Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2018-1199 Medium Severity Vulnerability detected by WhiteSource #11

Open
mend-bolt-for-github bot opened this issue Jan 15, 2019 · 0 comments
Labels
security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link

CVE-2018-1199 - Medium Severity Vulnerability

Vulnerable Libraries - spring-security-web-4.1.1.RELEASE.jar, spring-security-config-4.1.1.RELEASE.jar

spring-security-web-4.1.1.RELEASE.jar

spring-security-web

path: /root/.m2/repository/org/springframework/security/spring-security-web/4.1.1.RELEASE/spring-security-web-4.1.1.RELEASE.jar

Library home page: http://spring.io/spring-security

Dependency Hierarchy:

  • spring-boot-starter-security-1.4.0.RELEASE.jar (Root Library)
    • spring-security-web-4.1.1.RELEASE.jar (Vulnerable Library)
spring-security-config-4.1.1.RELEASE.jar

spring-security-config

path: /root/.m2/repository/org/springframework/security/spring-security-config/4.1.1.RELEASE/spring-security-config-4.1.1.RELEASE.jar

Library home page: http://spring.io/spring-security

Dependency Hierarchy:

  • spring-boot-starter-security-1.4.0.RELEASE.jar (Root Library)
    • spring-security-config-4.1.1.RELEASE.jar (Vulnerable Library)

Vulnerability Details

Spring Security (Spring Security 4.1.x before 4.1.5, 4.2.x before 4.2.4, and 5.0.x before 5.0.1; and Spring Framework 4.3.x before 4.3.14 and 5.0.x before 5.0.3) does not consider URL path parameters when processing security constraints. By adding a URL path parameter with special encodings, an attacker may be able to bypass a security constraint. The root cause of this issue is a lack of clarity regarding the handling of path parameters in the Servlet Specification. Some Servlet containers include path parameters in the value returned for getPathInfo() and some do not. Spring Security uses the value returned by getPathInfo() as part of the process of mapping requests to security constraints. In this particular attack, different character encodings used in path parameters allows secured Spring MVC static resource URLs to be bypassed.

Publish Date: 2018-03-16

URL: CVE-2018-1199

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://pivotal.io/security/cve-2018-1199

Fix Resolution: Users of affected versions should apply the following mitigation: Spring Security 5.0.x users should update to 5.0.1 4.2.x users should update to 4.2.4 4.1.x users should update to 4.1.5 Spring Framework 5.0.x users should update to 5.0.3 4.3.x users should update to 4.3.14 As a general precaution, users are encouraged to separate public and private resources. For example, separating static resources and mapping them to /resources/public/** and /resources/private/** is preferred to having one common root with mixed public and private resource content underneath.


Step up your Open Source Security Game with WhiteSource here

@mend-bolt-for-github mend-bolt-for-github bot added the security vulnerability Security vulnerability detected by WhiteSource label Jan 15, 2019
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants