elkman / keycloak-radius-plugin

Make the radius server as part of keycloak SSO
Apache License 2.0
10 stars 2 forks source link

[Snyk] Fix for 3 vulnerabilities #81

Closed elkman closed 7 months ago

elkman commented 8 months ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `maven` dependencies of this project.

#### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - keycloak-plugins/pom.xml #### Vulnerabilities that will be fixed ##### With an upgrade: Severity | Priority Score (*) | Issue | Upgrade | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:-------------------------|:------------------------- ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **399/1000**
**Why?** Has a fix available, CVSS 3.7 | Information Exposure
[SNYK-JAVA-COMMONSCODEC-561518](https://snyk.io/vuln/SNYK-JAVA-COMMONSCODEC-561518) | `org.keycloak:keycloak-services:`
`23.0.4 -> 23.0.5`
| No | No Known Exploit ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **399/1000**
**Why?** Has a fix available, CVSS 3.7 | Improper Input Validation
[SNYK-JAVA-ORGKEYCLOAK-3026902](https://snyk.io/vuln/SNYK-JAVA-ORGKEYCLOAK-3026902) | `org.keycloak:keycloak-ldap-federation:`
`23.0.4 -> 23.0.5`
`org.keycloak:keycloak-server-spi-private:`
`23.0.4 -> 23.0.5`
`org.keycloak:keycloak-services:`
`23.0.4 -> 23.0.5`
| No | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **651/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 6.6 | Arbitrary Code Execution
[SNYK-JAVA-ORGYAML-3152153](https://snyk.io/vuln/SNYK-JAVA-ORGYAML-3152153) | `org.keycloak:keycloak-services:`
`23.0.4 -> 23.0.5`
| No | Proof of Concept (*) Note that the real score may have changed since the PR was raised. Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: 🧐 [View latest project report](https://app.snyk.io/org/elkman/project/0c2adb4b-f368-47ef-b684-d50abafcbf48?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/elkman/project/0c2adb4b-f368-47ef-b684-d50abafcbf48?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"6fee163b-c927-4013-8ba1-405d50436990","prPublicId":"6fee163b-c927-4013-8ba1-405d50436990","dependencies":[{"name":"org.keycloak:keycloak-ldap-federation","from":"23.0.4","to":"23.0.5"},{"name":"org.keycloak:keycloak-server-spi-private","from":"23.0.4","to":"23.0.5"},{"name":"org.keycloak:keycloak-services","from":"23.0.4","to":"23.0.5"}],"packageManager":"maven","projectPublicId":"0c2adb4b-f368-47ef-b684-d50abafcbf48","projectUrl":"https://app.snyk.io/org/elkman/project/0c2adb4b-f368-47ef-b684-d50abafcbf48?utm_source=github&utm_medium=referral&page=fix-pr","type":"auto","patch":[],"vulns":["SNYK-JAVA-COMMONSCODEC-561518","SNYK-JAVA-ORGKEYCLOAK-3026902","SNYK-JAVA-ORGYAML-3152153"],"upgrade":["SNYK-JAVA-COMMONSCODEC-561518","SNYK-JAVA-ORGKEYCLOAK-3026902","SNYK-JAVA-ORGYAML-3152153"],"isBreakingChange":false,"env":"prod","prType":"fix","templateVariants":["priorityScore"],"priorityScoreList":[399,399,651],"remediationStrategy":"vuln"}) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Improper Input Validation](https://learn.snyk.io/lesson/improper-input-validation/?loc=fix-pr)
elkman commented 7 months ago

will be done with PR #90