GHSA-7726-43hg-m23v

Suggest an improvement
Source
https://github.com/advisories/GHSA-7726-43hg-m23v
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/07/GHSA-7726-43hg-m23v/GHSA-7726-43hg-m23v.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-7726-43hg-m23v
Aliases
Published
2024-07-25T14:15:32Z
Modified
2024-07-25T14:46:41.256951Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
OpenAM FreeMarker template injection
Details

OpenAM is an open access management solution. In versions 15.0.3 and prior, the getCustomLoginUrlTemplate method in RealmOAuth2ProviderSettings.java is vulnerable to template injection due to its usage of user input. Although the developer intended to implement a custom URL for handling login to override the default PingOne Advanced Identity Cloud login page,they did not restrict the CustomLoginUrlTemplate, allowing it to be set freely. Commit fcb8432aa77d5b2e147624fe954cb150c568e0b8 introduces TemplateClassResolver.SAFER_RESOLVER to disable the resolution of commonly exploited classes in FreeMarker template injection. As of time of publication, this fix is expected to be part of version 15.0.4.

References

Affected packages

Maven / org.openidentityplatform.openam:openam-oauth2

Package

Name
org.openidentityplatform.openam:openam-oauth2
View open source insights on deps.dev
Purl
pkg:maven/org.openidentityplatform.openam/openam-oauth2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
15.0.4

Affected versions

14.*

14.5.2
14.5.3
14.5.4
14.6.1
14.6.2
14.6.3
14.6.4
14.6.5
14.6.6
14.7.0
14.7.1
14.7.2
14.7.3
14.7.4
14.8.1
14.8.2
14.8.3
14.8.4

15.*

15.0.0
15.0.1
15.0.2
15.0.3

Database specific

{
    "last_known_affected_version_range": "<= 15.0.3"
}