org.springframework.security.oauth%3Aspring-security-oauth2@2.1.0.RELEASE vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the org.springframework.security.oauth%3Aspring-security-oauth2 package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • H
Denial of Service (DoS)

org.springframework.security.oauth:spring-security-oauth2 is a package that provides support for using Spring Security with OAuth (1a) and OAuth2.

Affected versions of this package are vulnerable to Denial of Service (DoS) via the initiation of the Authorization Request in an OAuth 2.0 Client application. A malicious user can send multiple requests initiating the Authorization Request for the Authorization Code Grant, which has the potential of exhausting system resources using a single session.

How to fix Denial of Service (DoS)?

Upgrade org.springframework.security.oauth:spring-security-oauth2 to version 2.5.2.RELEASE or higher.

[0,2.5.2.RELEASE)
  • M
Open Redirect

org.springframework.security.oauth:spring-security-oauth2 is a package that provides support for using Spring Security with OAuth (1a) and OAuth2.

Affected versions of this package are vulnerable to Open Redirect. A malicious user or attacker can craft a request to the authorization endpoint using the authorization code grant type, and specify a manipulated redirection URI via the redirect_uri parameter. This can cause the authorization server to redirect the resource owner user-agent to a URI under the control of the attacker with the leaked authorization code. This vulnerability exposes applications that meet all of the following requirements:

  • Act in the role of an Authorization Server (e.g. @EnableAuthorizationServer)
  • Uses the DefaultRedirectResolver in the AuthorizationEndpoint

How to fix Open Redirect?

Upgrade org.springframework.security.oauth:spring-security-oauth2 to version 2.3.6.RELEASE, 2.2.5.RELEASE, 2.1.5.RELEASE, 2.0.18.RELEASE or higher.

[2.3.0.RELEASE,2.3.6.RELEASE) [2.2.0.RELEASE,2.2.5.RELEASE) [2.1.0.RELEASE,2.1.5.RELEASE) [2.0.0.RELEASE,2.0.18.RELEASE)
  • C
Credentials Disclosure

org.springframework.security.oauth:spring-security-oauth2 is a package that provides support for using Spring Security with OAuth (1a) and OAuth2.

Affected versions of this package are vulnerable to Credentials Disclosure due to the package being susceptible to an open redirector attack that can leak an authorization code. A malicious user or attacker can craft a request to the authorization endpoint using the authorization code grant type, and specify a manipulated redirection URI via the redirect_uri parameter. This can cause the authorization server to redirect the resource owner user-agent to a URI under the control of the attacker with the leaked authorization code.

This vulnerability exposes applications that meet all of the following requirements:

  • Act in the role of an Authorization Server (e.g. @EnableAuthorizationServer)
  • Uses the DefaultRedirectResolver in the AuthorizationEndpoint.

This vulnerability does not expose applications that:

  • Act in the role of an Authorization Server and uses a different RedirectResolver implementation other than DefaultRedirectResolver
  • Act in the role of a Resource Server only (e.g. @EnableResourceServer)
  • Act in the role of a Client only (e.g. @EnableOAuthClient).

How to fix Credentials Disclosure?

Upgrade org.springframework.security.oauth:spring-security-oauth2 to version 2.3.5.RELEASE, 2.2.4.RELEASE, 2.1.4.RELEASE, 2.0.17.RELEASE or higher.

[2.3.0.RELEASE,2.3.5.RELEASE) [2.2.0.RELEASE,2.2.4.RELEASE) [2.1.0.RELEASE,2.1.4.RELEASE) [,2.0.17.RELEASE)
  • H
Privilege Escalation

org.springframework.security.oauth:spring-security-oauth2 provides support for using Spring Security with OAuth (1a) and OAuth2.

Affected versions of this package are vulnerable to Privilege Escalation. A malicious user could craft a request to the approval endpoint that could modify the previously saved authorization request and lead to a privilege escalation on the subsequent approval.

How to fix Privilege Escalation?

Upgrade org.springframework.security.oauth:spring-security-oauth2 to versions 2.0.16, 2.1.3, 2.2.3, 2.3.4 or higher.

[,2.0.16.RELEASE) [2.1.0.RELEASE,2.1.3.RELEASE) [2.2.0.RELEASE,2.2.3.RELEASE) [2.3.0.RELEASE,2.3.4.RELEASE)
  • C
Arbitrary Code Execution

org.springframework.security.oauth:spring-security-oauth2 package that provides support for using Spring Security with OAuth (1a) and OAuth2.

Affected versions of this package are vulnerable to Arbitrary Code Execution. A malicious user or attacker can craft an authorization request to the authorization endpoint that can lead to a remote code execution when the resource owner is forwarded to the approval endpoint.

How to fix Arbitrary Code Execution?

Upgrade org.springframework.security.oauth:spring-security-oauth2 to version 2.0.15.RELEASE, 2.1.2.RELEASE, 2.2.2.RELEASE, 2.3.3.RELEASE or higher.

[,2.0.15.RELEASE) [2.1.0.RELEASE,2.1.2.RELEASE) [2.2.0.RELEASE,2.2.2.RELEASE) [2.3.0.RELEASE,2.3.3.RELEASE)