ID CVE-2018-15758
Summary Spring Security OAuth, versions 2.3 prior to 2.3.4, and 2.2 prior to 2.2.3, and 2.1 prior to 2.1.3, and 2.0 prior to 2.0.16, and older unsupported versions could be susceptible to a privilege escalation under certain conditions. A malicious user or attacker can craft a request to the approval endpoint that can modify the previously saved authorization request and lead to a privilege escalation on the subsequent approval. This scenario can happen if the application is configured to use a custom approval endpoint that declares AuthorizationRequest as a controller method argument. This vulnerability exposes applications that meet all of the following requirements: Act in the role of an Authorization Server (e.g. @EnableAuthorizationServer) and use a custom Approval Endpoint that declares AuthorizationRequest as a controller method argument. This vulnerability does not expose applications that: Act in the role of an Authorization Server and use the default Approval Endpoint, act in the role of a Resource Server only (e.g. @EnableResourceServer), act in the role of a Client only (e.g. @EnableOAuthClient).
References
Vulnerable Configurations
  • cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.0:m6:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.0:m6:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:m2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:m2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:m3:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:m3:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:m4:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:m4:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:pivotal_software:spring_security_oauth:2.3.3:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
rhsa
id RHSA-2019:2413
refmap via4
bid 105687
confirm https://pivotal.io/security/cve-2018-15758
Last major update 03-10-2019 - 00:03
Published 18-10-2018 - 22:29
Last modified 03-10-2019 - 00:03
Back to Top