8.1
CWE
338
Advisory Published
Updated

CVE-2019-10754: Weak RNG

First published: Mon Sep 23 2019(Updated: )

Multiple classes used within Apereo CAS before release 6.1.0-RC5 makes use of apache commons-lang3 RandomStringUtils for token and ID generation which makes them predictable due to RandomStringUtils PRNG's algorithm not being cryptographically strong.

Credit: report@snyk.io

Affected SoftwareAffected VersionHow to fix
Apereo Central Authentication Service<=6.0.5.1
Apereo Central Authentication Service=6.1.0-rc1
Apereo Central Authentication Service=6.1.0-rc2
Apereo Central Authentication Service=6.1.0-rc3
Apereo Central Authentication Service=6.1.0-rc4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-10754?

    CVE-2019-10754 is a vulnerability found in Apereo CAS before release 6.1.0-RC5 that makes token and ID generation predictable due to the weak algorithm used.

  • What software is affected by CVE-2019-10754?

    Apereo Central Authentication Service versions 6.0.5.1, 6.1.0-rc1, 6.1.0-rc2, 6.1.0-rc3, and 6.1.0-rc4 are affected by CVE-2019-10754.

  • What is the severity of CVE-2019-10754?

    CVE-2019-10754 has a severity rating of 8.1, which is considered high.

  • How can I fix CVE-2019-10754?

    To fix CVE-2019-10754, update Apereo CAS to release 6.1.0-RC5 or later.

  • Where can I find more information about CVE-2019-10754?

    More information about CVE-2019-10754 can be found at the following references: [Link 1](https://snyk.io/vuln/SNYK-JAVA-ORGAPEREOCAS-467402), [Link 2](https://snyk.io/vuln/SNYK-JAVA-ORGAPEREOCAS-467404), [Link 3](https://snyk.io/vuln/SNYK-JAVA-ORGAPEREOCAS-467406).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203