Dima2021 / log4shell-vulnerable-app

Apache License 2.0
0 stars 1 forks source link

spring-boot-starter-web-2.6.1.jar: 40 vulnerabilities (highest severity is: 9.8) reachable #3

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - spring-boot-starter-web-2.6.1.jar

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/9.0.55/6ab68425d34f35e93cf97e1950c2c710161d8ce1/tomcat-embed-core-9.0.55.jar

Found in HEAD commit: 809f2af2a527cc9a337870fe8f535240a2d3bf2f

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-web version) Remediation Possible** Reachability
CVE-2022-22965 Critical 9.8 spring-beans-5.3.13.jar Transitive 2.6.6

Reachable

CVE-2023-20860 High 7.5 spring-webmvc-5.3.13.jar Transitive 2.6.15

Reachable

CVE-2022-45143 High 7.5 tomcat-embed-core-9.0.55.jar Transitive 2.6.14

Reachable

CVE-2022-42004 High 7.5 jackson-databind-2.13.0.jar Transitive 2.6.12

Reachable

CVE-2022-42003 High 7.5 jackson-databind-2.13.0.jar Transitive 2.6.15

Reachable

CVE-2021-46877 High 7.5 jackson-databind-2.13.0.jar Transitive 2.6.2

Reachable

CVE-2020-36518 High 7.5 jackson-databind-2.13.0.jar Transitive 2.6.8

Reachable

CVE-2022-23181 High 7.0 tomcat-embed-core-9.0.55.jar Transitive 2.6.4

Reachable

CVE-2021-42550 Medium 6.6 detected in multiple dependencies Transitive 2.6.2

Reachable

WS-2021-0616 Medium 5.9 jackson-databind-2.13.0.jar Transitive 2.6.2

Reachable

CVE-2022-22970 Medium 5.3 spring-beans-5.3.13.jar Transitive 2.6.8

Reachable

CVE-2022-22968 Medium 5.3 spring-context-5.3.13.jar Transitive 2.6.7

Reachable

CVE-2021-22060 Medium 4.3 spring-web-5.3.13.jar Transitive 2.6.2

Reachable

CVE-2021-43980 Low 3.7 tomcat-embed-core-9.0.55.jar Transitive 2.6.7

Reachable

CVE-2022-1471 Critical 9.8 snakeyaml-1.29.jar Transitive 3.2.0

Unreachable

CVE-2016-1000027 Critical 9.8 spring-web-5.3.13.jar Transitive 3.0.0

Unreachable

CVE-2022-42252 High 7.5 tomcat-embed-core-9.0.55.jar Transitive N/A*

Unreachable

CVE-2022-25857 High 7.5 snakeyaml-1.29.jar Transitive 3.0.0

Unreachable

CVE-2022-41854 Medium 6.5 snakeyaml-1.29.jar Transitive 3.0.0

Unreachable

CVE-2022-38752 Medium 6.5 snakeyaml-1.29.jar Transitive 3.0.0

Unreachable

CVE-2022-38751 Medium 6.5 snakeyaml-1.29.jar Transitive 3.0.0

Unreachable

CVE-2022-38749 Medium 6.5 snakeyaml-1.29.jar Transitive 3.0.0

Unreachable

CVE-2022-38750 Medium 5.5 snakeyaml-1.29.jar Transitive 3.0.0

Unreachable

CVE-2024-22262 High 8.1 spring-web-5.3.13.jar Transitive 3.0.0
CVE-2024-22259 High 8.1 spring-web-5.3.13.jar Transitive 3.0.0
CVE-2024-22243 High 8.1 spring-web-5.3.13.jar Transitive 3.0.0
CVE-2024-24549 High 7.5 tomcat-embed-core-9.0.55.jar Transitive 3.0.0
CVE-2024-23672 High 7.5 tomcat-embed-websocket-9.0.55.jar Transitive 3.0.0
CVE-2023-6481 High 7.5 logback-core-1.2.7.jar Transitive 3.2.1
CVE-2023-6378 High 7.5 logback-classic-1.2.7.jar Transitive 3.2.1
CVE-2023-46589 High 7.5 tomcat-embed-core-9.0.55.jar Transitive 2.7.18
CVE-2023-44487 High 7.5 tomcat-embed-core-9.0.55.jar Transitive 2.7.17
CVE-2023-24998 High 7.5 tomcat-embed-core-9.0.55.jar Transitive 2.6.15
CVE-2023-20863 Medium 6.5 spring-expression-5.3.13.jar Transitive 2.6.15
CVE-2023-20861 Medium 6.5 spring-expression-5.3.13.jar Transitive 2.6.15
CVE-2022-22950 Medium 6.5 spring-expression-5.3.13.jar Transitive 2.6.5
CVE-2023-41080 Medium 6.1 tomcat-embed-core-9.0.55.jar Transitive 2.7.16
CVE-2023-45648 Medium 5.3 tomcat-embed-core-9.0.55.jar Transitive 2.7.17
CVE-2023-42795 Medium 5.3 tomcat-embed-core-9.0.55.jar Transitive 2.7.17
CVE-2023-28708 Medium 4.3 tomcat-embed-core-9.0.55.jar Transitive 2.6.15

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (15 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2022-22965 ### Vulnerable Library - spring-beans-5.3.13.jar

Spring Beans

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-beans/5.3.13/1d90c96b287253ec371260c35fbbea719c24bad6/spring-beans-5.3.13.jar

Dependency Hierarchy: - spring-boot-starter-web-2.6.1.jar (Root Library) - spring-webmvc-5.3.13.jar - :x: **spring-beans-5.3.13.jar** (Vulnerable Library)

Found in HEAD commit: 809f2af2a527cc9a337870fe8f535240a2d3bf2f

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.springframework.beans.CachedIntrospectionResults (Application) -> org.springframework.boot.SpringApplication (Extension) -> ❌ fr.christophetd.log4shell.vulnerableapp.VulnerableAppApplication (Vulnerable Component) ```

### Vulnerability Details

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.

Publish Date: 2022-04-01

URL: CVE-2022-22965

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement

Release Date: 2022-04-01

Fix Resolution (org.springframework:spring-beans): 5.3.18

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.6

In order to enable automatic remediation, please create workflow rules

CVE-2023-20860 ### Vulnerable Library - spring-webmvc-5.3.13.jar

Spring Web MVC

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-webmvc/5.3.13/cea31c85fa84dbd9f8df14a3ca62ab57c25cabe4/spring-webmvc-5.3.13.jar

Dependency Hierarchy: - spring-boot-starter-web-2.6.1.jar (Root Library) - :x: **spring-webmvc-5.3.13.jar** (Vulnerable Library)

Found in HEAD commit: 809f2af2a527cc9a337870fe8f535240a2d3bf2f

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.springframework.web.servlet.handler.PathPatternMatchableHandlerMapping (Application) -> org.springframework.web.servlet.handler.HandlerMappingIntrospector (Extension) -> org.springframework.web.servlet.handler.HandlerMappingIntrospector$AttributesPreservingRequest (Extension) -> org.apache.catalina.core.StandardServer (Extension) ... -> org.apache.logging.log4j.core.LoggerContext (Extension) -> org.apache.logging.log4j.LogManager (Extension) -> ❌ fr.christophetd.log4shell.vulnerableapp.MainController (Vulnerable Component) ```

### Vulnerability Details

Spring Framework running version 6.0.0 - 6.0.6 or 5.3.0 - 5.3.25 using "**" as a pattern in Spring Security configuration with the mvcRequestMatcher creates a mismatch in pattern matching between Spring Security and Spring MVC, and the potential for a security bypass.

Publish Date: 2023-03-27

URL: CVE-2023-20860

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/blog/2023/03/21/this-week-in-spring-march-21st-2023/

Release Date: 2023-03-27

Fix Resolution (org.springframework:spring-webmvc): 5.3.26

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.15

In order to enable automatic remediation, please create workflow rules

CVE-2022-45143 ### Vulnerable Library - tomcat-embed-core-9.0.55.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/9.0.55/6ab68425d34f35e93cf97e1950c2c710161d8ce1/tomcat-embed-core-9.0.55.jar

Dependency Hierarchy: - spring-boot-starter-web-2.6.1.jar (Root Library) - spring-boot-starter-tomcat-2.6.1.jar - :x: **tomcat-embed-core-9.0.55.jar** (Vulnerable Library)

Found in HEAD commit: 809f2af2a527cc9a337870fe8f535240a2d3bf2f

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.apache.catalina.valves.JsonErrorReportValve (Application) -> org.apache.catalina.core.JniLifecycleListener (Extension) -> org.apache.catalina.webresources.StandardRoot (Extension) -> org.apache.logging.log4j.util.PropertiesUtil (Extension) ... -> org.apache.logging.log4j.Level (Extension) -> org.apache.logging.log4j.Logger (Extension) -> ❌ fr.christophetd.log4shell.vulnerableapp.MainController (Vulnerable Component) ```

### Vulnerability Details

The JsonErrorReportValve in Apache Tomcat 8.5.83, 9.0.40 to 9.0.68 and 10.1.0-M1 to 10.1.1 did not escape the type, message or description values. In some circumstances these are constructed from user provided data and it was therefore possible for users to supply values that invalidated or manipulated the JSON output.

Publish Date: 2023-01-03

URL: CVE-2022-45143

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-rq2w-37h9-vg94

Release Date: 2023-01-03

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.69

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.14

In order to enable automatic remediation, please create workflow rules

CVE-2022-42004 ### Vulnerable Library - jackson-databind-2.13.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.13.0/889672a1721d6d85b2834fcd29d3fda92c8c8891/jackson-databind-2.13.0.jar

Dependency Hierarchy: - spring-boot-starter-web-2.6.1.jar (Root Library) - spring-boot-starter-json-2.6.1.jar - :x: **jackson-databind-2.13.0.jar** (Vulnerable Library)

Found in HEAD commit: 809f2af2a527cc9a337870fe8f535240a2d3bf2f

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` com.fasterxml.jackson.databind.deser.BeanDeserializer (Application) -> com.fasterxml.jackson.databind.deser.BeanDeserializerFactory (Extension) -> com.fasterxml.jackson.databind.ObjectMapper (Extension) -> org.apache.logging.log4j.core.impl.Log4jLogEvent (Extension) ... -> org.apache.logging.log4j.status.StatusLogger (Extension) -> org.apache.logging.log4j.LogManager (Extension) -> ❌ fr.christophetd.log4shell.vulnerableapp.MainController (Vulnerable Component) ```

### Vulnerability Details

In FasterXML jackson-databind before 2.13.4, resource exhaustion can occur because of a lack of a check in BeanDeserializer._deserializeFromArray to prevent use of deeply nested arrays. An application is vulnerable only with certain customized choices for deserialization.

Publish Date: 2022-10-02

URL: CVE-2022-42004

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.13.4

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.12

In order to enable automatic remediation, please create workflow rules

CVE-2022-42003 ### Vulnerable Library - jackson-databind-2.13.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.13.0/889672a1721d6d85b2834fcd29d3fda92c8c8891/jackson-databind-2.13.0.jar

Dependency Hierarchy: - spring-boot-starter-web-2.6.1.jar (Root Library) - spring-boot-starter-json-2.6.1.jar - :x: **jackson-databind-2.13.0.jar** (Vulnerable Library)

Found in HEAD commit: 809f2af2a527cc9a337870fe8f535240a2d3bf2f

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` com.fasterxml.jackson.databind.deser.std.StdDeserializer (Application) -> com.fasterxml.jackson.databind.deser.BeanDeserializerBase (Extension) -> com.fasterxml.jackson.databind.deser.BuilderBasedDeserializer (Extension) -> org.apache.logging.log4j.util.PropertiesUtil (Extension) ... -> org.apache.logging.log4j.Level (Extension) -> org.apache.logging.log4j.Logger (Extension) -> ❌ fr.christophetd.log4shell.vulnerableapp.MainController (Vulnerable Component) ```

### Vulnerability Details

In FasterXML jackson-databind before versions 2.13.4.1 and 2.12.17.1, resource exhaustion can occur because of a lack of a check in primitive value deserializers to avoid deep wrapper array nesting, when the UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled.

Publish Date: 2022-10-02

URL: CVE-2022-42003

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.13.4.1

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.15

In order to enable automatic remediation, please create workflow rules

CVE-2021-46877 ### Vulnerable Library - jackson-databind-2.13.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.13.0/889672a1721d6d85b2834fcd29d3fda92c8c8891/jackson-databind-2.13.0.jar

Dependency Hierarchy: - spring-boot-starter-web-2.6.1.jar (Root Library) - spring-boot-starter-json-2.6.1.jar - :x: **jackson-databind-2.13.0.jar** (Vulnerable Library)

Found in HEAD commit: 809f2af2a527cc9a337870fe8f535240a2d3bf2f

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` com.fasterxml.jackson.databind.node.NodeSerialization (Application) -> com.fasterxml.jackson.databind.node.BaseJsonNode (Extension) -> org.apache.logging.log4j.core.config.yaml.YamlConfiguration (Extension) -> org.apache.logging.log4j.core.impl.Log4jLogEvent (Extension) ... -> org.apache.logging.log4j.status.StatusLogger (Extension) -> org.apache.logging.log4j.LogManager (Extension) -> ❌ fr.christophetd.log4shell.vulnerableapp.MainController (Vulnerable Component) ```

### Vulnerability Details

jackson-databind 2.10.x through 2.12.x before 2.12.6 and 2.13.x before 2.13.1 allows attackers to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization.

Publish Date: 2023-03-18

URL: CVE-2021-46877

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2021-46877

Release Date: 2023-03-18

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.13.1

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.2

In order to enable automatic remediation, please create workflow rules

CVE-2020-36518 ### Vulnerable Library - jackson-databind-2.13.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.13.0/889672a1721d6d85b2834fcd29d3fda92c8c8891/jackson-databind-2.13.0.jar

Dependency Hierarchy: - spring-boot-starter-web-2.6.1.jar (Root Library) - spring-boot-starter-json-2.6.1.jar - :x: **jackson-databind-2.13.0.jar** (Vulnerable Library)

Found in HEAD commit: 809f2af2a527cc9a337870fe8f535240a2d3bf2f

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` com.fasterxml.jackson.databind.deser.std.UntypedObjectDeserializer$Vanilla (Application) -> com.fasterxml.jackson.databind.deser.std.UntypedObjectDeserializer (Extension) -> com.fasterxml.jackson.databind.deser.BasicDeserializerFactory (Extension) -> org.apache.logging.log4j.core.appender.AsyncAppender (Extension) ... -> org.apache.logging.log4j.status.StatusLogger (Extension) -> org.apache.logging.log4j.LogManager (Extension) -> ❌ fr.christophetd.log4shell.vulnerableapp.MainController (Vulnerable Component) ```

### Vulnerability Details

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested objects.

Publish Date: 2022-03-11

URL: CVE-2020-36518

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-03-11

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.13.2.1

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.8

In order to enable automatic remediation, please create workflow rules

CVE-2022-23181 ### Vulnerable Library - tomcat-embed-core-9.0.55.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/9.0.55/6ab68425d34f35e93cf97e1950c2c710161d8ce1/tomcat-embed-core-9.0.55.jar

Dependency Hierarchy: - spring-boot-starter-web-2.6.1.jar (Root Library) - spring-boot-starter-tomcat-2.6.1.jar - :x: **tomcat-embed-core-9.0.55.jar** (Vulnerable Library)

Found in HEAD commit: 809f2af2a527cc9a337870fe8f535240a2d3bf2f

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.apache.catalina.session.FileStore (Application) -> org.apache.catalina.core.JniLifecycleListener (Extension) -> org.apache.catalina.session.ManagerBase (Extension) -> org.apache.logging.log4j.util.PropertiesUtil (Extension) ... -> org.apache.logging.log4j.Level (Extension) -> org.apache.logging.log4j.Logger (Extension) -> ❌ fr.christophetd.log4shell.vulnerableapp.MainController (Vulnerable Component) ```

### Vulnerability Details

The fix for bug CVE-2020-9484 introduced a time of check, time of use vulnerability into Apache Tomcat 10.1.0-M1 to 10.1.0-M8, 10.0.0-M5 to 10.0.14, 9.0.35 to 9.0.56 and 8.5.55 to 8.5.73 that allowed a local attacker to perform actions with the privileges of the user that the Tomcat process is using. This issue is only exploitable when Tomcat is configured to persist sessions using the FileStore.

Publish Date: 2022-01-27

URL: CVE-2022-23181

### CVSS 3 Score Details (7.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/l8x62p3k19yfcb208jo4zrb83k5mfwg9

Release Date: 2022-01-27

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.58

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.4

In order to enable automatic remediation, please create workflow rules

CVE-2021-42550 ### Vulnerable Libraries - logback-core-1.2.7.jar, logback-classic-1.2.7.jar

### logback-core-1.2.7.jar

logback-core module

Library home page: http://logback.qos.ch

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/ch.qos.logback/logback-core/1.2.7/31f7db3c4277023742268c0c3f9b65f1f297e49a/logback-core-1.2.7.jar

Dependency Hierarchy: - spring-boot-starter-web-2.6.1.jar (Root Library) - spring-boot-starter-2.6.1.jar - spring-boot-starter-logging-2.6.1.jar - logback-classic-1.2.7.jar - :x: **logback-core-1.2.7.jar** (Vulnerable Library) ### logback-classic-1.2.7.jar

logback-classic module

Library home page: http://logback.qos.ch

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/ch.qos.logback/logback-classic/1.2.7/3e89a85545181f1a3a9efc9516ca92658502505b/logback-classic-1.2.7.jar

Dependency Hierarchy: - spring-boot-starter-web-2.6.1.jar (Root Library) - spring-boot-starter-2.6.1.jar - spring-boot-starter-logging-2.6.1.jar - :x: **logback-classic-1.2.7.jar** (Vulnerable Library)

Found in HEAD commit: 809f2af2a527cc9a337870fe8f535240a2d3bf2f

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` ch.qos.logback.core.util.OptionHelper (Application) -> ch.qos.logback.classic.servlet.LogbackServletContainerInitializer (Extension) -> org.apache.catalina.core.StandardContext (Extension) -> org.apache.catalina.Host (Extension) ... -> org.apache.logging.log4j.core.LoggerContext (Extension) -> org.apache.logging.log4j.LogManager (Extension) -> ❌ fr.christophetd.log4shell.vulnerableapp.MainController (Vulnerable Component) ```

### Vulnerability Details

In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers.

Publish Date: 2021-12-16

URL: CVE-2021-42550

### CVSS 3 Score Details (6.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2021-42550

Release Date: 2021-12-16

Fix Resolution (ch.qos.logback:logback-core): 1.2.8

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.2

Fix Resolution (ch.qos.logback:logback-classic): 1.2.8

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.2

In order to enable automatic remediation, please create workflow rules

WS-2021-0616 ### Vulnerable Library - jackson-databind-2.13.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.13.0/889672a1721d6d85b2834fcd29d3fda92c8c8891/jackson-databind-2.13.0.jar

Dependency Hierarchy: - spring-boot-starter-web-2.6.1.jar (Root Library) - spring-boot-starter-json-2.6.1.jar - :x: **jackson-databind-2.13.0.jar** (Vulnerable Library)

Found in HEAD commit: 809f2af2a527cc9a337870fe8f535240a2d3bf2f

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` com.fasterxml.jackson.databind.node.NodeSerialization (Application) -> com.fasterxml.jackson.databind.node.BaseJsonNode (Extension) -> org.apache.logging.log4j.core.config.yaml.YamlConfiguration (Extension) -> org.apache.logging.log4j.core.impl.Log4jLogEvent (Extension) ... -> org.apache.logging.log4j.status.StatusLogger (Extension) -> org.apache.logging.log4j.LogManager (Extension) -> ❌ fr.christophetd.log4shell.vulnerableapp.MainController (Vulnerable Component) ```

### Vulnerability Details

FasterXML jackson-databind before 2.12.6 and 2.13.1 there is DoS when using JDK serialization to serialize JsonNode.

Publish Date: 2021-11-20

URL: WS-2021-0616

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2021-11-20

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.13.1

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.2

In order to enable automatic remediation, please create workflow rules

CVE-2022-22970 ### Vulnerable Library - spring-beans-5.3.13.jar

Spring Beans

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-beans/5.3.13/1d90c96b287253ec371260c35fbbea719c24bad6/spring-beans-5.3.13.jar

Dependency Hierarchy: - spring-boot-starter-web-2.6.1.jar (Root Library) - spring-webmvc-5.3.13.jar - :x: **spring-beans-5.3.13.jar** (Vulnerable Library)

Found in HEAD commit: 809f2af2a527cc9a337870fe8f535240a2d3bf2f

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.springframework.beans.CachedIntrospectionResults (Application) -> org.springframework.boot.SpringApplication (Extension) -> ❌ fr.christophetd.log4shell.vulnerableapp.VulnerableAppApplication (Vulnerable Component) ```

### Vulnerability Details

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.

Publish Date: 2022-05-12

URL: CVE-2022-22970

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22970

Release Date: 2022-05-12

Fix Resolution (org.springframework:spring-beans): 5.3.20

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.8

In order to enable automatic remediation, please create workflow rules

CVE-2022-22968 ### Vulnerable Library - spring-context-5.3.13.jar

Spring Context

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-context/5.3.13/e328db1c30ffe1c58328e4ab42cd3855a5307469/spring-context-5.3.13.jar

Dependency Hierarchy: - spring-boot-starter-web-2.6.1.jar (Root Library) - spring-webmvc-5.3.13.jar - :x: **spring-context-5.3.13.jar** (Vulnerable Library)

Found in HEAD commit: 809f2af2a527cc9a337870fe8f535240a2d3bf2f

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.springframework.validation.DataBinder (Application) -> org.springframework.web.bind.WebDataBinder (Extension) -> org.springframework.web.bind.support.WebDataBinderFactory (Extension) -> org.springframework.beans.factory.support.CglibSubclassingInstantiationStrategy$LookupOverrideMethodInterceptor (Extension) ... -> org.springframework.beans.factory.support.AbstractAutowireCapableBeanFactory (Extension) -> org.springframework.boot.SpringApplication (Extension) -> ❌ fr.christophetd.log4shell.vulnerableapp.VulnerableAppApplication (Vulnerable Component) ```

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.18, 5.2.0 - 5.2.20, and older unsupported versions, the patterns for disallowedFields on a DataBinder are case sensitive which means a field is not effectively protected unless it is listed with both upper and lower case for the first character of the field, including upper and lower case for the first character of all nested fields within the property path.

Publish Date: 2022-04-14

URL: CVE-2022-22968

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22968

Release Date: 2022-04-14

Fix Resolution (org.springframework:spring-context): 5.3.19

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.7

In order to enable automatic remediation, please create workflow rules

CVE-2021-22060 ### Vulnerable Library - spring-web-5.3.13.jar

Spring Web

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/5.3.13/66d95a5d2d436961b4cae036723f4c7a764fc14c/spring-web-5.3.13.jar

Dependency Hierarchy: - spring-boot-starter-web-2.6.1.jar (Root Library) - :x: **spring-web-5.3.13.jar** (Vulnerable Library)

Found in HEAD commit: 809f2af2a527cc9a337870fe8f535240a2d3bf2f

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.springframework.web.util.UrlPathHelper (Application) -> org.springframework.web.util.ServletRequestPathUtils (Extension) -> org.springframework.web.servlet.DispatcherServlet (Extension) -> org.apache.catalina.Context (Extension) ... -> org.apache.logging.log4j.core.LoggerContext (Extension) -> org.apache.logging.log4j.LogManager (Extension) -> ❌ fr.christophetd.log4shell.vulnerableapp.MainController (Vulnerable Component) ```

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.

Publish Date: 2022-01-10

URL: CVE-2021-22060

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2021-22060

Release Date: 2022-01-10

Fix Resolution (org.springframework:spring-web): 5.3.14

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.2

In order to enable automatic remediation, please create workflow rules

CVE-2021-43980 ### Vulnerable Library - tomcat-embed-core-9.0.55.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/9.0.55/6ab68425d34f35e93cf97e1950c2c710161d8ce1/tomcat-embed-core-9.0.55.jar

Dependency Hierarchy: - spring-boot-starter-web-2.6.1.jar (Root Library) - spring-boot-starter-tomcat-2.6.1.jar - :x: **tomcat-embed-core-9.0.55.jar** (Vulnerable Library)

Found in HEAD commit: 809f2af2a527cc9a337870fe8f535240a2d3bf2f

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.apache.coyote.AbstractProtocol$ConnectionHandler (Application) -> org.apache.coyote.ajp.AjpAprProtocol (Extension) -> org.apache.catalina.connector.Connector (Extension) -> org.apache.logging.log4j.util.PropertiesUtil (Extension) ... -> org.apache.logging.log4j.Level (Extension) -> org.apache.logging.log4j.Logger (Extension) -> ❌ fr.christophetd.log4shell.vulnerableapp.MainController (Vulnerable Component) ```

### Vulnerability Details

The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client.

Publish Date: 2022-09-28

URL: CVE-2021-43980

### CVSS 3 Score Details (3.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3

Release Date: 2022-09-28

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.62

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.7

In order to enable automatic remediation, please create workflow rules

CVE-2022-1471 ### Vulnerable Library - snakeyaml-1.29.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.yaml/snakeyaml/1.29/6d0cdafb2010f1297e574656551d7145240f6e25/snakeyaml-1.29.jar

Dependency Hierarchy: - spring-boot-starter-web-2.6.1.jar (Root Library) - spring-boot-starter-2.6.1.jar - :x: **snakeyaml-1.29.jar** (Vulnerable Library)

Found in HEAD commit: 809f2af2a527cc9a337870fe8f535240a2d3bf2f

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.

Publish Date: 2022-12-01

URL: CVE-2022-1471

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution (org.yaml:snakeyaml): 2.0

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.2.0

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

mend-for-github-com[bot] commented 10 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 10 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.