Executive Summary

Informations
Name CVE-2024-41949 First vendor Publication 2024-08-01
Vendor Cve Last vendor Modification 2024-08-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N
Overall CVSS Score 6.4
Base Score 6.4 Environmental Score 6.4
impact SubScore 2.7 Temporal Score 6.4
Exploitabality Sub Score 3.1
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

biscuit-rust is the Rust implementation of Biscuit, an authentication and authorization token for microservices architectures. Third-party blocks can be generated without transferring the whole token to the third-party authority. Instead, a ThirdPartyBlock request can be sent, providing only the necessary info to generate a third-party block and to sign it, which includes the public key of the previous block (used in the signature) and the public keys part of the token symbol table (for public key interning in datalog expressions). A third-part block request forged by a malicious user can trick the third-party authority into generating datalog trusting the wrong keypair.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41949

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

https://github.com/biscuit-auth/biscuit-rust/security/advisories/GHSA-p9w4-58...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-08-10 00:27:28
  • Multiple Updates
2024-08-02 17:27:22
  • Multiple Updates
2024-08-02 05:27:27
  • First insertion