cve-2014-0097
Vulnerability from cvelistv5
Published
2017-05-25 17:00
Modified
2024-08-06 09:05
Severity
Summary
The ActiveDirectoryLdapAuthenticator in Spring Security 3.2.0 to 3.2.1 and 3.1.0 to 3.1.5 does not check the password length. If the directory allows anonymous binds then it may incorrectly authenticate a user who supplies an empty password.
Impacted products
VendorProduct
PivotalSpring Security
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T09:05:38.302Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://pivotal.io/security/cve-2014-0097"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Spring Security",
          "vendor": "Pivotal",
          "versions": [
            {
              "status": "affected",
              "version": "3.2.0 to 3.2.1"
            },
            {
              "status": "affected",
              "version": "3.1.0 to 3.1.5"
            }
          ]
        }
      ],
      "datePublic": "2014-03-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The ActiveDirectoryLdapAuthenticator in Spring Security 3.2.0 to 3.2.1 and 3.1.0 to 3.1.5 does not check the password length. If the directory allows anonymous binds then it may incorrectly authenticate a user who supplies an empty password."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Authentication Bypass",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-19T23:19:11",
        "orgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
        "shortName": "dell"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://pivotal.io/security/cve-2014-0097"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@dell.com",
          "ID": "CVE-2014-0097",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Spring Security",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "3.2.0 to 3.2.1"
                          },
                          {
                            "version_value": "3.1.0 to 3.1.5"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Pivotal"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The ActiveDirectoryLdapAuthenticator in Spring Security 3.2.0 to 3.2.1 and 3.1.0 to 3.1.5 does not check the password length. If the directory allows anonymous binds then it may incorrectly authenticate a user who supplies an empty password."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Authentication Bypass"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.oracle.com/security-alerts/cpuapr2022.html",
              "refsource": "MISC",
              "url": "https://www.oracle.com/security-alerts/cpuapr2022.html"
            },
            {
              "name": "https://pivotal.io/security/cve-2014-0097",
              "refsource": "CONFIRM",
              "url": "https://pivotal.io/security/cve-2014-0097"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c550e75a-17ff-4988-97f0-544cde3820fe",
    "assignerShortName": "dell",
    "cveId": "CVE-2014-0097",
    "datePublished": "2017-05-25T17:00:00",
    "dateReserved": "2013-12-03T00:00:00",
    "dateUpdated": "2024-08-06T09:05:38.302Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2014-0097\",\"sourceIdentifier\":\"security_alert@emc.com\",\"published\":\"2017-05-25T17:29:00.160\",\"lastModified\":\"2022-04-20T00:15:14.473\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The ActiveDirectoryLdapAuthenticator in Spring Security 3.2.0 to 3.2.1 and 3.1.0 to 3.1.5 does not check the password length. If the directory allows anonymous binds then it may incorrectly authenticate a user who supplies an empty password.\"},{\"lang\":\"es\",\"value\":\"El ActiveDirectoryLdapAuthenticator en Spring Security versiones de la 3.2.0 a la 3.2.1 y de la 3.1.0 a la 3.1.5 no chequea la longitud de la contrase\u00f1a. Si el directorio permite enlaces an\u00f3nimos entonces podr\u00eda autenticar de forma incorrecta a un usuario que proporcionase una contrase\u00f1a vac\u00eda.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":7.3,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_security:3.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"717CECB8-01C6-41B1-810B-23CFDB6E7FC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_security:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FF656E2-CE4E-4E84-BA94-E20778B1A5DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_security:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90AA303B-99C8-4BBB-A832-0C84413AF941\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_security:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64819EA6-4D21-4A69-90E7-CAEE78301CAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_security:3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1D779B3-A540-4358-BE2F-D50990BC9181\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_security:3.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D0B3B08-151A-487F-BDC0-B14FBAF082FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_security:3.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFD426B7-885E-4C37-BA39-9877BB10685F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vmware:spring_security:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D32668E1-4839-474C-A97D-0A485BF3CE04\"}]}]}],\"references\":[{\"url\":\"https://pivotal.io/security/cve-2014-0097\",\"source\":\"security_alert@emc.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuapr2022.html\",\"source\":\"security_alert@emc.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...