Lucene search

K
cveGitHub_MCVE-2024-41667
HistoryJul 24, 2024 - 6:15 p.m.

CVE-2024-41667

2024-07-2418:15:05
CWE-94
GitHub_M
web.nvd.nist.gov
33
openam
access management
template injection
realmoauth2providersettings
pingone advanced identity cloud
freemarker
version 15.0.3

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

24.8%

OpenAM is an open access management solution. In versions 15.0.3 and prior, the getCustomLoginUrlTemplate method in RealmOAuth2ProviderSettings.java is vulnerable to template injection due to its usage of user input. Although the developer intended to implement a custom URL for handling login to override the default OpenAM login, they did not restrict the CustomLoginUrlTemplate, allowing it to be set freely. Commit fcb8432aa77d5b2e147624fe954cb150c568e0b8 introduces TemplateClassResolver.SAFER_RESOLVER to disable the resolution of commonly exploited classes in FreeMarker template injection. As of time of publication, this fix is expected to be part of version 15.0.4.

Affected configurations

Vulners
Vulnrichment
Node
openidentityplatformopenamRange<15.0.4
VendorProductVersionCPE
openidentityplatformopenam*cpe:2.3:a:openidentityplatform:openam:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "OpenIdentityPlatform",
    "product": "OpenAM",
    "versions": [
      {
        "version": "< 15.0.4",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.001

Percentile

24.8%