Tim-Demo / Gradle-multimodule

GNU Lesser General Public License v2.1
0 stars 0 forks source link

CVE-2015-1796 (Medium) detected in opensaml-2.6.1.jar - autoclosed #11

Closed mend-for-github-com[bot] closed 5 months ago

mend-for-github-com[bot] commented 3 years ago

CVE-2015-1796 - Medium Severity Vulnerability

Vulnerable Library - opensaml-2.6.1.jar

The OpenSAML-J library provides tools to support developers working with the Security Assertion Markup Language (SAML).

Path to dependency file: /protex-sdk-examples/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.opensaml/opensaml/2.6.1/66992ce167f18e4552b79bc38d412f53ad2d80a1/opensaml-2.6.1.jar

Dependency Hierarchy: - protex-sdk-utilities-1.0 (Root Library) - cxf-rt-ws-security-2.7.18.SP5-redhat-1.jar - :x: **opensaml-2.6.1.jar** (Vulnerable Library)

Found in HEAD commit: 2ba6d5eeaa521aaeb7b89b9a95f865606d367f8c

Found in base branch: master

Vulnerability Details

The PKIX trust engines in Shibboleth Identity Provider before 2.4.4 and OpenSAML Java (OpenSAML-J) before 2.6.5 trust candidate X.509 credentials when no trusted names are available for the entityID, which allows remote attackers to impersonate an entity via a certificate issued by a shibmd:KeyAuthority trust anchor.

Publish Date: 2015-07-08

URL: CVE-2015-1796

CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-1796

Release Date: 2015-07-08

Fix Resolution: org.opensaml:opensaml - 2.6.5

mend-for-github-com[bot] commented 5 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.