KOSASIH / RefugeeLink

RefugeeLink is a transformative microservice designed to bridge the gap between refugees and their new host communities.
https://kosasih.github.io/RefugeeLink/
MIT License
1 stars 0 forks source link

spring-cloud-starter-stream-kafka-4.0.3.jar: 6 vulnerabilities (highest severity is: 8.2) #7

Open mend-bolt-for-github[bot] opened 8 months ago

mend-bolt-for-github[bot] commented 8 months ago
Vulnerable Library - spring-cloud-starter-stream-kafka-4.0.3.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/cloud/spring-cloud-function-context/4.0.3/spring-cloud-function-context-4.0.3.jar

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-cloud-starter-stream-kafka version) Remediation Possible**
CVE-2024-22271 High 8.2 spring-cloud-function-context-4.0.3.jar Transitive 4.1.2
CVE-2023-34040 High 7.8 spring-kafka-3.0.8.jar Transitive 4.0.5
CVE-2023-43642 High 7.5 snappy-java-1.1.8.4.jar Transitive N/A*
CVE-2023-34455 High 7.5 snappy-java-1.1.8.4.jar Transitive N/A*
CVE-2023-34454 High 7.5 snappy-java-1.1.8.4.jar Transitive N/A*
CVE-2023-34453 High 7.5 snappy-java-1.1.8.4.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-22271 ### Vulnerable Library - spring-cloud-function-context-4.0.3.jar

Implementation of core API for Spring Cloud Function

Library home page: https://spring.io/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/cloud/spring-cloud-function-context/4.0.3/spring-cloud-function-context-4.0.3.jar

Dependency Hierarchy: - spring-cloud-starter-stream-kafka-4.0.3.jar (Root Library) - spring-cloud-stream-binder-kafka-4.0.3.jar - spring-cloud-stream-binder-kafka-core-4.0.3.jar - spring-cloud-stream-4.0.3.jar - :x: **spring-cloud-function-context-4.0.3.jar** (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

### Vulnerability Details

In Spring Cloud Function framework, versions 4.1.x prior to 4.1.2, 4.0.x prior to 4.0.8 an application is vulnerable to a DOS attack when attempting to compose functions with non-existing functions. Specifically, an application is vulnerable when all of the following are true: User is using Spring Cloud Function Web module Affected Spring Products and Versions Spring Cloud Function Framework 4.1.0 to 4.1.2 4.0.0 to 4.0.8 References https://spring.io/security/cve-2022-22979   https://checkmarx.com/blog/spring-function-cloud-dos-cve-2022-22979-and-unintended-function-invocation/  History 2020-01-16: Initial vulnerability report published.

Publish Date: 2024-07-09

URL: CVE-2024-22271

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22271

Release Date: 2024-07-09

Fix Resolution (org.springframework.cloud:spring-cloud-function-context): 4.1.2

Direct dependency fix Resolution (org.springframework.cloud:spring-cloud-starter-stream-kafka): 4.1.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-34040 ### Vulnerable Library - spring-kafka-3.0.8.jar

Spring Kafka Support

Library home page: https://github.com/spring-projects/spring-kafka

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/kafka/spring-kafka/3.0.8/spring-kafka-3.0.8.jar

Dependency Hierarchy: - spring-cloud-starter-stream-kafka-4.0.3.jar (Root Library) - spring-cloud-stream-binder-kafka-4.0.3.jar - spring-cloud-stream-binder-kafka-core-4.0.3.jar - spring-integration-kafka-6.0.4.jar - :x: **spring-kafka-3.0.8.jar** (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

### Vulnerability Details

In Spring for Apache Kafka 3.0.9 and earlier and versions 2.9.10 and earlier, a possible deserialization attack vector existed, but only if unusual configuration was applied. An attacker would have to construct a malicious serialized object in one of the deserialization exception record headers. Specifically, an application is vulnerable when all of the following are true: * The user does not configure an ErrorHandlingDeserializer for the key and/or value of the record * The user explicitly sets container properties checkDeserExWhenKeyNull and/or checkDeserExWhenValueNull container properties to true. * The user allows untrusted sources to publish to a Kafka topic By default, these properties are false, and the container only attempts to deserialize the headers if an ErrorHandlingDeserializer is configured. The ErrorHandlingDeserializer prevents the vulnerability by removing any such malicious headers before processing the record.

Publish Date: 2023-08-24

URL: CVE-2023-34040

### CVSS 3 Score Details (7.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-34040

Release Date: 2023-08-24

Fix Resolution (org.springframework.kafka:spring-kafka): 3.0.10

Direct dependency fix Resolution (org.springframework.cloud:spring-cloud-starter-stream-kafka): 4.0.5

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-43642 ### Vulnerable Library - snappy-java-1.1.8.4.jar

snappy-java: A fast compression/decompression library

Library home page: https://github.com/xerial/snappy-java

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/xerial/snappy/snappy-java/1.1.8.4/snappy-java-1.1.8.4.jar

Dependency Hierarchy: - spring-cloud-starter-stream-kafka-4.0.3.jar (Root Library) - spring-cloud-stream-binder-kafka-4.0.3.jar - spring-cloud-stream-binder-kafka-core-4.0.3.jar - spring-integration-kafka-6.0.4.jar - spring-kafka-3.0.8.jar - kafka-clients-3.4.1.jar - :x: **snappy-java-1.1.8.4.jar** (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

### Vulnerability Details

snappy-java is a Java port of the snappy, a fast C++ compresser/decompresser developed by Google. The SnappyInputStream was found to be vulnerable to Denial of Service (DoS) attacks when decompressing data with a too large chunk size. Due to missing upper bound check on chunk length, an unrecoverable fatal error can occur. All versions of snappy-java including the latest released version 1.1.10.3 are vulnerable to this issue. A fix has been introduced in commit `9f8c3cf74` which will be included in the 1.1.10.4 release. Users are advised to upgrade. Users unable to upgrade should only accept compressed data from trusted sources.

Publish Date: 2023-09-25

URL: CVE-2023-43642

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/xerial/snappy-java/security/advisories/GHSA-55g7-9cwv-5qfv

Release Date: 2023-09-25

Fix Resolution: org.xerial.snappy:snappy-java:1.1.10.4

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-34455 ### Vulnerable Library - snappy-java-1.1.8.4.jar

snappy-java: A fast compression/decompression library

Library home page: https://github.com/xerial/snappy-java

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/xerial/snappy/snappy-java/1.1.8.4/snappy-java-1.1.8.4.jar

Dependency Hierarchy: - spring-cloud-starter-stream-kafka-4.0.3.jar (Root Library) - spring-cloud-stream-binder-kafka-4.0.3.jar - spring-cloud-stream-binder-kafka-core-4.0.3.jar - spring-integration-kafka-6.0.4.jar - spring-kafka-3.0.8.jar - kafka-clients-3.4.1.jar - :x: **snappy-java-1.1.8.4.jar** (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

### Vulnerability Details

snappy-java is a fast compressor/decompressor for Java. Due to use of an unchecked chunk length, an unrecoverable fatal error can occur in versions prior to 1.1.10.1. The code in the function hasNextChunk in the fileSnappyInputStream.java checks if a given stream has more chunks to read. It does that by attempting to read 4 bytes. If it wasn’t possible to read the 4 bytes, the function returns false. Otherwise, if 4 bytes were available, the code treats them as the length of the next chunk. In the case that the `compressed` variable is null, a byte array is allocated with the size given by the input data. Since the code doesn’t test the legality of the `chunkSize` variable, it is possible to pass a negative number (such as 0xFFFFFFFF which is -1), which will cause the code to raise a `java.lang.NegativeArraySizeException` exception. A worse case would happen when passing a huge positive value (such as 0x7FFFFFFF), which would raise the fatal `java.lang.OutOfMemoryError` error. Version 1.1.10.1 contains a patch for this issue.

Publish Date: 2023-06-15

URL: CVE-2023-34455

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/xerial/snappy-java/security/advisories/GHSA-qcwq-55hx-v3vh

Release Date: 2023-06-15

Fix Resolution: org.xerial.snappy:snappy-java:1.1.10.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-34454 ### Vulnerable Library - snappy-java-1.1.8.4.jar

snappy-java: A fast compression/decompression library

Library home page: https://github.com/xerial/snappy-java

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/xerial/snappy/snappy-java/1.1.8.4/snappy-java-1.1.8.4.jar

Dependency Hierarchy: - spring-cloud-starter-stream-kafka-4.0.3.jar (Root Library) - spring-cloud-stream-binder-kafka-4.0.3.jar - spring-cloud-stream-binder-kafka-core-4.0.3.jar - spring-integration-kafka-6.0.4.jar - spring-kafka-3.0.8.jar - kafka-clients-3.4.1.jar - :x: **snappy-java-1.1.8.4.jar** (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

### Vulnerability Details

snappy-java is a fast compressor/decompressor for Java. Due to unchecked multiplications, an integer overflow may occur in versions prior to 1.1.10.1, causing an unrecoverable fatal error. The function `compress(char[] input)` in the file `Snappy.java` receives an array of characters and compresses it. It does so by multiplying the length by 2 and passing it to the rawCompress` function. Since the length is not tested, the multiplication by two can cause an integer overflow and become negative. The rawCompress function then uses the received length and passes it to the natively compiled maxCompressedLength function, using the returned value to allocate a byte array. Since the maxCompressedLength function treats the length as an unsigned integer, it doesn’t care that it is negative, and it returns a valid value, which is casted to a signed integer by the Java engine. If the result is negative, a `java.lang.NegativeArraySizeException` exception will be raised while trying to allocate the array `buf`. On the other side, if the result is positive, the `buf` array will successfully be allocated, but its size might be too small to use for the compression, causing a fatal Access Violation error. The same issue exists also when using the `compress` functions that receive double, float, int, long and short, each using a different multiplier that may cause the same issue. The issue most likely won’t occur when using a byte array, since creating a byte array of size 0x80000000 (or any other negative value) is impossible in the first place. Version 1.1.10.1 contains a patch for this issue.

Publish Date: 2023-06-15

URL: CVE-2023-34454

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/xerial/snappy-java/security/advisories/GHSA-fjpj-2g6w-x25r

Release Date: 2023-06-15

Fix Resolution: org.xerial.snappy:snappy-java:1.1.10.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-34453 ### Vulnerable Library - snappy-java-1.1.8.4.jar

snappy-java: A fast compression/decompression library

Library home page: https://github.com/xerial/snappy-java

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/xerial/snappy/snappy-java/1.1.8.4/snappy-java-1.1.8.4.jar

Dependency Hierarchy: - spring-cloud-starter-stream-kafka-4.0.3.jar (Root Library) - spring-cloud-stream-binder-kafka-4.0.3.jar - spring-cloud-stream-binder-kafka-core-4.0.3.jar - spring-integration-kafka-6.0.4.jar - spring-kafka-3.0.8.jar - kafka-clients-3.4.1.jar - :x: **snappy-java-1.1.8.4.jar** (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

### Vulnerability Details

snappy-java is a fast compressor/decompressor for Java. Due to unchecked multiplications, an integer overflow may occur in versions prior to 1.1.10.1, causing a fatal error. The function `shuffle(int[] input)` in the file `BitShuffle.java` receives an array of integers and applies a bit shuffle on it. It does so by multiplying the length by 4 and passing it to the natively compiled shuffle function. Since the length is not tested, the multiplication by four can cause an integer overflow and become a smaller value than the true size, or even zero or negative. In the case of a negative value, a `java.lang.NegativeArraySizeException` exception will raise, which can crash the program. In a case of a value that is zero or too small, the code that afterwards references the shuffled array will assume a bigger size of the array, which might cause exceptions such as `java.lang.ArrayIndexOutOfBoundsException`. The same issue exists also when using the `shuffle` functions that receive a double, float, long and short, each using a different multiplier that may cause the same issue. Version 1.1.10.1 contains a patch for this vulnerability.

Publish Date: 2023-06-15

URL: CVE-2023-34453

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/xerial/snappy-java/security/advisories/GHSA-pqr6-cmr2-h8hf

Release Date: 2023-06-15

Fix Resolution: org.xerial.snappy:snappy-java:1.1.10.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
github-actions[bot] commented 6 months ago

Stale issue message