CVE-2022-23554

Alpine is a scaffolding library in Java. Alpine prior to version 1.10.4 allows Authentication Filter bypass. The AuthenticationFilter relies on the request URI to evaluate if the user is accessing the swagger endpoint. By accessing a URL with a path such as /api/foo;%2fapi%2fswagger the contains condition will hold and will return from the authentication filter without aborting the request. Note that the principal object will not be assigned and therefore the issue wont allow user impersonation. This issue has been fixed in version 1.10.4. There are no known workarounds.
Configurations

Configuration 1 (hide)

cpe:2.3:a:alpine_project:alpine:*:*:*:*:*:*:*:*

History

11 Jul 2023, 20:41

Type Values Removed Values Added
CWE CWE-287 CWE-697

06 Jan 2023, 15:47

Type Values Removed Values Added
References (MISC) https://github.com/stevespringett/Alpine/blob/f03dbda46229c26145a5f9f7f2660cc2c386be02/alpine/src/main/java/alpine/filters/AuthenticationFilter.java#L58-L60 - (MISC) https://github.com/stevespringett/Alpine/blob/f03dbda46229c26145a5f9f7f2660cc2c386be02/alpine/src/main/java/alpine/filters/AuthenticationFilter.java#L58-L60 - Patch, Third Party Advisory
References (MISC) https://github.com/stevespringett/Alpine/releases/tag/alpine-parent-1.10.4 - (MISC) https://github.com/stevespringett/Alpine/releases/tag/alpine-parent-1.10.4 - Release Notes, Third Party Advisory
References (MISC) https://securitylab.github.com/advisories/GHSL-2021-1010-Alpine/ - (MISC) https://securitylab.github.com/advisories/GHSL-2021-1010-Alpine/ - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Alpine Project
Alpine Project alpine
CPE cpe:2.3:a:alpine_project:alpine:*:*:*:*:*:*:*:*

28 Dec 2022, 19:22

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-28 19:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-23554

Mitre link : CVE-2022-23554

CVE.ORG link : CVE-2022-23554


JSON object : View

Products Affected

alpine_project

  • alpine
CWE
CWE-697

Incorrect Comparison

CWE-287

Improper Authentication