GHSA-rc75-cf5c-mxvh

Suggest an improvement
Source
https://github.com/advisories/GHSA-rc75-cf5c-mxvh
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2019/11/GHSA-rc75-cf5c-mxvh/GHSA-rc75-cf5c-mxvh.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-rc75-cf5c-mxvh
Aliases
Published
2019-11-06T17:06:28Z
Modified
2023-11-08T04:00:55.139132Z
Severity
  • 4.9 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
Use of Cryptographically Weak Pseudo-Random Number Generator in org.pac4j:pac4j-saml
Details

The SAML identifier generated within SAML2Utils.java was found to make use of the apache commons-lang3 RandomStringUtils class which makes them predictable due to RandomStringUtils PRNG's algorithm not being cryptographically strong. This issue only affects the 3.X release of pac4j-saml.

Database specific
{
    "nvd_published_at": "2019-09-23T23:15:00Z",
    "github_reviewed_at": "2019-11-05T19:56:04Z",
    "severity": "MODERATE",
    "github_reviewed": true,
    "cwe_ids": [
        "CWE-338"
    ]
}
References

Affected packages

Maven / org.pac4j:pac4j-saml

Package

Name
org.pac4j:pac4j-saml
View open source insights on deps.dev
Purl
pkg:maven/org.pac4j/pac4j-saml

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.8.2

Affected versions

1.*

1.5.0
1.5.1
1.6.0-RC1
1.6.0
1.7.0
1.7.1
1.7.2
1.8.0-RC1
1.8.0
1.8.1
1.8.2
1.8.3
1.8.4
1.8.5
1.8.6
1.8.7
1.8.8
1.8.9
1.9.0
1.9.1
1.9.2
1.9.3
1.9.4
1.9.5
1.9.6
1.9.7
1.9.8
1.9.9

2.*

2.0.0-RC1
2.0.0-RC2
2.0.0
2.1.0
2.2.0
2.2.1
2.3.0
2.3.1

3.*

3.0.0-RC1
3.0.0-RC2
3.0.0
3.0.1
3.0.2
3.1.0
3.2.0
3.3.0
3.4.0
3.5.0
3.6.0
3.6.1
3.7.0
3.8.0
3.8.1