Vulnerability CVE-2019-3795


Published: 2019-04-09

Description:
Spring Security versions 4.2.x prior to 4.2.12, 5.0.x prior to 5.0.12, and 5.1.x prior to 5.1.5 contain an insecure randomness vulnerability when using SecureRandomFactoryBean#setSeed to configure a SecureRandom instance. In order to be impacted, an honest application must provide a seed and make the resulting random material available to an attacker for inspection.

Type:

CWE-332

(Insufficient Entropy in PRNG)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Pivotal software -> Spring security 

 References:
http://www.securityfocus.com/bid/107802
https://lists.debian.org/debian-lts-announce/2019/05/msg00026.html
https://pivotal.io/security/cve-2019-3795

Copyright 2024, cxsecurity.com

 

Back to Top