akash-k-ephesoft / test-1

Other
0 stars 0 forks source link

spring-security-oauth2-2.3.3.RELEASE.jar: 4 vulnerabilities (highest severity is: 8.1) #14

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - spring-security-oauth2-2.3.3.RELEASE.jar

Module for providing OAuth2 support to Spring Security

Library home page: http://static.springframework.org/spring-security/oauth

Path to vulnerable library: /lib/spring-security-oauth2-2.3.3.RELEASE.jar

Found in HEAD commit: bafe36287e51aaacdb1ab47c78bd429757cdc4f2

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-security-oauth2 version) Remediation Possible**
CVE-2018-15758 High 8.1 spring-security-oauth2-2.3.3.RELEASE.jar Direct 2.3.4.RELEASE
CVE-2022-22969 Medium 6.5 spring-security-oauth2-2.3.3.RELEASE.jar Direct 2.5.2.RELEASE
CVE-2019-3778 Medium 6.5 spring-security-oauth2-2.3.3.RELEASE.jar Direct 2.3.5.RELEASE
CVE-2019-11269 Medium 5.4 spring-security-oauth2-2.3.3.RELEASE.jar Direct 2.3.6.RELEASE

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2018-15758 ### Vulnerable Library - spring-security-oauth2-2.3.3.RELEASE.jar

Module for providing OAuth2 support to Spring Security

Library home page: http://static.springframework.org/spring-security/oauth

Path to vulnerable library: /lib/spring-security-oauth2-2.3.3.RELEASE.jar

Dependency Hierarchy: - :x: **spring-security-oauth2-2.3.3.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: bafe36287e51aaacdb1ab47c78bd429757cdc4f2

Found in base branch: main

### Vulnerability Details

Spring Security OAuth, versions 2.3 prior to 2.3.4, and 2.2 prior to 2.2.3, and 2.1 prior to 2.1.3, and 2.0 prior to 2.0.16, and older unsupported versions could be susceptible to a privilege escalation under certain conditions. A malicious user or attacker can craft a request to the approval endpoint that can modify the previously saved authorization request and lead to a privilege escalation on the subsequent approval. This scenario can happen if the application is configured to use a custom approval endpoint that declares AuthorizationRequest as a controller method argument. This vulnerability exposes applications that meet all of the following requirements: Act in the role of an Authorization Server (e.g. @EnableAuthorizationServer) and use a custom Approval Endpoint that declares AuthorizationRequest as a controller method argument. This vulnerability does not expose applications that: Act in the role of an Authorization Server and use the default Approval Endpoint, act in the role of a Resource Server only (e.g. @EnableResourceServer), act in the role of a Client only (e.g. @EnableOAuthClient).

Publish Date: 2018-10-18

URL: CVE-2018-15758

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15758

Release Date: 2018-10-16

Fix Resolution: 2.3.4.RELEASE

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-22969 ### Vulnerable Library - spring-security-oauth2-2.3.3.RELEASE.jar

Module for providing OAuth2 support to Spring Security

Library home page: http://static.springframework.org/spring-security/oauth

Path to vulnerable library: /lib/spring-security-oauth2-2.3.3.RELEASE.jar

Dependency Hierarchy: - :x: **spring-security-oauth2-2.3.3.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: bafe36287e51aaacdb1ab47c78bd429757cdc4f2

Found in base branch: main

### Vulnerability Details

Spring Security OAuth versions 2.5.x prior to 2.5.2 and older unsupported versions are susceptible to a Denial-of-Service (DoS) attack via the initiation of the Authorization Request in an OAuth 2.0 Client application. A malicious user or attacker can send multiple requests initiating the Authorization Request for the Authorization Code Grant, which has the potential of exhausting system resources using a single session. This vulnerability exposes OAuth 2.0 Client applications only.

Publish Date: 2022-04-21

URL: CVE-2022-22969

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22969

Release Date: 2022-04-21

Fix Resolution: 2.5.2.RELEASE

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2019-3778 ### Vulnerable Library - spring-security-oauth2-2.3.3.RELEASE.jar

Module for providing OAuth2 support to Spring Security

Library home page: http://static.springframework.org/spring-security/oauth

Path to vulnerable library: /lib/spring-security-oauth2-2.3.3.RELEASE.jar

Dependency Hierarchy: - :x: **spring-security-oauth2-2.3.3.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: bafe36287e51aaacdb1ab47c78bd429757cdc4f2

Found in base branch: main

### Vulnerability Details

Spring Security OAuth, versions 2.3 prior to 2.3.5, and 2.2 prior to 2.2.4, and 2.1 prior to 2.1.4, and 2.0 prior to 2.0.17, and older unsupported versions could be susceptible to an open redirector attack that can leak an authorization code. A malicious user or attacker can craft a request to the authorization endpoint using the authorization code grant type, and specify a manipulated redirection URI via the "redirect_uri" parameter. This can cause the authorization server to redirect the resource owner user-agent to a URI under the control of the attacker with the leaked authorization code. This vulnerability exposes applications that meet all of the following requirements: Act in the role of an Authorization Server (e.g. @EnableAuthorizationServer) and uses the DefaultRedirectResolver in the AuthorizationEndpoint. This vulnerability does not expose applications that: Act in the role of an Authorization Server and uses a different RedirectResolver implementation other than DefaultRedirectResolver, act in the role of a Resource Server only (e.g. @EnableResourceServer), act in the role of a Client only (e.g. @EnableOAuthClient).

Publish Date: 2019-03-07

URL: CVE-2019-3778

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://pivotal.io/security/cve-2019-3778

Release Date: 2019-03-07

Fix Resolution: 2.3.5.RELEASE

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2019-11269 ### Vulnerable Library - spring-security-oauth2-2.3.3.RELEASE.jar

Module for providing OAuth2 support to Spring Security

Library home page: http://static.springframework.org/spring-security/oauth

Path to vulnerable library: /lib/spring-security-oauth2-2.3.3.RELEASE.jar

Dependency Hierarchy: - :x: **spring-security-oauth2-2.3.3.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: bafe36287e51aaacdb1ab47c78bd429757cdc4f2

Found in base branch: main

### Vulnerability Details

Spring Security OAuth versions 2.3 prior to 2.3.6, 2.2 prior to 2.2.5, 2.1 prior to 2.1.5, and 2.0 prior to 2.0.18, as well as older unsupported versions could be susceptible to an open redirector attack that can leak an authorization code. A malicious user or attacker can craft a request to the authorization endpoint using the authorization code grant type, and specify a manipulated redirection URI via the redirect_uri parameter. This can cause the authorization server to redirect the resource owner user-agent to a URI under the control of the attacker with the leaked authorization code.

Publish Date: 2019-06-12

URL: CVE-2019-11269

### CVSS 3 Score Details (5.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://pivotal.io/security/cve-2019-11269

Release Date: 2019-06-12

Fix Resolution: 2.3.6.RELEASE

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)