CVE-2024-51987
CVSS V2 None
CVSS V3 None
Description
Duende.AccessTokenManagement.OpenIdConnect is a set of .NET libraries that manage OAuth and OpenId Connect access tokens. HTTP Clients created by `AddUserAccessTokenHttpClient` may use a different user's access token after a token refresh occurs. This occurs because a refreshed token will be captured in pooled `HttpClient` instances, which may be used by a different user. Instead of using `AddUserAccessTokenHttpClient` to create an `HttpClient` that automatically adds a managed token to outgoing requests, you can use the `HttpConext.GetUserAccessTokenAsync` extension method or the `IUserTokenManagementService.GetAccessTokenAsync` method. This issue is fixed in Duende.AccessTokenManagement.OpenIdConnect 3.0.1. All users are advised to upgrade. There are no known workarounds for this vulnerability.
Overview
- CVE ID
- CVE-2024-51987
- Assigner
- GitHub_M
- Vulnerability Status
- PUBLISHED
- Published Version
- 2024-11-07T23:36:16.989Z
- Last Modified Date
- 2024-11-07T23:36:16.989Z
Weakness Enumerations
References
Reference URL | Reference Tags |
---|---|
https://github.com/DuendeSoftware/Duende.AccessTokenManagement/security/advisories/GHSA-7mr7-4f54-vcx5 | x_refsource_CONFIRM |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2024-51987 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-51987 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2024-11-08 13:05:47 | Added to TrackCVE |