UBUNTU-CVE-2022-31692

See a problem?
Source
https://ubuntu.com/security/CVE-2022-31692
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2022/UBUNTU-CVE-2022-31692.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2022-31692
Related
Published
2022-10-31T20:15:00Z
Modified
2024-10-15T14:09:59Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

Spring Security, versions 5.7 prior to 5.7.5 and 5.6 prior to 5.6.9 could be susceptible to authorization rules bypass via forward or include dispatcher types. Specifically, an application is vulnerable when all of the following are true: The application expects that Spring Security applies security to forward and include dispatcher types. The application uses the AuthorizationFilter either manually or via the authorizeHttpRequests() method. The application configures the FilterChainProxy to apply to forward and/or include requests (e.g. spring.security.filter.dispatcher-types = request, error, async, forward, include). The application may forward or include the request to a higher privilege-secured endpoint.The application configures Spring Security to apply to every dispatcher type via authorizeHttpRequests().shouldFilterAllDispatcherTypes(true)

References

Affected packages

Ubuntu:Pro:14.04:LTS / libspring-java

Package

Name
libspring-java
Purl
pkg:deb/ubuntu/libspring-java?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.0.6.RELEASE-7
3.0.6.RELEASE-8
3.0.6.RELEASE-9
3.0.6.RELEASE-10
3.0.6.RELEASE-11
3.0.6.RELEASE-12
3.0.6.RELEASE-13
3.0.6.RELEASE-13ubuntu0.1~esm1
3.0.6.RELEASE-13ubuntu0.1~esm2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / libspring-java

Package

Name
libspring-java
Purl
pkg:deb/ubuntu/libspring-java?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

3.*

3.2.13-3
3.2.13-4
3.2.13-5
3.2.13-5ubuntu0.1~esm1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / libspring-java

Package

Name
libspring-java
Purl
pkg:deb/ubuntu/libspring-java?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.3.11-1
4.3.12-1
4.3.13-2
4.3.14-1
4.3.22-1~18.04

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / libspring-java

Package

Name
libspring-java
Purl
pkg:deb/ubuntu/libspring-java?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.3.22-4

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / libspring-java

Package

Name
libspring-java
Purl
pkg:deb/ubuntu/libspring-java?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.3.30-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.10 / libspring-java

Package

Name
libspring-java
Purl
pkg:deb/ubuntu/libspring-java?arch=src?distro=oracular

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.3.30-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / libspring-java

Package

Name
libspring-java
Purl
pkg:deb/ubuntu/libspring-java?arch=src?distro=noble

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

4.*

4.3.30-2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}