4 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

Dex is an identity service that uses OpenID Connect to drive authentication for other apps. Dex 2.37.0 serves HTTPS with insecure TLS 1.0 and TLS 1.1. `cmd/dex/serve.go` line 425 seemingly sets TLS 1.2 as minimum version, but the whole `tlsConfig` is ignored after `TLS cert reloader` was introduced in v2.37.0. Configured cipher suites are not respected either. This issue is fixed in Dex 2.38.0. • https://github.com/dexidp/dex/blob/70d7a2c7c1bb2646b1a540e49616cbc39622fb83/cmd/dex/serve.go#L425 https://github.com/dexidp/dex/commit/5bbdb4420254ba73b9c4df4775fe7bdacf233b17 https://github.com/dexidp/dex/issues/2848 https://github.com/dexidp/dex/pull/2964 https://github.com/dexidp/dex/security/advisories/GHSA-gr79-9v6v-gc9r • CWE-326: Inadequate Encryption Strength CWE-757: Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade') •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 1

Dex is an identity service that uses OpenID Connect to drive authentication for other apps. Dex instances with public clients (and by extension, clients accepting tokens issued by those Dex instances) are affected by this vulnerability if they are running a version prior to 2.35.0. An attacker can exploit this vulnerability by making a victim navigate to a malicious website and guiding them through the OIDC flow, stealing the OAuth authorization code in the process. The authorization code then can be exchanged by the attacker for a token, gaining access to applications accepting that token. Version 2.35.0 has introduced a fix for this issue. • https://github.com/dexidp/dex/commit/49471b14c8080ddb034d4855841123d378b7a634 https://github.com/dexidp/dex/security/advisories/GHSA-vh7g-p26c-j2cw https://access.redhat.com/security/cve/CVE-2022-39222 https://bugzilla.redhat.com/show_bug.cgi?id=2253625 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-862: Missing Authorization •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A vulnerability exists in the SAML connector of the github.com/dexidp/dex library used to process SAML Signature Validation. This flaw allows an attacker to bypass SAML authentication. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. This flaw affects dex versions before 2.27.0. Se presenta una vulnerabilidad en el conector SAML de la biblioteca github.com/dexidp/dex que es usado para procesar la comprobación de firma SAML. • https://bugzilla.redhat.com/show_bug.cgi?id=1907732 https://github.com/dexidp/dex/security/advisories/GHSA-m9hp-7r99-94h5 https://mattermost.com/blog/coordinated-disclosure-go-xml-vulnerabilities • CWE-228: Improper Handling of Syntactically Invalid Structure •

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 0

Dex is a federated OpenID Connect provider written in Go. In Dex before version 2.27.0 there is a critical set of vulnerabilities which impacts users leveraging the SAML connector. The vulnerabilities enables potential signature bypass due to issues with XML encoding in the underlying Go library. The vulnerabilities have been addressed in version 2.27.0 by using the xml-roundtrip-validator from Mattermost (see related references). Dex es un proveedor federado de OpenID Connect escrito en Go. • https://github.com/dexidp/dex/commit/324b1c886b407594196113a3dbddebe38eecd4e8 https://github.com/dexidp/dex/releases/tag/v2.27.0 https://github.com/dexidp/dex/security/advisories/GHSA-m9hp-7r99-94h5 https://github.com/mattermost/xml-roundtrip-validator/blob/master/advisories/unstable-attributes.md https://github.com/mattermost/xml-roundtrip-validator/blob/master/advisories/unstable-directives.md https://github.com/mattermost/xml-roundtrip-validator/blob/master/advisories/unstable-elements.md https://github.com/r • CWE-347: Improper Verification of Cryptographic Signature •