jvndb-2022-000037
Vulnerability from jvndb
Published
2022-05-20 17:04
Modified
2024-06-20 12:09
Severity
Summary
Spring Security OAuth (spring-security-oauth2) vulnerable to denial-of-service (DoS)
Details
Spring Security OAuth (spring-security-oauth2) provided by VMware, Inc. contains a denial-of-service vulnerability due to uncontrolled resource consumption (CWE-400). Note that Spring Security OAuth (spring-security-oauth2) is no longer supported, therefore Spring Security has been developed as the alternative, and the similar vulnerability known as CVE-2021-22119 was identified but has been addressed. Macchinetta/TERASOLUNA Framework Development Team:NTT DATA Corporation, NTT COMWARE, and NTT reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
Show details on JVN DB website


{
  "@rdf:about": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-000037.html",
  "dc:date": "2024-06-20T12:09+09:00",
  "dcterms:issued": "2022-05-20T17:04+09:00",
  "dcterms:modified": "2024-06-20T12:09+09:00",
  "description": "Spring Security OAuth (spring-security-oauth2) provided by VMware, Inc. contains a denial-of-service vulnerability due to uncontrolled resource consumption (CWE-400).\r\nNote that Spring Security OAuth (spring-security-oauth2) is no longer supported, therefore Spring Security has been developed as the alternative, and the similar vulnerability known as CVE-2021-22119 was identified but has been addressed.\r\n\r\nMacchinetta/TERASOLUNA Framework Development Team:NTT DATA Corporation, NTT COMWARE, and NTT reported this vulnerability to IPA.\r\nJPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.",
  "link": "https://jvndb.jvn.jp/en/contents/2022/JVNDB-2022-000037.html",
  "sec:cpe": {
    "#text": "cpe:/a:vmware:spring_security_oauth",
    "@product": "Spring Security OAuth (spring-security-oauth2)",
    "@vendor": "VMware",
    "@version": "2.2"
  },
  "sec:cvss": [
    {
      "@score": "4.0",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
      "@version": "2.0"
    },
    {
      "@score": "4.3",
      "@severity": "Medium",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
      "@version": "3.0"
    }
  ],
  "sec:identifier": "JVNDB-2022-000037",
  "sec:references": [
    {
      "#text": "https://jvn.jp/en/jp/JVN15317878/index.html",
      "@id": "JVN#15317878",
      "@source": "JVN"
    },
    {
      "#text": "https://www.cve.org/CVERecord?id=CVE-2022-22969",
      "@id": "CVE-2022-22969",
      "@source": "CVE"
    },
    {
      "#text": "https://nvd.nist.gov/vuln/detail/cve-2022-22969",
      "@id": "CVE-2022-22969",
      "@source": "NVD"
    },
    {
      "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
      "@id": "CWE-Other",
      "@title": "No Mapping(CWE-Other)"
    }
  ],
  "title": "Spring Security OAuth (spring-security-oauth2) vulnerable to denial-of-service (DoS)"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...