mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 01:02:25 +00:00
84 lines
5.1 KiB
JSON
84 lines
5.1 KiB
JSON
{
|
|
"id": "CVE-2024-28056",
|
|
"sourceIdentifier": "cve@mitre.org",
|
|
"published": "2024-04-15T18:15:10.723",
|
|
"lastModified": "2024-11-21T09:05:42.933",
|
|
"vulnStatus": "Awaiting Analysis",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Amazon AWS Amplify CLI before 12.10.1 incorrectly configures the role trust policy of IAM roles associated with Amplify projects. When the Authentication component is removed from an Amplify project, a Condition property is removed but \"Effect\":\"Allow\" remains present, and consequently sts:AssumeRoleWithWebIdentity would be available to threat actors with no conditions. Thus, if Amplify CLI had been used to remove the Authentication component from a project built between August 2019 and January 2024, an \"assume role\" may have occurred, and may have been leveraged to obtain unauthorized access to an organization's AWS resources. NOTE: the problem could only occur if an authorized AWS user removed an Authentication component. (The vulnerability did not give a threat actor the ability to remove an Authentication component.) However, in realistic situations, an authorized AWS user may have removed an Authentication component, e.g., if the objective were to stop using built-in Cognito resources, or move to a completely different identity provider."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "La CLI de Amazon AWS Amplify anterior a 12.10.1 configura incorrectamente la pol\u00edtica de confianza de roles de los roles de IAM asociados con proyectos de Amplify. Cuando se elimina el componente Autenticaci\u00f3n de un proyecto de Amplify, se elimina una propiedad Condici\u00f3n, pero \"Efecto\": \"Permitir\" permanece presente y, en consecuencia, sts:AssumeRoleWithWebIdentity estar\u00eda disponible para los actores de amenazas sin condiciones. Por lo tanto, si se hubiera utilizado la CLI de Amplify para eliminar el componente de autenticaci\u00f3n de un proyecto creado entre agosto de 2019 y enero de 2024, es posible que se haya producido una \"asumici\u00f3n de rol\" y que se haya aprovechado para obtener acceso no autorizado a los recursos de AWS de una organizaci\u00f3n. NOTA: el problema solo podr\u00eda ocurrir si un usuario autorizado de AWS elimin\u00f3 un componente de autenticaci\u00f3n. (La vulnerabilidad no le dio al actor de amenazas la capacidad de eliminar un componente de autenticaci\u00f3n). Sin embargo, en situaciones realistas, un usuario autorizado de AWS puede haber eliminado un componente de autenticaci\u00f3n, por ejemplo, si el objetivo fuera dejar de usar los recursos integrados de Cognito, o cambiar a un proveedor de identidad completamente diferente."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV31": [
|
|
{
|
|
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
|
"type": "Secondary",
|
|
"cvssData": {
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"baseScore": 9.8,
|
|
"baseSeverity": "CRITICAL",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH"
|
|
},
|
|
"exploitabilityScore": 3.9,
|
|
"impactScore": 5.9
|
|
}
|
|
]
|
|
},
|
|
"references": [
|
|
{
|
|
"url": "https://aws.amazon.com/security/security-bulletins/AWS-2024-003/",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "https://github.com/aws-amplify/amplify-cli/blob/8ad57bf99a404f3c92547c8a175458016f682fac/packages/amplify-provider-awscloudformation/resources/update-idp-roles-cfn.json",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "https://github.com/aws-amplify/amplify-cli/commit/73b08dc424db2fb60399c5343c314e02e849d4a1",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "https://github.com/aws-amplify/amplify-cli/releases/tag/v12.10.1",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "https://securitylabs.datadoghq.com/articles/amplified-exposure-how-aws-flaws-made-amplify-iam-roles-vulnerable-to-takeover/",
|
|
"source": "cve@mitre.org"
|
|
},
|
|
{
|
|
"url": "https://aws.amazon.com/security/security-bulletins/AWS-2024-003/",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "https://github.com/aws-amplify/amplify-cli/blob/8ad57bf99a404f3c92547c8a175458016f682fac/packages/amplify-provider-awscloudformation/resources/update-idp-roles-cfn.json",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "https://github.com/aws-amplify/amplify-cli/commit/73b08dc424db2fb60399c5343c314e02e849d4a1",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "https://github.com/aws-amplify/amplify-cli/releases/tag/v12.10.1",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "https://securitylabs.datadoghq.com/articles/amplified-exposure-how-aws-flaws-made-amplify-iam-roles-vulnerable-to-takeover/",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
}
|
|
]
|
|
} |