BranislavBeno / Ronja-CRM-Desktop-Client

MIT License
0 stars 0 forks source link

spring-boot-starter-webflux-3.1.4.jar: 2 vulnerabilities (highest severity is: 7.5) - autoclosed #144

Closed mend-bolt-for-github[bot] closed 11 months ago

mend-bolt-for-github[bot] commented 11 months ago
Vulnerable Library - spring-boot-starter-webflux-3.1.4.jar

Path to dependency file: /ronja-service/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec-http2/4.1.97.Final/netty-codec-http2-4.1.97.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-codec-http2/4.1.97.Final/netty-codec-http2-4.1.97.Final.jar

Found in HEAD commit: 6aba190b3f553a6a30be7b90866a3dc79e52e768

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-webflux version) Remediation Possible**
CVE-2023-44487 High 7.5 netty-codec-http2-4.1.97.Final.jar Transitive N/A*
CVE-2023-4586 High 7.4 netty-handler-4.1.97.Final.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-44487 ### Vulnerable Library - netty-codec-http2-4.1.97.Final.jar

Library home page: https://netty.io/

Path to dependency file: /ronja-service/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec-http2/4.1.97.Final/netty-codec-http2-4.1.97.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-codec-http2/4.1.97.Final/netty-codec-http2-4.1.97.Final.jar

Dependency Hierarchy: - spring-boot-starter-webflux-3.1.4.jar (Root Library) - spring-boot-starter-reactor-netty-3.1.4.jar - reactor-netty-http-1.1.11.jar - :x: **netty-codec-http2-4.1.97.Final.jar** (Vulnerable Library)

Found in HEAD commit: 6aba190b3f553a6a30be7b90866a3dc79e52e768

Found in base branch: master

### Vulnerability Details

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

Publish Date: 2023-10-10

URL: CVE-2023-44487

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-44487

Release Date: 2023-10-10

Fix Resolution: org.eclipse.jetty.http2:http2-server:9.4.53.v20231009,10.0.17,11.0.17, org.eclipse.jetty.http2:jetty-http2-server:12.0.2, org.eclipse.jetty.http2:http2-common:9.4.53.v20231009,10.0.17,11.0.17, org.eclipse.jetty.http2:jetty-http2-common:12.0.2, nghttp - v1.57.0, swift-nio-http2 - 1.28.0, io.netty:netty-codec-http2:4.1.100.Final, trafficserver - 9.2.3, org.apache.tomcat:tomcat-coyote:8.5.94,9.0.81,10.1.14, org.apache.tomcat.embed:tomcat-embed-core:8.5.94,9.0.81,10.1.14, Microsoft.AspNetCore.App - 6.0.23,7.0.12

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-4586 ### Vulnerable Library - netty-handler-4.1.97.Final.jar

Library home page: https://netty.io/

Path to dependency file: /ronja-service/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-handler/4.1.97.Final/netty-handler-4.1.97.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-handler/4.1.97.Final/netty-handler-4.1.97.Final.jar

Dependency Hierarchy: - spring-boot-starter-webflux-3.1.4.jar (Root Library) - spring-boot-starter-reactor-netty-3.1.4.jar - reactor-netty-http-1.1.11.jar - netty-codec-http-4.1.97.Final.jar - :x: **netty-handler-4.1.97.Final.jar** (Vulnerable Library)

Found in HEAD commit: 6aba190b3f553a6a30be7b90866a3dc79e52e768

Found in base branch: master

### Vulnerability Details

A vulnerability was found in the Hot Rod client. This security issue occurs as the Hot Rod client does not enable hostname validation when using TLS, possibly resulting in a man-in-the-middle (MITM) attack.

Publish Date: 2023-10-04

URL: CVE-2023-4586

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2023-4586

Release Date: 2023-10-04

Fix Resolution: io.netty:netty-handler - 5.0.0.Alpha1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 11 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.