Open mend-for-github-com[bot] opened 1 year ago
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.
Vulnerable Library - spring-boot-starter-validation-2.7.1.jar
Path to dependency file: /pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-expression/5.3.21/spring-expression-5.3.21.jar
Found in HEAD commit: 1a4dc04a5079c5972836389f1aa0e0c17a128ceb
Vulnerabilities
Reachable
Reachable
Reachable
Reachable
Reachable
Reachable
Reachable
Reachable
Reachable
Reachable
Reachable
Reachable
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2023-20883
### Vulnerable Library - spring-boot-autoconfigure-2.7.1.jarSpring Boot AutoConfigure
Library home page: https://spring.io/projects/spring-boot
Path to dependency file: /pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot-autoconfigure/2.7.1/spring-boot-autoconfigure-2.7.1.jar
Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **spring-boot-autoconfigure-2.7.1.jar** (Vulnerable Library)
Found in HEAD commit: 1a4dc04a5079c5972836389f1aa0e0c17a128ceb
Found in base branch: main
### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.container.WebSecurityConfig (Application) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfiguration$1 (Extension) -> org.springframework.boot.autoconfigure.web.servlet.WebMvcAutoConfiguration$OptionalPathExtensionContentNegotiationStrategy (Extension) -> ❌ org.springframework.boot.autoconfigure.web.servlet.WebMvcAutoConfiguration (Vulnerable Component) ``` ### Vulnerability DetailsIn Spring Boot versions 3.0.0 - 3.0.6, 2.7.0 - 2.7.11, 2.6.0 - 2.6.14, 2.5.0 - 2.5.14 and older unsupported versions, there is potential for a denial-of-service (DoS) attack if Spring MVC is used together with a reverse proxy cache.
Publish Date: 2023-05-26
URL: CVE-2023-20883
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 0.1%
### CVSS 4 Score Details (8.7)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A
For more information on CVSS4 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/security/cve-2023-20883
Release Date: 2023-05-26
Fix Resolution (org.springframework.boot:spring-boot-autoconfigure): 2.7.12
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 2.7.12
In order to enable automatic remediation, please create workflow rules
CVE-2022-25857
### Vulnerable Library - snakeyaml-1.30.jarYAML 1.1 parser and emitter for Java
Library home page: https://bitbucket.org/snakeyaml/snakeyaml
Path to dependency file: /pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.30/snakeyaml-1.30.jar
Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **snakeyaml-1.30.jar** (Vulnerable Library)
Found in HEAD commit: 1a4dc04a5079c5972836389f1aa0e0c17a128ceb
Found in base branch: main
### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.container.WebSecurityConfig (Application) -> org.springframework.security.config.annotation.web.configuration.EnableWebSecurity (Extension) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfiguration (Extension) -> org.springframework.boot.actuate.autoconfigure.cloudfoundry.Token (Extension) ... -> org.springframework.boot.json.YamlJsonParser (Extension) -> org.yaml.snakeyaml.constructor.BaseConstructor (Extension) -> ❌ org.yaml.snakeyaml.composer.Composer (Vulnerable Component) ``` ### Vulnerability DetailsThe package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections.
Publish Date: 2022-08-30
URL: CVE-2022-25857
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 0.2%
### CVSS 4 Score Details (8.7)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A
For more information on CVSS4 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25857
Release Date: 2022-08-30
Fix Resolution (org.yaml:snakeyaml): 1.31
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.0.0
In order to enable automatic remediation, please create workflow rules
CVE-2022-1471
### Vulnerable Library - snakeyaml-1.30.jarYAML 1.1 parser and emitter for Java
Library home page: https://bitbucket.org/snakeyaml/snakeyaml
Path to dependency file: /pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.30/snakeyaml-1.30.jar
Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **snakeyaml-1.30.jar** (Vulnerable Library)
Found in HEAD commit: 1a4dc04a5079c5972836389f1aa0e0c17a128ceb
Found in base branch: main
### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.container.WebSecurityConfig (Application) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfiguration$1 (Extension) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfiguration (Extension) -> org.springframework.boot.actuate.autoconfigure.cloudfoundry.Token (Extension) ... -> org.springframework.boot.json.YamlJsonParser (Extension) -> org.yaml.snakeyaml.Yaml (Extension) -> ❌ org.yaml.snakeyaml.constructor.Constructor (Vulnerable Component) ``` ### Vulnerability DetailsSnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.
Publish Date: 2022-12-01
URL: CVE-2022-1471
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 2.1%
### CVSS 4 Score Details (8.7)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A
For more information on CVSS4 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374
Release Date: 2022-12-01
Fix Resolution (org.yaml:snakeyaml): 2.0
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.2.0
In order to enable automatic remediation, please create workflow rules
CVE-2023-6378
### Vulnerable Library - logback-classic-1.2.11.jarlogback-classic module
Library home page: http://logback.qos.ch
Path to dependency file: /pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.11/logback-classic-1.2.11.jar
Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - spring-boot-starter-logging-2.7.1.jar - :x: **logback-classic-1.2.11.jar** (Vulnerable Library)
Found in HEAD commit: 1a4dc04a5079c5972836389f1aa0e0c17a128ceb
Found in base branch: main
### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.container.WebSecurityConfig (Application) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfiguration$1 (Extension) -> ch.qos.logback.classic.selector.servlet.LoggerContextFilter (Extension) -> ch.qos.logback.classic.joran.JoranConfigurator (Extension) ... -> ch.qos.logback.classic.net.SocketAppender (Extension) -> ch.qos.logback.classic.net.LoggingEventPreSerializationTransformer (Extension) -> ❌ ch.qos.logback.classic.spi.LoggingEventVO (Vulnerable Component) ``` ### Vulnerability DetailsA serialization vulnerability in logback receiver component part of logback version 1.4.11 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.
Publish Date: 2023-11-29
URL: CVE-2023-6378
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 0.0%
### CVSS 4 Score Details (8.2)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A
For more information on CVSS4 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://logback.qos.ch/news.html#1.3.12
Release Date: 2023-11-29
Fix Resolution (ch.qos.logback:logback-classic): 1.2.13
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.0.0
In order to enable automatic remediation, please create workflow rules
CVE-2023-20863
### Vulnerable Library - spring-expression-5.3.21.jarSpring Expression Language (SpEL)
Library home page: https://github.com/
Path to dependency file: /pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-expression/5.3.21/spring-expression-5.3.21.jar
Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - spring-boot-2.7.1.jar - spring-context-5.3.21.jar - :x: **spring-expression-5.3.21.jar** (Vulnerable Library)
Found in HEAD commit: 1a4dc04a5079c5972836389f1aa0e0c17a128ceb
Found in base branch: main
### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.container.WebSecurityConfig (Application) -> org.springframework.security.config.annotation.web.configuration.EnableWebSecurity (Extension) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfiguration (Extension) -> org.springframework.data.web.ProxyingHandlerMethodArgumentResolver (Extension) ... -> org.springframework.data.web.MapDataBinder$MapPropertyAccessor (Extension) -> org.springframework.expression.spel.support.SimpleEvaluationContext (Extension) -> ❌ org.springframework.expression.spel.SpelMessage (Vulnerable Component) ``` ### Vulnerability DetailsIn spring framework versions prior to 5.2.24 release+ ,5.3.27+ and 6.0.8+ , it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.
Publish Date: 2023-04-13
URL: CVE-2023-20863
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 0.3%
### CVSS 4 Score Details (7.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A
For more information on CVSS4 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/security/cve-2023-20863
Release Date: 2023-04-13
Fix Resolution (org.springframework:spring-expression): 5.3.27
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 2.7.12
In order to enable automatic remediation, please create workflow rules
CVE-2023-20861
### Vulnerable Library - spring-expression-5.3.21.jarSpring Expression Language (SpEL)
Library home page: https://github.com/
Path to dependency file: /pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-expression/5.3.21/spring-expression-5.3.21.jar
Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - spring-boot-2.7.1.jar - spring-context-5.3.21.jar - :x: **spring-expression-5.3.21.jar** (Vulnerable Library)
Found in HEAD commit: 1a4dc04a5079c5972836389f1aa0e0c17a128ceb
Found in base branch: main
### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.container.WebSecurityConfig (Application) -> org.springframework.security.config.annotation.web.configuration.EnableWebSecurity (Extension) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfiguration (Extension) -> org.springframework.data.web.ProxyingHandlerMethodArgumentResolver (Extension) ... -> org.springframework.data.web.MapDataBinder$MapPropertyAccessor (Extension) -> org.springframework.expression.spel.support.SimpleEvaluationContext (Extension) -> ❌ org.springframework.expression.spel.SpelMessage (Vulnerable Component) ``` ### Vulnerability DetailsIn Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.
Publish Date: 2023-03-23
URL: CVE-2023-20861
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 0.1%
### CVSS 4 Score Details (7.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A
For more information on CVSS4 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/security/cve-2023-20861
Release Date: 2023-03-23
Fix Resolution (org.springframework:spring-expression): 5.3.26
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 2.7.10
In order to enable automatic remediation, please create workflow rules
CVE-2022-38752
### Vulnerable Library - snakeyaml-1.30.jarYAML 1.1 parser and emitter for Java
Library home page: https://bitbucket.org/snakeyaml/snakeyaml
Path to dependency file: /pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.30/snakeyaml-1.30.jar
Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **snakeyaml-1.30.jar** (Vulnerable Library)
Found in HEAD commit: 1a4dc04a5079c5972836389f1aa0e0c17a128ceb
Found in base branch: main
### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.container.WebSecurityConfig (Application) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfiguration$1 (Extension) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfiguration (Extension) -> org.springframework.boot.actuate.autoconfigure.cloudfoundry.Token (Extension) ... -> org.springframework.boot.json.YamlJsonParser (Extension) -> org.yaml.snakeyaml.Yaml (Extension) -> ❌ org.yaml.snakeyaml.reader.StreamReader (Vulnerable Component) ``` ### Vulnerability DetailsUsing snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack-overflow.
Publish Date: 2022-09-05
URL: CVE-2022-38752
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 0.3%
### CVSS 4 Score Details (7.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A
For more information on CVSS4 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-9w3m-gqgf-c4p9
Release Date: 2022-09-05
Fix Resolution (org.yaml:snakeyaml): 1.32
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.0.0
In order to enable automatic remediation, please create workflow rules
CVE-2022-38751
### Vulnerable Library - snakeyaml-1.30.jarYAML 1.1 parser and emitter for Java
Library home page: https://bitbucket.org/snakeyaml/snakeyaml
Path to dependency file: /pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.30/snakeyaml-1.30.jar
Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **snakeyaml-1.30.jar** (Vulnerable Library)
Found in HEAD commit: 1a4dc04a5079c5972836389f1aa0e0c17a128ceb
Found in base branch: main
### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.container.WebSecurityConfig (Application) -> org.springframework.security.config.annotation.web.configuration.EnableWebSecurity (Extension) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfiguration (Extension) -> org.springframework.boot.actuate.autoconfigure.cloudfoundry.Token (Extension) ... -> org.springframework.boot.json.YamlJsonParser (Extension) -> org.yaml.snakeyaml.constructor.BaseConstructor (Extension) -> ❌ org.yaml.snakeyaml.composer.Composer (Vulnerable Component) ``` ### Vulnerability DetailsUsing snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.
Publish Date: 2022-09-05
URL: CVE-2022-38751
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 0.1%
### CVSS 4 Score Details (7.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A
For more information on CVSS4 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47039
Release Date: 2022-09-05
Fix Resolution (org.yaml:snakeyaml): 1.31
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.0.0
In order to enable automatic remediation, please create workflow rules
CVE-2022-38750
### Vulnerable Library - snakeyaml-1.30.jarYAML 1.1 parser and emitter for Java
Library home page: https://bitbucket.org/snakeyaml/snakeyaml
Path to dependency file: /pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.30/snakeyaml-1.30.jar
Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **snakeyaml-1.30.jar** (Vulnerable Library)
Found in HEAD commit: 1a4dc04a5079c5972836389f1aa0e0c17a128ceb
Found in base branch: main
### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.container.WebSecurityConfig (Application) -> org.springframework.security.config.annotation.web.configuration.EnableWebSecurity (Extension) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfiguration (Extension) -> org.springframework.boot.actuate.autoconfigure.cloudfoundry.Token (Extension) ... -> org.springframework.boot.json.YamlJsonParser (Extension) -> org.yaml.snakeyaml.constructor.BaseConstructor (Extension) -> ❌ org.yaml.snakeyaml.composer.Composer (Vulnerable Component) ``` ### Vulnerability DetailsUsing snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.
Publish Date: 2022-09-05
URL: CVE-2022-38750
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 0.1%
### CVSS 4 Score Details (7.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A
For more information on CVSS4 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47027
Release Date: 2022-09-05
Fix Resolution (org.yaml:snakeyaml): 1.31
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.0.0
In order to enable automatic remediation, please create workflow rules
CVE-2022-38749
### Vulnerable Library - snakeyaml-1.30.jarYAML 1.1 parser and emitter for Java
Library home page: https://bitbucket.org/snakeyaml/snakeyaml
Path to dependency file: /pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.30/snakeyaml-1.30.jar
Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **snakeyaml-1.30.jar** (Vulnerable Library)
Found in HEAD commit: 1a4dc04a5079c5972836389f1aa0e0c17a128ceb
Found in base branch: main
### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.container.WebSecurityConfig (Application) -> org.springframework.security.config.annotation.web.configuration.EnableWebSecurity (Extension) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfiguration (Extension) -> org.springframework.boot.json.JsonParserFactory (Extension) ... -> org.springframework.boot.json.YamlJsonParser$TypeLimitedConstructor (Extension) -> org.yaml.snakeyaml.constructor.Constructor (Extension) -> ❌ org.yaml.snakeyaml.LoaderOptions (Vulnerable Component) ``` ### Vulnerability DetailsUsing snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.
Publish Date: 2022-09-05
URL: CVE-2022-38749
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 0.1%
### CVSS 4 Score Details (7.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A
For more information on CVSS4 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/526/stackoverflow-oss-fuzz-47027
Release Date: 2022-09-05
Fix Resolution (org.yaml:snakeyaml): 1.31
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.0.0
In order to enable automatic remediation, please create workflow rules
CVE-2023-34055
### Vulnerable Library - spring-boot-2.7.1.jarSpring Boot
Library home page: https://spring.io/projects/spring-boot
Path to dependency file: /pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot/2.7.1/spring-boot-2.7.1.jar
Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **spring-boot-2.7.1.jar** (Vulnerable Library)
Found in HEAD commit: 1a4dc04a5079c5972836389f1aa0e0c17a128ceb
Found in base branch: main
### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.server.StartWebGoat (Application) -> org.owasp.webgoat.container.WebGoat (Extension) -> org.springframework.boot.autoconfigure.EnableAutoConfiguration (Extension) -> org.eclipse.jetty.servlet.ServletContextHandler (Extension) ... -> org.springframework.boot.web.servlet.support.SpringBootServletInitializer (Extension) -> org.springframework.boot.SpringApplication (Extension) -> ❌ org.springframework.boot.ExitCodeGenerators (Vulnerable Component) ``` ### Vulnerability DetailsIn Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: * the application uses Spring MVC or Spring WebFlux * org.springframework.boot:spring-boot-actuator is on the classpath
Publish Date: 2023-11-28
URL: CVE-2023-34055
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 0.0%
### CVSS 4 Score Details (6.9)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A
For more information on CVSS4 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/security/cve-2023-34055
Release Date: 2023-11-28
Fix Resolution (org.springframework.boot:spring-boot): 2.7.18
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 2.7.18
In order to enable automatic remediation, please create workflow rules
CVE-2022-41854
### Vulnerable Library - snakeyaml-1.30.jarYAML 1.1 parser and emitter for Java
Library home page: https://bitbucket.org/snakeyaml/snakeyaml
Path to dependency file: /pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.30/snakeyaml-1.30.jar
Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **snakeyaml-1.30.jar** (Vulnerable Library)
Found in HEAD commit: 1a4dc04a5079c5972836389f1aa0e0c17a128ceb
Found in base branch: main
### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.container.WebSecurityConfig (Application) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfiguration$1 (Extension) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfiguration (Extension) -> org.springframework.boot.actuate.autoconfigure.cloudfoundry.servlet.TokenValidator (Extension) ... -> org.springframework.boot.json.JsonParserFactory (Extension) -> org.springframework.boot.json.YamlJsonParser (Extension) -> ❌ org.yaml.snakeyaml.constructor.BaseConstructor (Vulnerable Component) ``` ### Vulnerability DetailsThose using Snakeyaml to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack overflow. This effect may support a denial of service attack.
Publish Date: 2022-11-11
URL: CVE-2022-41854
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 0.70000005%
### CVSS 4 Score Details (6.9)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A
For more information on CVSS4 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/531/
Release Date: 2022-11-11
Fix Resolution (org.yaml:snakeyaml): 1.32
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.0.0
In order to enable automatic remediation, please create workflow rules
CVE-2024-38808
### Vulnerable Library - spring-expression-5.3.21.jarSpring Expression Language (SpEL)
Library home page: https://github.com/
Path to dependency file: /pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-expression/5.3.21/spring-expression-5.3.21.jar
Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - spring-boot-2.7.1.jar - spring-context-5.3.21.jar - :x: **spring-expression-5.3.21.jar** (Vulnerable Library)
Found in HEAD commit: 1a4dc04a5079c5972836389f1aa0e0c17a128ceb
Found in base branch: main
### Vulnerability DetailsIn Spring Framework versions 5.3.0 - 5.3.38 and older unsupported versions, it is possible for a user to provide a specially crafted Spring Expression Language (SpEL) expression that may cause a denial of service (DoS) condition. Specifically, an application is vulnerable when the following is true: * The application evaluates user-supplied SpEL expressions.
Publish Date: 2024-08-20
URL: CVE-2024-38808
### Threat AssessmentExploit Maturity: Not Defined
EPSS: 0.0%
### CVSS 4 Score Details (5.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A
For more information on CVSS4 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/security/cve-2024-38808
Release Date: 2024-08-20
Fix Resolution (org.springframework:spring-expression): 5.3.39
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.0.0
In order to enable automatic remediation, please create workflow rules
In order to enable automatic remediation for this issue, please create workflow rules