CVE-2023-31134: Tauri Open Redirect Vulnerability Possibly Exposes IPC to External Sites
The Tauri IPC is usually strictly isolated from external websites but the isolation can be bypassed by redirecting an existing Tauri window to an external website. This is either possible by an application implementing a feature for users to visit arbitrary websites or due to a bug allowing the open redirect[^open-redirect].
This allows the external website access to the IPC layer and therefore to all configured and exposed Tauri API endpoints and application specific implemented Tauri commands.
References
- en.wikipedia.org/wiki/Open_redirect
- github.com/advisories/GHSA-4wm2-cwcf-wwvp
- github.com/tauri-apps/tauri
- github.com/tauri-apps/tauri/commit/9c0593c33af52cd9e00ec784d15f63efebdf039c
- github.com/tauri-apps/tauri/releases/tag/tauri-v1.0.9
- github.com/tauri-apps/tauri/releases/tag/tauri-v1.1.4
- github.com/tauri-apps/tauri/releases/tag/tauri-v1.2.5
- github.com/tauri-apps/tauri/security/advisories/GHSA-4wm2-cwcf-wwvp
- nvd.nist.gov/vuln/detail/CVE-2023-31134
- tauri.app/v1/api/config/
- www.github.com/tauri-apps/tauri/commit/58ea0b45268dbd46cbac0ebb0887353d057ca767
- www.github.com/tauri-apps/tauri/commit/fa90214b052b1a5d38d54fbf1ca422b4c37cfd1f
Detect and mitigate CVE-2023-31134 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →