CVE-2019-3795

Spring Security versions 4.2.x prior to 4.2.12, 5.0.x prior to 5.0.12, and 5.1.x prior to 5.1.5 contain an insecure randomness vulnerability when using SecureRandomFactoryBean#setSeed to configure a SecureRandom instance. In order to be impacted, an honest application must provide a seed and make the resulting random material available to an attacker for inspection.
References
Link Resource
http://www.securityfocus.com/bid/107802 Third Party Advisory VDB Entry
https://lists.debian.org/debian-lts-announce/2019/05/msg00026.html Mailing List Third Party Advisory
https://pivotal.io/security/cve-2019-3795 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:spring_security:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_security:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:spring_security:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

02 Nov 2021, 20:18

Type Values Removed Values Added
CWE CWE-332 CWE-330
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/05/msg00026.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/05/msg00026.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

08 Jun 2021, 18:22

Type Values Removed Values Added
CPE cpe:2.3:a:pivotal_software:spring_security:*:*:*:*:*:*:*:* cpe:2.3:a:vmware:spring_security:*:*:*:*:*:*:*:*

Information

Published : 2019-04-09 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3795

Mitre link : CVE-2019-3795

CVE.ORG link : CVE-2019-3795


JSON object : View

Products Affected

debian

  • debian_linux

vmware

  • spring_security
CWE
CWE-330

Use of Insufficiently Random Values