BranislavBeno / Ronja-CRM-Server

MIT License
1 stars 1 forks source link

spring-boot-devtools-3.2.1.jar: 1 vulnerabilities (highest severity is: 7.5) - autoclosed #231

Closed mend-bolt-for-github[bot] closed 7 months ago

mend-bolt-for-github[bot] commented 7 months ago
Vulnerable Library - spring-boot-devtools-3.2.1.jar

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-core/6.1.2/e43c71a9eaca454654621f7d272f15b53c68d583/spring-core-6.1.2.jar

Found in HEAD commit: 4aec944554929469596fa5e2776a405d5efce1c4

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-devtools version) Remediation Possible**
CVE-2024-22233 High 7.5 spring-core-6.1.2.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-22233 ### Vulnerable Library - spring-core-6.1.2.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-core/6.1.2/e43c71a9eaca454654621f7d272f15b53c68d583/spring-core-6.1.2.jar

Dependency Hierarchy: - spring-boot-devtools-3.2.1.jar (Root Library) - spring-boot-3.2.1.jar - :x: **spring-core-6.1.2.jar** (Vulnerable Library)

Found in HEAD commit: 4aec944554929469596fa5e2776a405d5efce1c4

Found in base branch: master

### Vulnerability Details

In Spring Framework versions 6.0.15 and 6.1.2, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: * the application uses Spring MVC * Spring Security 6.1.6+ or 6.2.1+ is on the classpath Typically, Spring Boot applications need the org.springframework.boot:spring-boot-starter-web and org.springframework.boot:spring-boot-starter-security dependencies to meet all conditions.

Publish Date: 2024-01-22

URL: CVE-2024-22233

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22233/

Release Date: 2024-01-22

Fix Resolution: org.springframework:spring-core:6.0.16,6.1.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 7 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.