ghsa-3336-h95j-hvvf
Vulnerability from github
Published
2022-05-13 01:09
Modified
2023-12-21 22:31
Summary
Improper Access Control in Apache CXF
Details
The SAML Web SSO module in Apache CXF before 2.7.18, 3.0.x before 3.0.7, and 3.1.x before 3.1.3 allows remote authenticated users to bypass authentication via a crafted SAML response with a valid signed assertion, related to a "wrapping attack."
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 2.7.17" }, "package": { "ecosystem": "Maven", "name": "org.apache.cxf:cxf-rt-rs-security-sso-saml" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.7.18" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 3.0.6" }, "package": { "ecosystem": "Maven", "name": "org.apache.cxf:cxf-rt-rs-security-sso-saml" }, "ranges": [ { "events": [ { "introduced": "3.0.0" }, { "fixed": "3.0.7" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 3.1.2" }, "package": { "ecosystem": "Maven", "name": "org.apache.cxf:cxf-rt-rs-security-sso-saml" }, "ranges": [ { "events": [ { "introduced": "3.1.0" }, { "fixed": "3.1.3" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2015-5253" ], "database_specific": { "cwe_ids": [ "CWE-284" ], "github_reviewed": true, "github_reviewed_at": "2022-07-06T20:13:40Z", "nvd_published_at": "2015-11-18T16:59:00Z", "severity": "MODERATE" }, "details": "The SAML Web SSO module in Apache CXF before 2.7.18, 3.0.x before 3.0.7, and 3.1.x before 3.1.3 allows remote authenticated users to bypass authentication via a crafted SAML response with a valid signed assertion, related to a \"wrapping attack.\"", "id": "GHSA-3336-h95j-hvvf", "modified": "2023-12-21T22:31:58Z", "published": "2022-05-13T01:09:20Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5253" }, { "type": "WEB", "url": "https://github.com/apache/cxf/commit/02245c656941f28b6b2be5e461e6db04a70d2436" }, { "type": "WEB", "url": "https://github.com/apache/cxf/commit/1c2a53080004d6ce275f2e70f46a0098d4140787" }, { "type": "WEB", "url": "https://github.com/apache/cxf/commit/845eccb6484b43ba02875c71e824db23ae4f20c0" }, { "type": "WEB", "url": "https://git-wip-us.apache.org/repos/asf?p=cxf.git;a=commitdiff;h=845eccb6484b43ba02875c71e824db23ae4f20c0" }, { "type": "WEB", "url": "https://github.com/apache/cxf" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E" }, { "type": "WEB", "url": "http://cxf.apache.org/security-advisories.data/CVE-2015-5253.txt.asc" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0321.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/11/14/1" } ], "schema_version": "1.4.0", "severity": [], "summary": "Improper Access Control in Apache CXF" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.