Dex is an identity service that uses OpenID Connect to drive authentication for other apps. Dex instances with public clients (and by extension, clients accepting tokens issued by those Dex instances) are affected by this vulnerability if they are running a version prior to 2.35.0. An attacker can exploit this vulnerability by making a victim navigate to a malicious website and guiding them through the OIDC flow, stealing the OAuth authorization code in the process. The authorization code then can be exchanged by the attacker for a token, gaining access to applications accepting that token. Version 2.35.0 has introduced a fix for this issue. Users are advised to upgrade. There are no known workarounds for this issue.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-10-06T00:00:00

Updated: 2022-10-11T00:00:00

Reserved: 2022-09-02T00:00:00


Link: CVE-2022-39222

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-10-06T18:16:09.037

Modified: 2023-07-11T21:02:16.363


Link: CVE-2022-39222

JSON object: View

cve-icon Redhat Information

No data.