ghsa-7c5v-895v-w4q5
Vulnerability from github
Impact
Versions after 2.x and before 3.x of io.jooby:jooby-pac4j can cause deserialization of untrusted data
Patches
- 2.17.0 (2.x)
- 3.7.0 (3.x)
Workarounds
- Not using io.jooby:jooby-pac4j until it gets patches.
- Check what values you put/save on session
References
Version 2.x:
https://github.com/jooby-project/jooby/blob/v2.x/modules/jooby-pac4j/src/main/java/io/jooby/internal/pac4j/SessionStoreImpl.java#L39-L45
Version 3.x: https://github.com/jooby-project/jooby/blob/v3.6.1/modules/jooby-pac4j/src/main/java/io/jooby/internal/pac4j/SessionStoreImpl.java#L77-L84
Cause
In module pac4j io.jooby.internal.pac4j.SessionStoreImpl#get , it is used to handle sessions , and trying to get key value. In strToObject function ,it's trying to deserialize value when value starts with "b64~" , which might cause deserialization of untrusted data.
modules/jooby-pac4j/src/main/java/io/jooby/internal/pac4j/SessionStoreImpl.java
Here's a small demo using SessionStoreImpl#get to handle sessions ,and user can pass parameters.
And following below is exploiting successfully(execute calculator)
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "io.jooby:jooby-pac4j" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.17.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "io.jooby:jooby-pac4j" }, "ranges": [ { "events": [ { "introduced": "3.0.0.M1" }, { "fixed": "3.7.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-31129" ], "database_specific": { "cwe_ids": [ "CWE-502" ], "github_reviewed": true, "github_reviewed_at": "2025-04-01T14:19:43Z", "nvd_published_at": "2025-03-31T19:15:43Z", "severity": "HIGH" }, "details": "### Impact\n\nVersions after 2.x and before 3.x of io.jooby:jooby-pac4j can cause deserialization of untrusted data\n\n### Patches\n\n- 2.17.0 (2.x)\n- 3.7.0 (3.x)\n\n### Workarounds\n\n- Not using io.jooby:jooby-pac4j until it gets patches.\n- Check what values you put/save on session\n\n### References\n\nVersion 2.x:\n\nhttps://github.com/jooby-project/jooby/blob/v2.x/modules/jooby-pac4j/src/main/java/io/jooby/internal/pac4j/SessionStoreImpl.java#L39-L45\n\nVersion 3.x:\nhttps://github.com/jooby-project/jooby/blob/v3.6.1/modules/jooby-pac4j/src/main/java/io/jooby/internal/pac4j/SessionStoreImpl.java#L77-L84\n\n### Cause\n\nIn module pac4j io.jooby.internal.pac4j.SessionStoreImpl#get , it is used to handle sessions , and trying to get key value. In strToObject function ,it\u0027s trying to deserialize value when value starts with \"b64~\" , which might cause deserialization of untrusted data.\n\n[modules/jooby-pac4j/src/main/java/io/jooby/internal/pac4j/SessionStoreImpl.java](https://github.com/jooby-project/jooby/blob/v3.6.1/modules/jooby-pac4j/src/main/java/io/jooby/internal/pac4j/SessionStoreImpl.java#L77-L84)\n\nHere\u0027s a small demo using SessionStoreImpl#get to handle sessions ,and user can pass parameters.\n\n\n\nAnd following below is exploiting successfully(execute calculator)\n\n", "id": "GHSA-7c5v-895v-w4q5", "modified": "2025-04-01T14:19:43Z", "published": "2025-04-01T14:19:43Z", "references": [ { "type": "WEB", "url": "https://github.com/jooby-project/jooby/security/advisories/GHSA-7c5v-895v-w4q5" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31129" }, { "type": "WEB", "url": "https://github.com/jooby-project/jooby/commit/3e13562cf36d7407813eae464e0f4b598de15692" }, { "type": "PACKAGE", "url": "https://github.com/jooby-project/jooby" }, { "type": "WEB", "url": "https://github.com/jooby-project/jooby/blob/v2.x/modules/jooby-pac4j/src/main/java/io/jooby/internal/pac4j/SessionStoreImpl.java#L39-L45" }, { "type": "WEB", "url": "https://github.com/jooby-project/jooby/blob/v3.6.1/modules/jooby-pac4j/src/main/java/io/jooby/internal/pac4j/SessionStoreImpl.java#L77-L84" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "jooby-pac4j: deserialization of untrusted data" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.