KOSASIH / RefugeeLink

RefugeeLink is a transformative microservice designed to bridge the gap between refugees and their new host communities.
https://kosasih.github.io/RefugeeLink/
MIT License
1 stars 0 forks source link

spring-boot-starter-oauth2-client-3.1.1.jar: 5 vulnerabilities (highest severity is: 9.1) #4

Open mend-bolt-for-github[bot] opened 11 months ago

mend-bolt-for-github[bot] commented 11 months ago
Vulnerable Library - spring-boot-starter-oauth2-client-3.1.1.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/security/spring-security-core/6.0.2/spring-security-core-6.0.2.jar

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-oauth2-client version) Remediation Possible**
CVE-2023-34034 Critical 9.1 spring-security-config-6.0.2.jar Transitive 3.1.2
CVE-2024-22257 High 8.2 spring-security-core-6.0.2.jar Transitive 3.1.10
CVE-2023-52428 High 7.5 nimbus-jose-jwt-9.24.4.jar Transitive 3.2.7
CVE-2023-34035 High 7.3 spring-security-config-6.0.2.jar Transitive 3.1.2
CVE-2023-20862 Medium 6.3 spring-security-web-6.0.2.jar Transitive 3.1.2

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-34034 ### Vulnerable Library - spring-security-config-6.0.2.jar

Spring Security

Library home page: https://spring.io

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/security/spring-security-config/6.0.2/spring-security-config-6.0.2.jar

Dependency Hierarchy: - spring-boot-starter-oauth2-client-3.1.1.jar (Root Library) - :x: **spring-security-config-6.0.2.jar** (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

### Vulnerability Details

Using "**" as a pattern in Spring Security configuration for WebFlux creates a mismatch in pattern matching between Spring Security and Spring WebFlux, and the potential for a security bypass.

Publish Date: 2023-07-19

URL: CVE-2023-34034

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-34034

Release Date: 2023-07-19

Fix Resolution (org.springframework.security:spring-security-config): 6.0.5

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-oauth2-client): 3.1.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-22257 ### Vulnerable Library - spring-security-core-6.0.2.jar

Spring Security

Library home page: https://spring.io

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/security/spring-security-core/6.0.2/spring-security-core-6.0.2.jar

Dependency Hierarchy: - spring-boot-starter-oauth2-client-3.1.1.jar (Root Library) - spring-security-config-6.0.2.jar - :x: **spring-security-core-6.0.2.jar** (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

### Vulnerability Details

In Spring Security, versions 5.7.x prior to 5.7.12, 5.8.x prior to 5.8.11, versions 6.0.x prior to 6.0.9, versions 6.1.x prior to 6.1.8, versions 6.2.x prior to 6.2.3, an application is possible vulnerable to broken access control when it directly uses the AuthenticatedVoter#vote passing a null Authentication parameter.

Publish Date: 2024-03-18

URL: CVE-2024-22257

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22257

Release Date: 2024-03-18

Fix Resolution (org.springframework.security:spring-security-core): 6.1.8

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-oauth2-client): 3.1.10

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-52428 ### Vulnerable Library - nimbus-jose-jwt-9.24.4.jar

Java library for Javascript Object Signing and Encryption (JOSE) and JSON Web Tokens (JWT)

Library home page: https://connect2id.com

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/nimbusds/nimbus-jose-jwt/9.24.4/nimbus-jose-jwt-9.24.4.jar

Dependency Hierarchy: - spring-boot-starter-oauth2-client-3.1.1.jar (Root Library) - spring-security-oauth2-client-6.0.2.jar - oauth2-oidc-sdk-9.43.1.jar - :x: **nimbus-jose-jwt-9.24.4.jar** (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

### Vulnerability Details

In Connect2id Nimbus JOSE+JWT before 9.37.2, an attacker can cause a denial of service (resource consumption) via a large JWE p2c header value (aka iteration count) for the PasswordBasedDecrypter (PBKDF2) component.

Publish Date: 2024-02-11

URL: CVE-2023-52428

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-52428

Release Date: 2024-02-11

Fix Resolution (com.nimbusds:nimbus-jose-jwt): 9.37.2

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-oauth2-client): 3.2.7

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-34035 ### Vulnerable Library - spring-security-config-6.0.2.jar

Spring Security

Library home page: https://spring.io

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/security/spring-security-config/6.0.2/spring-security-config-6.0.2.jar

Dependency Hierarchy: - spring-boot-starter-oauth2-client-3.1.1.jar (Root Library) - :x: **spring-security-config-6.0.2.jar** (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

### Vulnerability Details

Spring Security versions 5.8 prior to 5.8.5, 6.0 prior to 6.0.5, and 6.1 prior to 6.1.2 could be susceptible to authorization rule misconfiguration if the application uses requestMatchers(String) and multiple servlets, one of them being Spring MVC’s DispatcherServlet. (DispatcherServlet is a Spring MVC component that maps HTTP endpoints to methods on @Controller-annotated classes.) Specifically, an application is vulnerable when all of the following are true: * Spring MVC is on the classpath * Spring Security is securing more than one servlet in a single application (one of them being Spring MVC’s DispatcherServlet) * The application uses requestMatchers(String) to refer to endpoints that are not Spring MVC endpoints An application is not vulnerable if any of the following is true: * The application does not have Spring MVC on the classpath * The application secures no servlets other than Spring MVC’s DispatcherServlet * The application uses requestMatchers(String) only for Spring MVC endpoints

Publish Date: 2023-07-18

URL: CVE-2023-34035

### CVSS 3 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-4vpr-xfrp-cj64

Release Date: 2023-07-18

Fix Resolution (org.springframework.security:spring-security-config): 6.0.5

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-oauth2-client): 3.1.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-20862 ### Vulnerable Library - spring-security-web-6.0.2.jar

Spring Security

Library home page: https://spring.io

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/security/spring-security-web/6.0.2/spring-security-web-6.0.2.jar

Dependency Hierarchy: - spring-boot-starter-oauth2-client-3.1.1.jar (Root Library) - spring-security-oauth2-client-6.0.2.jar - :x: **spring-security-web-6.0.2.jar** (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

### Vulnerability Details

In Spring Security, versions 5.7.x prior to 5.7.8, versions 5.8.x prior to 5.8.3, and versions 6.0.x prior to 6.0.3, the logout support does not properly clean the security context if using serialized versions. Additionally, it is not possible to explicitly save an empty security context to the HttpSessionSecurityContextRepository. This vulnerability can keep users authenticated even after they performed logout. Users of affected versions should apply the following mitigation. 5.7.x users should upgrade to 5.7.8. 5.8.x users should upgrade to 5.8.3. 6.0.x users should upgrade to 6.0.3.

Publish Date: 2023-04-19

URL: CVE-2023-20862

### CVSS 3 Score Details (6.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20862

Release Date: 2023-04-19

Fix Resolution (org.springframework.security:spring-security-web): 6.0.3

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-oauth2-client): 3.1.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
github-actions[bot] commented 9 months ago

Stale issue message