Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

pac4j-oidc-4.0.0-RC3.jar: 1 vulnerabilities (highest severity is: 7.5) #136

Open
mend-for-github-com bot opened this issue Mar 8, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented Mar 8, 2023

Vulnerable Library - pac4j-oidc-4.0.0-RC3.jar

Profile & Authentication Client for Java

Library home page: https://github.com/pac4j/pac4j

Path to dependency file: /server/dist/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/pac4j/pac4j-oidc/4.0.0-RC3/pac4j-oidc-4.0.0-RC3.jar,/home/wss-scanner/.m2/repository/org/pac4j/pac4j-oidc/4.0.0-RC3/pac4j-oidc-4.0.0-RC3.jar

Found in HEAD commit: 97d18a56dfc9d482e0ac2ae24230edd85457b90b

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (pac4j-oidc version) Remediation Available
CVE-2021-44878 High 7.5 pac4j-oidc-4.0.0-RC3.jar Direct 4.5.5

Details

CVE-2021-44878

Vulnerable Library - pac4j-oidc-4.0.0-RC3.jar

Profile & Authentication Client for Java

Library home page: https://github.com/pac4j/pac4j

Path to dependency file: /server/dist/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/pac4j/pac4j-oidc/4.0.0-RC3/pac4j-oidc-4.0.0-RC3.jar,/home/wss-scanner/.m2/repository/org/pac4j/pac4j-oidc/4.0.0-RC3/pac4j-oidc-4.0.0-RC3.jar

Dependency Hierarchy:

  • pac4j-oidc-4.0.0-RC3.jar (Vulnerable Library)

Found in HEAD commit: 97d18a56dfc9d482e0ac2ae24230edd85457b90b

Found in base branch: master

Vulnerability Details

If an OpenID Connect provider supports the "none" algorithm (i.e., tokens with no signature), pac4j v5.3.0 (and prior) does not refuse it without an explicit configuration on its side or for the "idtoken" response type which is not secure and violates the OpenID Core Specification. The "none" algorithm does not require any signature verification when validating the ID tokens, which allows the attacker to bypass the token validation by injecting a malformed ID token using "none" as the value of "alg" key in the header with an empty signature value.

Publish Date: 2022-01-06

URL: CVE-2021-44878

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44878

Release Date: 2022-01-06

Fix Resolution: 4.5.5

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants