BrianMcDonaldWS / genie

Distributed Big Data Orchestration Service
https://netflix.github.io/genie
Apache License 2.0
0 stars 0 forks source link

CVE-2023-34055 (Medium) detected in spring-boot-2.2.2.RELEASE.jar #431

Open mend-for-github-com[bot] opened 10 months ago

mend-for-github-com[bot] commented 10 months ago

CVE-2023-34055 - Medium Severity Vulnerability

Vulnerable Library - spring-boot-2.2.2.RELEASE.jar

Spring Boot

Library home page: https://projects.spring.io/spring-boot/#/spring-boot-parent/spring-boot

Path to dependency file: /genie-agent/build.gradle

Path to vulnerable library: /root/.gradle/caches/modules-2/files-2.1/org.springframework.boot/spring-boot/2.2.2.RELEASE/cc636f24a5ebbfb21f1c8c30ed9c3b13512c16ec/spring-boot-2.2.2.RELEASE.jar,/root/.gradle/caches/modules-2/files-2.1/org.springframework.boot/spring-boot/2.2.2.RELEASE/cc636f24a5ebbfb21f1c8c30ed9c3b13512c16ec/spring-boot-2.2.2.RELEASE.jar

Dependency Hierarchy: - spring-boot-starter-actuator-2.2.2.RELEASE.jar (Root Library) - spring-boot-actuator-autoconfigure-2.2.2.RELEASE.jar - spring-boot-actuator-2.2.2.RELEASE.jar - :x: **spring-boot-2.2.2.RELEASE.jar** (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: * the application uses Spring MVC or Spring WebFlux * org.springframework.boot:spring-boot-actuator is on the classpath

Publish Date: 2023-11-28

URL: CVE-2023-34055

CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-34055

Release Date: 2023-11-28

Fix Resolution (org.springframework.boot:spring-boot): 2.7.18

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 2.7.18