urls that certain functions in IdentityServer will incorrectly treat as local and trusted. If such a Url is returned as a redirect, some browsers will follow it to a third-party, untrusted site. Note: by itself, this vulnerability does **not** allow an attacker to obtain user credentials, authorization codes, access tokens, refresh tokens, or identity tokens. An attacker could however exploit this vulnerability as part of a phishing attack designed to steal user credentials. This vulnerability is fixed in 7.0.6, 6.3.10, 6.2.5, 6.1.8, and 6.0.5. Duende.IdentityServer 5.1 and earlier and all versions of IdentityServer4 are no longer supported and will not be receiving updates. If upgrading is not possible, use `IUrlHelper.IsLocalUrl` from ASP.NET Core to validate return Urls in user interface code in the IdentityServer host."
},
{
"lang": "es",
"value": "Duende IdentityServer es un framework OpenID Connect y OAuth 2.x para ASP.NET Core. Es posible que un atacante cree URL maliciosas que ciertas funciones de IdentityServer traten incorrectamente como locales y confiables. Si dicha URL se devuelve como redireccionamiento, algunos navegadores la seguir\u00e1n hasta un sitio de terceros que no es de confianza. Nota: por s\u00ed sola, esta vulnerabilidad **no** permite que un atacante obtenga credenciales de usuario, c\u00f3digos de autorizaci\u00f3n, tokens de acceso, tokens de actualizaci\u00f3n o tokens de identidad. Sin embargo, un atacante podr\u00eda aprovechar esta vulnerabilidad como parte de un ataque de phishing dise\u00f1ado para robar las credenciales de los usuarios. Esta vulnerabilidad se solucion\u00f3 en 7.0.6, 6.3.10, 6.2.5, 6.1.8 y 6.0.5. Duende.IdentityServer 5.1 y anteriores y todas las versiones de IdentityServer4 ya no son compatibles y no recibir\u00e1n actualizaciones. Si no es posible realizar la actualizaci\u00f3n, use `IUrlHelper.IsLocalUrl` de ASP.NET Core para validar las URL de retorno en el c\u00f3digo de la interfaz de usuario en el host IdentityServer."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
}
],
"references": [
{
"url": "https://github.com/DuendeSoftware/IdentityServer/commit/269ca2171fe1e901c87f2f0797bbc7c230db87c6",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/DuendeSoftware/IdentityServer/commit/765116a2d4fb0671b6eba015e698533900c61c8e",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/DuendeSoftware/IdentityServer/commit/d0d8eab35ad9183b14925496803ed8b36658d0a1",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/DuendeSoftware/IdentityServer/commit/f04cf0be859b93f43563f8f812eb92206ad94011",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/DuendeSoftware/IdentityServer/commit/fe817b499933d6ed6141b153492d7335c28b184a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/DuendeSoftware/IdentityServer/security/advisories/GHSA-ff4q-64jc-gx98",
"source": "security-advisories@github.com"
}
]
}