Skip to content

Tauri Open Redirect Vulnerability Possibly Exposes IPC to External Sites

Moderate severity GitHub Reviewed Published May 3, 2023 in tauri-apps/tauri • Updated Nov 7, 2023

Package

cargo tauri (Rust)

Affected versions

>= 1.0.0, < 1.0.9
>= 1.1.0, < 1.1.4
>= 1.2.0, < 1.2.5

Patched versions

1.0.9
1.1.4
1.2.5

Description

Impact

The Tauri IPC is usually strictly isolated from external websites but the isolation can be bypassed by redirecting an existing Tauri window to an external website. This is either possible by an application implementing a feature for users to visit arbitrary websites or due to a bug allowing the open redirect1.

This allows the external website access to the IPC layer and therefore to all configured and exposed Tauri API endpoints and application specific implemented Tauri commands.

Patches

This issue has been patched in the latest release and was backported to all previous 1.x releases.

Workarounds

Prevent arbitrary input in redirect features. Only allow trusted websites access to the IPC.

References

The feature to enable this behavior in a more constrained way was introduced in the 1.3 release and documentation around this can be found in the documentation.

References

Footnotes

  1. https://en.wikipedia.org/wiki/Open_redirect

@lucasfernog lucasfernog published to tauri-apps/tauri May 3, 2023
Published to the GitHub Advisory Database May 3, 2023
Reviewed May 3, 2023
Published by the National Vulnerability Database May 9, 2023
Last updated Nov 7, 2023

Severity

Moderate
4.8
/ 10

CVSS base metrics

Attack vector
Adjacent
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2023-31134

GHSA ID

GHSA-4wm2-cwcf-wwvp

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.