KOSASIH / RefugeeLink

RefugeeLink is a transformative microservice designed to bridge the gap between refugees and their new host communities.
https://kosasih.github.io/RefugeeLink/
MIT License
1 stars 0 forks source link

jhipster-framework-8.0.0-beta.2.jar: 4 vulnerabilities (highest severity is: 9.8) #8

Open mend-bolt-for-github[bot] opened 10 months ago

mend-bolt-for-github[bot] commented 10 months ago
Vulnerable Library - jhipster-framework-8.0.0-beta.2.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.4.8/logback-classic-1.4.8.jar

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jhipster-framework version) Remediation Possible**
CVE-2022-1471 Critical 9.8 snakeyaml-1.33.jar Transitive 8.1.0
CVE-2023-6378 High 7.5 logback-classic-1.4.8.jar Transitive 8.2.0
CVE-2023-34055 Medium 6.5 spring-boot-3.1.1.jar Transitive 8.1.0
CVE-2023-20863 Medium 6.5 spring-expression-6.0.7.jar Transitive 8.0.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-1471 ### Vulnerable Library - snakeyaml-1.33.jar

YAML 1.1 parser and emitter for Java

Library home page: https://bitbucket.org/snakeyaml/snakeyaml

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.33/snakeyaml-1.33.jar

Dependency Hierarchy: - jhipster-framework-8.0.0-beta.2.jar (Root Library) - spring-boot-starter-validation-3.1.1.jar - spring-boot-starter-3.1.1.jar - :x: **snakeyaml-1.33.jar** (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

### Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.

Publish Date: 2022-12-01

URL: CVE-2022-1471

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution (org.yaml:snakeyaml): 2.0

Direct dependency fix Resolution (tech.jhipster:jhipster-framework): 8.1.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-6378 ### Vulnerable Library - logback-classic-1.4.8.jar

logback-classic module

Library home page: http://logback.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.4.8/logback-classic-1.4.8.jar

Dependency Hierarchy: - jhipster-framework-8.0.0-beta.2.jar (Root Library) - spring-boot-starter-validation-3.1.1.jar - spring-boot-starter-3.1.1.jar - spring-boot-starter-logging-3.1.1.jar - :x: **logback-classic-1.4.8.jar** (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

### Vulnerability Details

A serialization vulnerability in logback receiver component part of logback version 1.4.11 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.

Publish Date: 2023-11-29

URL: CVE-2023-6378

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logback.qos.ch/news.html#1.3.12

Release Date: 2023-11-29

Fix Resolution (ch.qos.logback:logback-classic): 1.4.12

Direct dependency fix Resolution (tech.jhipster:jhipster-framework): 8.2.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-34055 ### Vulnerable Library - spring-boot-3.1.1.jar

Spring Boot

Library home page: https://spring.io/projects/spring-boot

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot/3.1.1/spring-boot-3.1.1.jar

Dependency Hierarchy: - jhipster-framework-8.0.0-beta.2.jar (Root Library) - spring-boot-starter-validation-3.1.1.jar - spring-boot-starter-3.1.1.jar - :x: **spring-boot-3.1.1.jar** (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

### Vulnerability Details

In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: * the application uses Spring MVC or Spring WebFlux * org.springframework.boot:spring-boot-actuator is on the classpath

Publish Date: 2023-11-28

URL: CVE-2023-34055

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-34055

Release Date: 2023-11-28

Fix Resolution (org.springframework.boot:spring-boot): 3.1.6

Direct dependency fix Resolution (tech.jhipster:jhipster-framework): 8.1.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-20863 ### Vulnerable Library - spring-expression-6.0.7.jar

Spring Expression Language (SpEL)

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-expression/6.0.7/spring-expression-6.0.7.jar

Dependency Hierarchy: - jhipster-framework-8.0.0-beta.2.jar (Root Library) - spring-context-support-6.0.7.jar - spring-context-6.0.7.jar - :x: **spring-expression-6.0.7.jar** (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

### Vulnerability Details

In spring framework versions prior to 5.2.24 release+ ,5.3.27+ and 6.0.8+ , it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.

Publish Date: 2023-04-13

URL: CVE-2023-20863

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20863

Release Date: 2023-04-13

Fix Resolution (org.springframework:spring-expression): 6.0.8

Direct dependency fix Resolution (tech.jhipster:jhipster-framework): 8.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)