elkman / keycloak-radius-plugin

Make the radius server as part of keycloak SSO
Apache License 2.0
11 stars 3 forks source link

[Snyk] Fix for 10 vulnerabilities #80

Closed elkman closed 4 months ago

elkman commented 5 months ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `maven` dependencies of this project.

#### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - keycloak-plugins/pom.xml #### Vulnerabilities that will be fixed ##### With an upgrade: Severity | Priority Score (*) | Issue | Upgrade | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:-------------------------|:------------------------- ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **399/1000**
**Why?** Has a fix available, CVSS 3.7 | Information Exposure
[SNYK-JAVA-COMMONSCODEC-561518](https://snyk.io/vuln/SNYK-JAVA-COMMONSCODEC-561518) | `org.keycloak:keycloak-services:`
`23.0.4 -> 23.0.5`
| No | No Known Exploit ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **399/1000**
**Why?** Has a fix available, CVSS 3.7 | Man-in-the-Middle (MitM)
[SNYK-JAVA-LOG4J-1300176](https://snyk.io/vuln/SNYK-JAVA-LOG4J-1300176) | `org.keycloak:keycloak-core:`
`23.0.4 -> 23.0.5`
| No | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **651/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 6.6 | Arbitrary Code Execution
[SNYK-JAVA-LOG4J-2316893](https://snyk.io/vuln/SNYK-JAVA-LOG4J-2316893) | `org.keycloak:keycloak-core:`
`23.0.4 -> 23.0.5`
| No | Proof of Concept ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **619/1000**
**Why?** Has a fix available, CVSS 8.1 | SQL Injection
[SNYK-JAVA-LOG4J-2342645](https://snyk.io/vuln/SNYK-JAVA-LOG4J-2342645) | `org.keycloak:keycloak-core:`
`23.0.4 -> 23.0.5`
| No | No Known Exploit ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **619/1000**
**Why?** Has a fix available, CVSS 8.1 | Deserialization of Untrusted Data
[SNYK-JAVA-LOG4J-2342646](https://snyk.io/vuln/SNYK-JAVA-LOG4J-2342646) | `org.keycloak:keycloak-core:`
`23.0.4 -> 23.0.5`
| No | No Known Exploit ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **619/1000**
**Why?** Has a fix available, CVSS 8.1 | Deserialization of Untrusted Data
[SNYK-JAVA-LOG4J-2342647](https://snyk.io/vuln/SNYK-JAVA-LOG4J-2342647) | `org.keycloak:keycloak-core:`
`23.0.4 -> 23.0.5`
| No | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **509/1000**
**Why?** Has a fix available, CVSS 5.9 | Denial of Service (DoS)
[SNYK-JAVA-LOG4J-3358774](https://snyk.io/vuln/SNYK-JAVA-LOG4J-3358774) | `org.keycloak:keycloak-core:`
`23.0.4 -> 23.0.5`
| No | No Known Exploit ![critical severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png "critical severity") | **811/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 9.8 | Deserialization of Untrusted Data
[SNYK-JAVA-LOG4J-572732](https://snyk.io/vuln/SNYK-JAVA-LOG4J-572732) | `org.keycloak:keycloak-core:`
`23.0.4 -> 23.0.5`
| No | Proof of Concept ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **399/1000**
**Why?** Has a fix available, CVSS 3.7 | Improper Input Validation
[SNYK-JAVA-ORGKEYCLOAK-3026902](https://snyk.io/vuln/SNYK-JAVA-ORGKEYCLOAK-3026902) | `org.keycloak:keycloak-ldap-federation:`
`23.0.4 -> 23.0.5`
`org.keycloak:keycloak-server-spi-private:`
`23.0.4 -> 23.0.5`
`org.keycloak:keycloak-services:`
`23.0.4 -> 23.0.5`
| No | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **651/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 6.6 | Arbitrary Code Execution
[SNYK-JAVA-ORGYAML-3152153](https://snyk.io/vuln/SNYK-JAVA-ORGYAML-3152153) | `org.keycloak:keycloak-services:`
`23.0.4 -> 23.0.5`
| No | Proof of Concept (*) Note that the real score may have changed since the PR was raised. Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: 🧐 [View latest project report](https://app.snyk.io/org/elkman/project/90d5ab00-9f45-4704-a996-07c75e2e1723?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/elkman/project/90d5ab00-9f45-4704-a996-07c75e2e1723?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"6bd1332f-5fdc-401b-ab3b-10f3aca63be8","prPublicId":"6bd1332f-5fdc-401b-ab3b-10f3aca63be8","dependencies":[{"name":"org.keycloak:keycloak-core","from":"23.0.4","to":"23.0.5"},{"name":"org.keycloak:keycloak-ldap-federation","from":"23.0.4","to":"23.0.5"},{"name":"org.keycloak:keycloak-server-spi-private","from":"23.0.4","to":"23.0.5"},{"name":"org.keycloak:keycloak-services","from":"23.0.4","to":"23.0.5"}],"packageManager":"maven","projectPublicId":"90d5ab00-9f45-4704-a996-07c75e2e1723","projectUrl":"https://app.snyk.io/org/elkman/project/90d5ab00-9f45-4704-a996-07c75e2e1723?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-JAVA-COMMONSCODEC-561518","SNYK-JAVA-LOG4J-1300176","SNYK-JAVA-LOG4J-2316893","SNYK-JAVA-LOG4J-2342645","SNYK-JAVA-LOG4J-2342646","SNYK-JAVA-LOG4J-2342647","SNYK-JAVA-LOG4J-3358774","SNYK-JAVA-LOG4J-572732","SNYK-JAVA-ORGKEYCLOAK-3026902","SNYK-JAVA-ORGYAML-3152153"],"upgrade":["SNYK-JAVA-COMMONSCODEC-561518","SNYK-JAVA-LOG4J-1300176","SNYK-JAVA-LOG4J-2316893","SNYK-JAVA-LOG4J-2342645","SNYK-JAVA-LOG4J-2342646","SNYK-JAVA-LOG4J-2342647","SNYK-JAVA-LOG4J-3358774","SNYK-JAVA-LOG4J-572732","SNYK-JAVA-ORGKEYCLOAK-3026902","SNYK-JAVA-ORGYAML-3152153"],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["priorityScore"],"priorityScoreList":[399,399,651,619,619,619,509,811,399,651],"remediationStrategy":"vuln"}) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Arbitrary Code Execution](https://learn.snyk.io/lesson/malicious-code-injection/?loc=fix-pr) 🦉 [SQL Injection](https://learn.snyk.io/lesson/sql-injection/?loc=fix-pr) 🦉 [Deserialization of Untrusted Data](https://learn.snyk.io/lesson/insecure-deserialization/?loc=fix-pr) 🦉 [More lessons are available in Snyk Learn](https://learn.snyk.io/?loc=fix-pr)
elkman commented 4 months ago

will be done with PR #90