CVE-2024-52289
CVSS V2 None
CVSS V3 None
Description
authentik is an open-source identity provider. Redirect URIs in the OAuth2 provider in authentik are checked by RegEx comparison.
When no Redirect URIs are configured in a provider, authentik will automatically use the first redirect_uri value received as an allowed redirect URI, without escaping characters that have a special meaning in RegEx. Similarly, the documentation did not take this into consideration either. Given a provider with the Redirect URIs set to https://foo.example.com, an attacker can register a domain fooaexample.com, and it will correctly pass validation. authentik 2024.8.5 and 2024.10.3 fix this issue. As a workaround, When configuring OAuth2 providers, make sure to escape any wildcard characters that are not intended to function as a wildcard, for example replace `.` with `\.`.
Overview
- CVE ID
- CVE-2024-52289
- Assigner
- GitHub_M
- Vulnerability Status
- PUBLISHED
- Published Version
- 2024-11-21T17:18:41.161Z
- Last Modified Date
- 2024-11-21T20:50:00.471Z
Weakness Enumerations
References
Reference URL | Reference Tags |
---|---|
https://github.com/goauthentik/authentik/security/advisories/GHSA-3q5w-6m3x-64gj | x_refsource_CONFIRM |
https://github.com/goauthentik/authentik/commit/85bb638243c8d7ea42ddd3b15b3f51a90d2b8c54 | x_refsource_MISC |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2024-52289 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52289 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2024-11-22 13:23:32 | Added to TrackCVE |