CVE-2024-41667

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2024-41667
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2024-41667.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2024-41667
Aliases
Published
2024-07-24T18:15:05Z
Modified
2024-08-19T04:34:23.743077Z
Summary
[none]
Details

OpenAM is an open access management solution. In versions 15.0.3 and prior, the getCustomLoginUrlTemplate method in RealmOAuth2ProviderSettings.java is vulnerable to template injection due to its usage of user input. Although the developer intended to implement a custom URL for handling login to override the default OpenAM login, they did not restrict the CustomLoginUrlTemplate, allowing it to be set freely. Commit fcb8432aa77d5b2e147624fe954cb150c568e0b8 introduces TemplateClassResolver.SAFER_RESOLVER to disable the resolution of commonly exploited classes in FreeMarker template injection. As of time of publication, this fix is expected to be part of version 15.0.4.

References

Affected packages

Git / github.com/openidentityplatform/openam

Affected ranges

Type
GIT
Repo
https://github.com/openidentityplatform/openam
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

11.*

11.0.0

12.*

12.0.0

13.*

13.0.0
13.0.0-RC1
13.0.0-RC10
13.0.0-RC2
13.0.0-RC3
13.0.0-RC4
13.0.0-RC5
13.0.0-RC6
13.0.0-RC7
13.0.0-RC8
13.0.0-RC9

14.*

14.0.0
14.0.0-M1
14.0.0-M2
14.0.1
14.0.2
14.0.3
14.0.4
14.0.5
14.0.6
14.1.1
14.1.10
14.1.11
14.1.12
14.1.13
14.1.16
14.1.17
14.1.2
14.1.3
14.1.4
14.1.5
14.1.6
14.1.7
14.1.8
14.1.9
14.2.1
14.2.2
14.3.1
14.4.1
14.4.2
14.5.1
14.5.2
14.5.3
14.5.4
14.6.1
14.6.2
14.6.3
14.6.4
14.6.5
14.6.6
14.7.0
14.7.1
14.7.2
14.7.3
14.7.4
14.8.1
14.8.2
14.8.3
14.8.4

15.*

15.0.0
15.0.1
15.0.2
15.0.3

release/14.*

release/14.0.0-M6
release/14.0.0-M7