Spring Security versions 4.2.x prior to 4.2.12, 5.0.x prior to 5.0.12, and 5.1.x prior to 5.1.5 contain an insecure randomness vulnerability when using SecureRandomFactoryBean#setSeed to configure a SecureRandom instance. In order to be impacted, an honest application must provide a seed and make the resulting random material available to an attacker for inspection.
References
Link Resource
http://www.securityfocus.com/bid/107802 Third Party Advisory VDB Entry
https://lists.debian.org/debian-lts-announce/2019/05/msg00026.html Mailing List Third Party Advisory
https://pivotal.io/security/cve-2019-3795 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2019-04-04T00:00:00

Updated: 2019-05-20T05:06:01

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3795

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-09T16:29:01.837

Modified: 2021-11-02T20:18:39.243


Link: CVE-2019-3795

JSON object: View

cve-icon Redhat Information

No data.

CWE