Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We鈥檒l occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Fix for 12 vulnerabilities #852

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

vzakharchenko
Copy link
Owner

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `maven` dependencies of this project.

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • keycloak-plugins/pom.xml

Vulnerabilities that will be fixed

With an upgrade:
Severity Priority Score (*) Issue Upgrade Breaking Change Exploit Maturity
low severity 379/1000
Why? Has a fix available, CVSS 3.3
Creation of Temporary File in Directory with Insecure Permissions
SNYK-JAVA-COMGOOGLEGUAVA-5710356
org.keycloak:keycloak-services:
21.0.0 -> 24.0.0
Yes No Known Exploit
low severity 399/1000
Why? Has a fix available, CVSS 3.7
Information Exposure
SNYK-JAVA-COMMONSCODEC-561518
org.keycloak:keycloak-services:
21.0.0 -> 24.0.0
Yes No Known Exploit
low severity 399/1000
Why? Has a fix available, CVSS 3.7
Man-in-the-Middle (MitM)
SNYK-JAVA-LOG4J-1300176
org.keycloak:keycloak-core:
21.0.0 -> 24.0.0
Yes No Known Exploit
medium severity 651/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 6.6
Arbitrary Code Execution
SNYK-JAVA-LOG4J-2316893
org.keycloak:keycloak-core:
21.0.0 -> 24.0.0
Yes Proof of Concept
high severity 619/1000
Why? Has a fix available, CVSS 8.1
SQL Injection
SNYK-JAVA-LOG4J-2342645
org.keycloak:keycloak-core:
21.0.0 -> 24.0.0
Yes No Known Exploit
high severity 619/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-LOG4J-2342646
org.keycloak:keycloak-core:
21.0.0 -> 24.0.0
Yes No Known Exploit
high severity 619/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-LOG4J-2342647
org.keycloak:keycloak-core:
21.0.0 -> 24.0.0
Yes No Known Exploit
medium severity 509/1000
Why? Has a fix available, CVSS 5.9
Denial of Service (DoS)
SNYK-JAVA-LOG4J-3358774
org.keycloak:keycloak-core:
21.0.0 -> 24.0.0
Yes No Known Exploit
critical severity 811/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 9.8
Deserialization of Untrusted Data
SNYK-JAVA-LOG4J-572732
org.keycloak:keycloak-core:
21.0.0 -> 24.0.0
Yes Proof of Concept
low severity 399/1000
Why? Has a fix available, CVSS 3.7
Improper Input Validation
SNYK-JAVA-ORGKEYCLOAK-3026902
org.keycloak:keycloak-authz-client:
21.0.0 -> 24.0.0
org.keycloak:keycloak-kerberos-federation:
21.0.0 -> 24.0.0
org.keycloak:keycloak-ldap-federation:
21.0.0 -> 24.0.0
org.keycloak:keycloak-model-infinispan:
21.0.0 -> 24.0.0
org.keycloak:keycloak-model-jpa:
21.0.0 -> 24.0.0
org.keycloak:keycloak-server-spi:
21.0.0 -> 24.0.0
org.keycloak:keycloak-server-spi-private:
21.0.0 -> 24.0.0
org.keycloak:keycloak-services:
21.0.0 -> 24.0.0
org.keycloak:keycloak-servlet-filter-adapter:
21.0.0 -> 24.0.0
Yes No Known Exploit
low severity 578/1000
Why? Proof of Concept exploit, Recently disclosed, Has a fix available, CVSS 3.7
Overly Restrictive Account Lockout Mechanism
SNYK-JAVA-ORGKEYCLOAK-6282945
org.keycloak:keycloak-authz-client:
21.0.0 -> 24.0.0
org.keycloak:keycloak-kerberos-federation:
21.0.0 -> 24.0.0
org.keycloak:keycloak-ldap-federation:
21.0.0 -> 24.0.0
org.keycloak:keycloak-model-infinispan:
21.0.0 -> 24.0.0
org.keycloak:keycloak-model-jpa:
21.0.0 -> 24.0.0
org.keycloak:keycloak-server-spi:
21.0.0 -> 24.0.0
org.keycloak:keycloak-server-spi-private:
21.0.0 -> 24.0.0
org.keycloak:keycloak-services:
21.0.0 -> 24.0.0
org.keycloak:keycloak-servlet-filter-adapter:
21.0.0 -> 24.0.0
Yes Proof of Concept
medium severity 651/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 6.6
Arbitrary Code Execution
SNYK-JAVA-ORGYAML-3152153
org.keycloak:keycloak-services:
21.0.0 -> 24.0.0
Yes Proof of Concept

(*) Note that the real score may have changed since the PR was raised.

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
馃 View latest project report

馃洜 Adjust project settings

馃摎 Read more about Snyk's upgrade and patch logic


Learn how to fix vulnerabilities with free interactive lessons:

馃 Creation of Temporary File in Directory with Insecure Permissions
馃 Arbitrary Code Execution
馃 SQL Injection
馃 More lessons are available in Snyk Learn

Copy link

codeclimate bot commented Mar 4, 2024

Code Climate has analyzed commit 4f49929 and detected 0 issues on this pull request.

View more on Code Climate.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants