CVE-2019-11268 – UAA SQL Identity Zone Vulnerability
https://notcve.org/view.php?id=CVE-2019-11268
Cloud Foundry UAA version prior to 73.3.0, contain endpoints that contains improper escaping. An authenticated malicious user with basic read privileges for one identity zone can extend those reading privileges to all other identity zones and obtain private information on users, clients, and groups in all other identity zones. Cloud Foundry UAA anterior a versión 73.3.0, comprende endpoints que contienen un escape inapropiado. Un usuario malicioso autenticado con privilegios básicos de lectura para una zona de identidad puede extender esos privilegios de lectura a todas las demás zonas de identidad y obtener información privada sobre los usuarios, clientes y grupos en todas las demás zonas de identidad. • https://www.cloudfoundry.org/blog/cve-2019-11268 • CWE-116: Improper Encoding or Escaping of Output CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2019-3787 – UAA defaults email address to an insecure domain
https://notcve.org/view.php?id=CVE-2019-3787
Cloud Foundry UAA, versions prior to 73.0.0, falls back to appending “unknown.org” to a user's email address when one is not provided and the user name does not contain an @ character. This domain is held by a private company, which leads to attack vectors including password recovery emails sent to a potentially fraudulent address. This would allow the attacker to gain complete control of the user's account. Cloud Foundry UAA, versiones anteriores a la versión 73.0.0, recurre a agregar "unknown.org" a la dirección de correo electrónico de un usuario cuando no se proporciona una y el nombre de usuario no contiene un carácter @. Este dominio está en manos de una empresa privada, lo que conduce a vectores de ataque, incluidos correos electrónicos de recuperación de contraseña enviados a una dirección potencialmente fraudulenta. • https://www.cloudfoundry.org/blog/cve-2019-3787 • CWE-640: Weak Password Recovery Mechanism for Forgotten Password CWE-840: Business Logic Errors •
CVE-2019-11269 – Open Redirector in spring-security-oauth2
https://notcve.org/view.php?id=CVE-2019-11269
Spring Security OAuth versions 2.3 prior to 2.3.6, 2.2 prior to 2.2.5, 2.1 prior to 2.1.5, and 2.0 prior to 2.0.18, as well as older unsupported versions could be susceptible to an open redirector attack that can leak an authorization code. A malicious user or attacker can craft a request to the authorization endpoint using the authorization code grant type, and specify a manipulated redirection URI via the redirect_uri parameter. This can cause the authorization server to redirect the resource owner user-agent to a URI under the control of the attacker with the leaked authorization code. Spring Security OAuth versiones 2.3 anteriores a 2.3.6, 2.2 anteriores a 2.2.5, 2.1 anteriores a 2.1.5 y 2.0 anteriores a 2.0.18, así como versiones anteriores no compatibles podrían ser susceptibles a un ataque de redirector abierto que pueda filtrar un código de autorización. Un usuario o atacante malicioso puede crear una solicitud para el punto final de autorización utilizando el tipo de concesión de código de autorización y especificar un URI de redireccionamiento manipulado a través del parámetro redirect_uri. • https://www.exploit-db.com/exploits/47000 http://packetstormsecurity.com/files/153299/Spring-Security-OAuth-2.3-Open-Redirection.html https://pivotal.io/security/cve-2019-11269 https://www.oracle.com/security-alerts/cpujan2021.html • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •
CVE-2019-3790 – Ops Manager uaa client issues tokens after refresh token expiration
https://notcve.org/view.php?id=CVE-2019-3790
The Pivotal Ops Manager, 2.2.x versions prior to 2.2.23, 2.3.x versions prior to 2.3.16, 2.4.x versions prior to 2.4.11, and 2.5.x versions prior to 2.5.3, contain configuration that circumvents refresh token expiration. A remote authenticated user can gain access to a browser session that was supposed to have expired, and access Ops Manager resources. El Pivotal Ops Manager, versiones 2.2.x anteriores a 2.2.23, 2.3.x versiones anteriores a 2.3.16, 2.4.x versiones anteriores a 2.4.11, y 2.5.x versiones anteriores a 2.5.3, contienen configuraciones que eluden actualizar el vencimiento del token. Un usuario identificado de forma remota puede obtener acceso a una sesión del navegador que supuestamente ha caducado y acceder a los recursos de Ops Manager. • http://www.securityfocus.com/bid/108512 https://pivotal.io/security/cve-2019-3790 • CWE-324: Use of a Key Past its Expiration Date CWE-613: Insufficient Session Expiration •
CVE-2019-3802 – Additional information exposure with Spring Data JPA example matcher
https://notcve.org/view.php?id=CVE-2019-3802
This affects Spring Data JPA in versions up to and including 2.1.6, 2.0.14 and 1.11.20. ExampleMatcher using ExampleMatcher.StringMatcher.STARTING, ExampleMatcher.StringMatcher.ENDING or ExampleMatcher.StringMatcher.CONTAINING could return more results than anticipated when a maliciously crafted example value is supplied. Esto afecta a Spring Data JPA en versiones hasta 2.1.6, 2.0.14 y 1.11.20 inclusive. ExampleMatcher utilizando ExampleMatcher.StringMatcher.STARTING, ExampleMatcher.StringMatcher.ENDING o ExampleMatcher.StringMatcher.CONTAINING puede devolver más resultados de los anticipados cuando se proporciona un valor de ejemplo maliciosamente manipulado . • https://pivotal.io/security/cve-2019-3802 https://access.redhat.com/security/cve/CVE-2019-3802 https://bugzilla.redhat.com/show_bug.cgi?id=1730316 • CWE-155: Improper Neutralization of Wildcards or Matching Symbols CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •