CVE-2024-23656

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Jan 25, 2024
Updated: Jan 31, 2024
CWE ID 757
CWE ID 326

Summary

CVE-2024-23656 affects Dex, an identity service that utilizes OpenID Connect for authentication. Despite Dex's `cmd/dex/serve.go` indicating TLS 1.2 as the minimum version, the service still supports insecure TLS 1.0 and TLS 1.1 due to the introduction of a TLS certificate reloader in version 2.37.0. This oversight leads to the ignored `tlsConfig`, which also fails to respect configured cipher suites. Version 2.38.0 of Dex addresses this security vulnerability.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-23656 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions