JordanHdemocorp-mend / WebGoat2

Other
0 stars 0 forks source link

spring-boot-starter-undertow-2.7.1.jar: 16 vulnerabilities (highest severity is: 7.5) #11

Open mend-for-github-com[bot] opened 9 months ago

mend-for-github-com[bot] commented 9 months ago
Vulnerable Library - spring-boot-starter-undertow-2.7.1.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-undertow version) Remediation Possible** Reachability
CVE-2024-7885 High 7.5 undertow-core-2.2.18.Final.jar Transitive N/A*
CVE-2024-6162 High 7.5 undertow-core-2.2.18.Final.jar Transitive 3.0.0
CVE-2024-5971 High 7.5 undertow-core-2.2.18.Final.jar Transitive N/A*
CVE-2024-1635 High 7.5 undertow-core-2.2.18.Final.jar Transitive 3.0.0
CVE-2023-5685 High 7.5 xnio-api-3.8.7.Final.jar Transitive N/A*
CVE-2023-5379 High 7.5 undertow-core-2.2.18.Final.jar Transitive 3.0.0
CVE-2023-3223 High 7.5 undertow-servlet-2.2.18.Final.jar Transitive 2.7.15
CVE-2023-1973 High 7.5 undertow-core-2.2.18.Final.jar Transitive 3.0.0
CVE-2023-1108 High 7.5 undertow-core-2.2.18.Final.jar Transitive 2.7.12
CVE-2022-4492 High 7.5 undertow-core-2.2.18.Final.jar Transitive 2.7.12
CVE-2022-2053 High 7.5 undertow-core-2.2.18.Final.jar Transitive N/A*
CVE-2022-1259 High 7.5 undertow-core-2.2.18.Final.jar Transitive 2.7.15
CVE-2022-0084 High 7.5 xnio-api-3.8.7.Final.jar Transitive N/A*
CVE-2023-4639 High 7.4 undertow-core-2.2.18.Final.jar Transitive 3.0.0
CVE-2024-3653 Medium 5.3 detected in multiple dependencies Transitive N/A*
CVE-2024-1459 Medium 5.3 undertow-core-2.2.18.Final.jar Transitive 3.0.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-7885 ### Vulnerable Library - undertow-core-2.2.18.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - :x: **undertow-core-2.2.18.Final.jar** (Vulnerable Library)

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Found in base branch: main

### Vulnerability Details

A vulnerability was found in Undertow where the ProxyProtocolReadListener reuses the same StringBuilder instance across multiple requests. This issue occurs when the parseProxyProtocolV1 method processes multiple requests on the same HTTP connection. As a result, different requests may share the same StringBuilder instance, potentially leading to information leakage between requests or responses. In some cases, a value from a previous request or response may be erroneously reused, which could lead to unintended data exposure. This issue primarily results in errors and connection termination but creates a risk of data leakage in multi-request environments.

Publish Date: 2024-08-21

URL: CVE-2024-7885

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2024-6162 ### Vulnerable Library - undertow-core-2.2.18.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - :x: **undertow-core-2.2.18.Final.jar** (Vulnerable Library)

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Found in base branch: main

### Vulnerability Details

A vulnerability was found in Undertow, where URL-encoded request paths can be mishandled during concurrent requests on the AJP listener. This issue arises because the same buffer is used to decode the paths for multiple requests simultaneously, leading to incorrect path information being processed. As a result, the server may attempt to access the wrong path, causing errors such as "404 Not Found" or other application failures. This flaw can potentially lead to a denial of service, as legitimate resources become inaccessible due to the path mix-up.

Publish Date: 2024-06-20

URL: CVE-2024-6162

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=2293069

Release Date: 2024-06-20

Fix Resolution (io.undertow:undertow-core): 2.2.33.Final

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-undertow): 3.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2024-5971 ### Vulnerable Library - undertow-core-2.2.18.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - :x: **undertow-core-2.2.18.Final.jar** (Vulnerable Library)

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Found in base branch: main

### Vulnerability Details

A vulnerability was found in Undertow, where the chunked response hangs after the body was flushed. The response headers and body were sent but the client would continue waiting as Undertow does not send the expected 0\r\n termination of the chunked response. This results in uncontrolled resource consumption, leaving the server side to a denial of service attack. This happens only with Java 17 TLSv1.3 scenarios.

Publish Date: 2024-07-08

URL: CVE-2024-5971

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2024-1635 ### Vulnerable Library - undertow-core-2.2.18.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - :x: **undertow-core-2.2.18.Final.jar** (Vulnerable Library)

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Found in base branch: main

### Vulnerability Details

A vulnerability was found in Undertow. This vulnerability impacts a server that supports the wildfly-http-client protocol. Whenever a malicious user opens and closes a connection with the HTTP port of the server and then closes the connection immediately, the server will end with both memory and open file limits exhausted at some point, depending on the amount of memory available. At HTTP upgrade to remoting, the WriteTimeoutStreamSinkConduit leaks connections if RemotingConnection is closed by Remoting ServerConnectionOpenListener. Because the remoting connection originates in Undertow as part of the HTTP upgrade, there is an external layer to the remoting connection. This connection is unaware of the outermost layer when closing the connection during the connection opening procedure. Hence, the Undertow WriteTimeoutStreamSinkConduit is not notified of the closed connection in this scenario. Because WriteTimeoutStreamSinkConduit creates a timeout task, the whole dependency tree leaks via that task, which is added to XNIO WorkerThread. So, the workerThread points to the Undertow conduit, which contains the connections and causes the leak.

Publish Date: 2024-02-19

URL: CVE-2024-1635

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=2264928

Release Date: 2024-02-19

Fix Resolution (io.undertow:undertow-core): 2.2.31.Final

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-undertow): 3.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2023-5685 ### Vulnerable Library - xnio-api-3.8.7.Final.jar

The API JAR of the XNIO project

Library home page: http://www.jboss.org/xnio

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - undertow-core-2.2.18.Final.jar - :x: **xnio-api-3.8.7.Final.jar** (Vulnerable Library)

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Found in base branch: main

### Vulnerability Details

A flaw was found in XNIO. The XNIO NotifierState that can cause a Stack Overflow Exception when the chain of notifier states becomes problematically large can lead to uncontrolled resource management and a possible denial of service (DoS).

Publish Date: 2024-03-22

URL: CVE-2023-5685

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2023-5379 ### Vulnerable Library - undertow-core-2.2.18.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - :x: **undertow-core-2.2.18.Final.jar** (Vulnerable Library)

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Found in base branch: main

### Vulnerability Details

A flaw was found in Undertow. When an AJP request is sent that exceeds the max-header-size attribute in ajp-listener, JBoss EAP is marked in an error state by mod_cluster in httpd, causing JBoss EAP to close the TCP connection without returning an AJP response. This happens because mod_proxy_cluster marks the JBoss EAP instance as an error worker when the TCP connection is closed from the backend after sending the AJP request without receiving an AJP response, and stops forwarding. This issue could allow a malicious user could to repeatedly send requests that exceed the max-header-size, causing a Denial of Service (DoS).

Publish Date: 2023-12-12

URL: CVE-2023-5379

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-12-12

Fix Resolution (io.undertow:undertow-core): 2.2.31.Final

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-undertow): 3.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2023-3223 ### Vulnerable Library - undertow-servlet-2.2.18.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - :x: **undertow-servlet-2.2.18.Final.jar** (Vulnerable Library)

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Found in base branch: main

### Vulnerability Details

A flaw was found in undertow. Servlets annotated with @MultipartConfig may cause an OutOfMemoryError due to large multipart content. This may allow unauthorized users to cause remote Denial of Service (DoS) attack. If the server uses fileSizeThreshold to limit the file size, it's possible to bypass the limit by setting the file name in the request to null.

Publish Date: 2023-09-27

URL: CVE-2023-3223

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=2209689

Release Date: 2023-09-27

Fix Resolution (io.undertow:undertow-servlet): 2.2.26.Final

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-undertow): 2.7.15

In order to enable automatic remediation, please create workflow rules

CVE-2023-1973 ### Vulnerable Library - undertow-core-2.2.18.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - :x: **undertow-core-2.2.18.Final.jar** (Vulnerable Library)

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Found in base branch: main

### Vulnerability Details

A flaw was found in Undertow package. Using the FormAuthenticationMechanism, a malicious user could trigger a Denial of Service by sending crafted requests, leading the server to an OutofMemory error, exhausting the server's memory.

Publish Date: 2023-04-11

URL: CVE-2023-1973

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2023-1973

Release Date: 2023-04-11

Fix Resolution (io.undertow:undertow-core): 2.2.33.Final

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-undertow): 3.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2023-1108 ### Vulnerable Library - undertow-core-2.2.18.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - :x: **undertow-core-2.2.18.Final.jar** (Vulnerable Library)

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Found in base branch: main

### Vulnerability Details

A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never terminates.

Publish Date: 2023-09-14

URL: CVE-2023-1108

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2023-1108

Release Date: 2023-09-14

Fix Resolution (io.undertow:undertow-core): 2.2.24.Final

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-undertow): 2.7.12

In order to enable automatic remediation, please create workflow rules

CVE-2022-4492 ### Vulnerable Library - undertow-core-2.2.18.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - :x: **undertow-core-2.2.18.Final.jar** (Vulnerable Library)

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Found in base branch: main

### Vulnerability Details

The undertow client is not checking the server identity presented by the server certificate in https connections. This is a compulsory step (at least it should be performed by default) in https and in http/2. I would add it to any TLS client protocol.

Publish Date: 2023-02-23

URL: CVE-2022-4492

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-pfcc-3g6r-8rg8

Release Date: 2023-02-23

Fix Resolution (io.undertow:undertow-core): 2.2.24.Final

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-undertow): 2.7.12

In order to enable automatic remediation, please create workflow rules

CVE-2022-2053 ### Vulnerable Library - undertow-core-2.2.18.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - :x: **undertow-core-2.2.18.Final.jar** (Vulnerable Library)

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Found in base branch: main

### Vulnerability Details

When a POST request comes through AJP and the request exceeds the max-post-size limit (maxEntitySize), Undertow's AjpServerRequestConduit implementation closes a connection without sending any response to the client/proxy. This behavior results in that a front-end proxy marking the backend worker (application server) as an error state and not forward requests to the worker for a while. In mod_cluster, this continues until the next STATUS request (10 seconds intervals) from the application server updates the server state. So, in the worst case, it can result in "All workers are in error state" and mod_cluster responds "503 Service Unavailable" for a while (up to 10 seconds). In mod_proxy_balancer, it does not forward requests to the worker until the "retry" timeout passes. However, luckily, mod_proxy_balancer has "forcerecovery" setting (On by default; this parameter can force the immediate recovery of all workers without considering the retry parameter of the workers if all workers of a balancer are in error state.). So, unlike mod_cluster, mod_proxy_balancer does not result in responding "503 Service Unavailable". An attacker could use this behavior to send a malicious request and trigger server errors, resulting in DoS (denial of service). This flaw was fixed in Undertow 2.2.19.Final, Undertow 2.3.0.Alpha2.

Publish Date: 2022-08-05

URL: CVE-2022-2053

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-95rf-557x-44g5

Release Date: 2022-08-05

Fix Resolution: io.undertow:undertow-core:2.2.19.Final

CVE-2022-1259 ### Vulnerable Library - undertow-core-2.2.18.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - :x: **undertow-core-2.2.18.Final.jar** (Vulnerable Library)

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Found in base branch: main

### Vulnerability Details

A flaw was found in Undertow. A potential security issue in flow control handling by the browser over HTTP/2 may cause overhead or a denial of service in the server. This flaw exists because of an incomplete fix for CVE-2021-3629.

Publish Date: 2022-08-31

URL: CVE-2022-1259

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-08-31

Fix Resolution (io.undertow:undertow-core): 2.2.26.Final

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-undertow): 2.7.15

In order to enable automatic remediation, please create workflow rules

CVE-2022-0084 ### Vulnerable Library - xnio-api-3.8.7.Final.jar

The API JAR of the XNIO project

Library home page: http://www.jboss.org/xnio

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - undertow-core-2.2.18.Final.jar - :x: **xnio-api-3.8.7.Final.jar** (Vulnerable Library)

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Found in base branch: main

### Vulnerability Details

A flaw was found in XNIO, specifically in the notifyReadClosed method. The issue revealed this method was logging a message to another expected end. This flaw allows an attacker to send flawed requests to a server, possibly causing log contention-related performance concerns or an unwanted disk fill-up.

Publish Date: 2022-08-26

URL: CVE-2022-0084

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-08-26

Fix Resolution: org.jboss.xnio:xnio-api:3.8.8.Final

CVE-2023-4639 ### Vulnerable Library - undertow-core-2.2.18.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - :x: **undertow-core-2.2.18.Final.jar** (Vulnerable Library)

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Found in base branch: main

### Vulnerability Details

A flaw was found in Undertow, which incorrectly parses cookies with certain value-delimiting characters in incoming requests. This issue could allow an attacker to construct a cookie value to exfiltrate HttpOnly cookie values or spoof arbitrary additional cookie values, leading to unauthorized data access or modification. The main threat from this flaw impacts data confidentiality and integrity.

Publish Date: 2023-08-30

URL: CVE-2023-4639

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2023-4639

Release Date: 2023-08-30

Fix Resolution (io.undertow:undertow-core): 2.2.31.Final

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-undertow): 3.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2024-3653 ### Vulnerable Libraries - undertow-servlet-2.2.18.Final.jar, undertow-core-2.2.18.Final.jar

### undertow-servlet-2.2.18.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - :x: **undertow-servlet-2.2.18.Final.jar** (Vulnerable Library) ### undertow-core-2.2.18.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - :x: **undertow-core-2.2.18.Final.jar** (Vulnerable Library)

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Found in base branch: main

### Vulnerability Details

A vulnerability was found in Undertow. This issue requires enabling the learning-push handler in the server's config, which is disabled by default, leaving the maxAge config in the handler unconfigured. The default is -1, which makes the handler vulnerable. If someone overwrites that config, the server is not subject to the attack. The attacker needs to be able to reach the server with a normal HTTP request.

Publish Date: 2024-07-08

URL: CVE-2024-3653

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2024-3653

Release Date: 2024-07-08

Fix Resolution: io.undertow:undertow-core - 2.3.0.Alpha1

CVE-2024-1459 ### Vulnerable Library - undertow-core-2.2.18.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-undertow-2.7.1.jar (Root Library) - :x: **undertow-core-2.2.18.Final.jar** (Vulnerable Library)

Found in HEAD commit: a3762d2a9c628f21954d94fed724cf20e41a5847

Found in base branch: main

### Vulnerability Details

A path traversal vulnerability was found in Undertow. This issue may allow a remote attacker to append a specially-crafted sequence to an HTTP request for an application deployed to JBoss EAP, which may permit access to privileged or restricted files and directories.

Publish Date: 2024-02-12

URL: CVE-2024-1459

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-v76w-3ph8-vm66

Release Date: 2024-02-12

Fix Resolution (io.undertow:undertow-core): 2.2.31.Final

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-undertow): 3.0.0

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

mend-for-github-com[bot] commented 3 weeks ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 2 weeks ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.