CVE-2018-15801

NameCVE-2018-15801
DescriptionSpring Security versions 5.1.x prior to 5.1.2 contain an authorization bypass vulnerability during JWT issuer validation. In order to be impacted, the same private key for an honest issuer and a malicious user must be used when signing JWTs. In that case, a malicious user could fashion signed JWTs with the malicious issuer URL that may be granted for the honest issuer.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libspring-security-2.0-java (PTS)jessie, jessie (lts)2.0.7.RELEASE-3+deb8u2vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libspring-security-2.0-javasourcewheezy(unfixed)end-of-life
libspring-security-2.0-javasource(unstable)(unfixed)

Notes

[jessie] - libspring-security-2.0-java <no-dsa> (Minor issue)

Search for package or bug name: Reporting problems