6.5
MEDIUM
CVE-2019-3778
Spring Security OAuth Open Redirector Attack
Description

Spring Security OAuth, versions 2.3 prior to 2.3.5, and 2.2 prior to 2.2.4, and 2.1 prior to 2.1.4, and 2.0 prior to 2.0.17, and older unsupported versions could be susceptible to an open redirector attack that can leak an authorization code. A malicious user or attacker can craft a request to the authorization endpoint using the authorization code grant type, and specify a manipulated redirection URI via the "redirect_uri" parameter. This can cause the authorization server to redirect the resource owner user-agent to a URI under the control of the attacker with the leaked authorization code. This vulnerability exposes applications that meet all of the following requirements: Act in the role of an Authorization Server (e.g. @EnableAuthorizationServer) and uses the DefaultRedirectResolver in the AuthorizationEndpoint. This vulnerability does not expose applications that: Act in the role of an Authorization Server and uses a different RedirectResolver implementation other than DefaultRedirectResolver, act in the role of a Resource Server only (e.g. @EnableResourceServer), act in the role of a Client only (e.g. @EnableOAuthClient).

INFO

Published Date :

March 7, 2019, 6:29 p.m.

Last Modified :

Jan. 30, 2021, 2:36 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-3778 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-3778 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pivotal_software spring_security_oauth
1 Oracle banking_corporate_lending
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-3778.

URL Resource
http://packetstormsecurity.com/files/153299/Spring-Security-OAuth-2.3-Open-Redirection.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/107153 Third Party Advisory VDB Entry
https://pivotal.io/security/cve-2019-3778 Vendor Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 5 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Spring Security OAuth 2.3 Open Redirection 分析复现篇

Updated: 4 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 14, 2019, 2:15 a.m. This repo has been linked 2 different CVEs too.

OAuth2.1 & OIDC1.0 & Spring Security

spring-oauth-server spring-security-oauth2 oauth2 oidc oidc-provider oidc-server

HTML Java

Updated: 1 month, 4 weeks ago
84 stars 34 fork 34 watcher
Born at : June 14, 2015, 2:44 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-3778 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-3778 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 30, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type http://packetstormsecurity.com/files/153299/Spring-Security-OAuth-2.3-Open-Redirection.html No Types Assigned http://packetstormsecurity.com/files/153299/Spring-Security-OAuth-2.3-Open-Redirection.html Third Party Advisory, VDB Entry
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:banking_corporate_lending:14.1.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending:14.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:banking_corporate_lending:14.4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Dell CWE-601
  • CVE Modified by [email protected]

    Jun. 17, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/153299/Spring-Security-OAuth-2.3-Open-Redirection.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 12, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://pivotal.io/security/cve-2019-3778 No Types Assigned https://pivotal.io/security/cve-2019-3778 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/107153 No Types Assigned http://www.securityfocus.com/bid/107153 Third Party Advisory, VDB Entry
    Added CWE CWE-601
    Added CPE Configuration OR *cpe:2.3:a:pivotal_software:spring_security_oauth:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (excluding) 2.0.17 *cpe:2.3:a:pivotal_software:spring_security_oauth:*:*:*:*:*:*:*:* versions from (including) 2.1.0 up to (excluding) 2.1.4 *cpe:2.3:a:pivotal_software:spring_security_oauth:*:*:*:*:*:*:*:* versions from (including) 2.2.0 up to (excluding) 2.2.4 *cpe:2.3:a:pivotal_software:spring_security_oauth:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (excluding) 2.3.5
  • CVE Modified by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107153 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 07, 2019

    Action Type Old Value New Value
    Changed Description Spring Security OAuth, versions 2.3 prior to 2.3.5, and 2.2 prior to 2.2.4, and 2.1 prior to 2.1.4, and 2.0 prior to 2.0.17, and older unsupported versions could be susceptible to an open redirector attack that can leak an authorization code. A malicious user or attacker can craft a request to the authorization endpoint using the authorization code grant type, and specify a manipulated redirection URI via the "redirect_uri" parameter. This can cause the authorization server to redirect the resource owner user-agent to a URI under the control of the attacker with the leaked authorization code. This vulnerability exposes applications that meet all of the following requirements: Act in the role of an Authorization Server (e.g. @EnableAuthorizationServer) Uses the DefaultRedirectResolver in the AuthorizationEndpoint This vulnerability does not expose applications that: Act in the role of an Authorization Server and uses a different RedirectResolver implementation other than DefaultRedirectResolver Act in the role of a Resource Server only (e.g. @EnableResourceServer) Act in the role of a Client only (e.g. @EnableOAuthClient) Spring Security OAuth, versions 2.3 prior to 2.3.5, and 2.2 prior to 2.2.4, and 2.1 prior to 2.1.4, and 2.0 prior to 2.0.17, and older unsupported versions could be susceptible to an open redirector attack that can leak an authorization code. A malicious user or attacker can craft a request to the authorization endpoint using the authorization code grant type, and specify a manipulated redirection URI via the "redirect_uri" parameter. This can cause the authorization server to redirect the resource owner user-agent to a URI under the control of the attacker with the leaked authorization code. This vulnerability exposes applications that meet all of the following requirements: Act in the role of an Authorization Server (e.g. @EnableAuthorizationServer) and uses the DefaultRedirectResolver in the AuthorizationEndpoint. This vulnerability does not expose applications that: Act in the role of an Authorization Server and uses a different RedirectResolver implementation other than DefaultRedirectResolver, act in the role of a Resource Server only (e.g. @EnableResourceServer), act in the role of a Client only (e.g. @EnableOAuthClient).
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-3778 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-3778 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.44 }} 0.06%

score

0.75254

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability