NashatAmer / WebGoat

WebGoat is a deliberately insecure application
https://owasp.org/www-project-webgoat/
Other
0 stars 0 forks source link

spring-boot-starter-validation-2.7.1.jar: 13 vulnerabilities (highest severity is: 9.8) - autoclosed #11

Closed mend-for-github-com[bot] closed 6 months ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - spring-boot-starter-validation-2.7.1.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Found in HEAD commit: dac5613c3b0fdfaad22a0a5529cadee90a8cc3b5

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-validation version) Remediation Possible**
CVE-2022-1471 Critical 9.8 snakeyaml-1.30.jar Transitive 3.2.0
CVE-2023-6481 High 7.5 logback-core-1.2.11.jar Transitive 3.0.0
CVE-2023-6378 High 7.5 logback-classic-1.2.11.jar Transitive 3.0.0
CVE-2023-20883 High 7.5 spring-boot-autoconfigure-2.7.1.jar Transitive 2.7.12
CVE-2022-25857 High 7.5 snakeyaml-1.30.jar Transitive 3.0.0
CVE-2023-34055 Medium 6.5 spring-boot-2.7.1.jar Transitive 2.7.18
CVE-2023-20863 Medium 6.5 spring-expression-5.3.21.jar Transitive 2.7.12
CVE-2023-20861 Medium 6.5 spring-expression-5.3.21.jar Transitive 2.7.10
CVE-2022-41854 Medium 6.5 snakeyaml-1.30.jar Transitive 3.0.0
CVE-2022-38752 Medium 6.5 snakeyaml-1.30.jar Transitive 3.0.0
CVE-2022-38751 Medium 6.5 snakeyaml-1.30.jar Transitive 3.0.0
CVE-2022-38749 Medium 6.5 snakeyaml-1.30.jar Transitive 3.0.0
CVE-2022-38750 Medium 5.5 snakeyaml-1.30.jar Transitive 3.0.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-1471 ### Vulnerable Library - snakeyaml-1.30.jar

YAML 1.1 parser and emitter for Java

Library home page: https://bitbucket.org/snakeyaml/snakeyaml

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **snakeyaml-1.30.jar** (Vulnerable Library)

Found in HEAD commit: dac5613c3b0fdfaad22a0a5529cadee90a8cc3b5

Found in base branch: main

### Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.

Publish Date: 2022-12-01

URL: CVE-2022-1471

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution (org.yaml:snakeyaml): 2.0

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-6481 ### Vulnerable Library - logback-core-1.2.11.jar

logback-core module

Library home page: http://logback.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - spring-boot-starter-logging-2.7.1.jar - logback-classic-1.2.11.jar - :x: **logback-core-1.2.11.jar** (Vulnerable Library)

Found in HEAD commit: dac5613c3b0fdfaad22a0a5529cadee90a8cc3b5

Found in base branch: main

### Vulnerability Details

A serialization vulnerability in logback receiver component part of logback version 1.4.13, 1.3.13 and 1.2.12 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.

Publish Date: 2023-12-04

URL: CVE-2023-6481

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-6481

Release Date: 2023-12-04

Fix Resolution (ch.qos.logback:logback-core): 1.3.0-alpha0

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-6378 ### Vulnerable Library - logback-classic-1.2.11.jar

logback-classic module

Library home page: http://logback.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - spring-boot-starter-logging-2.7.1.jar - :x: **logback-classic-1.2.11.jar** (Vulnerable Library)

Found in HEAD commit: dac5613c3b0fdfaad22a0a5529cadee90a8cc3b5

Found in base branch: main

### Vulnerability Details

A serialization vulnerability in logback receiver component part of logback version 1.4.11 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.

Publish Date: 2023-11-29

URL: CVE-2023-6378

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logback.qos.ch/news.html#1.3.12

Release Date: 2023-11-29

Fix Resolution (ch.qos.logback:logback-classic): 1.2.13

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-20883 ### Vulnerable Library - spring-boot-autoconfigure-2.7.1.jar

Spring Boot AutoConfigure

Library home page: https://spring.io/projects/spring-boot

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **spring-boot-autoconfigure-2.7.1.jar** (Vulnerable Library)

Found in HEAD commit: dac5613c3b0fdfaad22a0a5529cadee90a8cc3b5

Found in base branch: main

### Vulnerability Details

In Spring Boot versions 3.0.0 - 3.0.6, 2.7.0 - 2.7.11, 2.6.0 - 2.6.14, 2.5.0 - 2.5.14 and older unsupported versions, there is potential for a denial-of-service (DoS) attack if Spring MVC is used together with a reverse proxy cache.

Publish Date: 2023-05-26

URL: CVE-2023-20883

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20883

Release Date: 2023-05-26

Fix Resolution (org.springframework.boot:spring-boot-autoconfigure): 2.7.12

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 2.7.12

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-25857 ### Vulnerable Library - snakeyaml-1.30.jar

YAML 1.1 parser and emitter for Java

Library home page: https://bitbucket.org/snakeyaml/snakeyaml

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **snakeyaml-1.30.jar** (Vulnerable Library)

Found in HEAD commit: dac5613c3b0fdfaad22a0a5529cadee90a8cc3b5

Found in base branch: main

### Vulnerability Details

The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections.

Publish Date: 2022-08-30

URL: CVE-2022-25857

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25857

Release Date: 2022-08-30

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-34055 ### Vulnerable Library - spring-boot-2.7.1.jar

Spring Boot

Library home page: https://spring.io/projects/spring-boot

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **spring-boot-2.7.1.jar** (Vulnerable Library)

Found in HEAD commit: dac5613c3b0fdfaad22a0a5529cadee90a8cc3b5

Found in base branch: main

### Vulnerability Details

In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: * the application uses Spring MVC or Spring WebFlux * org.springframework.boot:spring-boot-actuator is on the classpath

Publish Date: 2023-11-28

URL: CVE-2023-34055

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-34055

Release Date: 2023-11-28

Fix Resolution (org.springframework.boot:spring-boot): 2.7.18

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 2.7.18

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-20863 ### Vulnerable Library - spring-expression-5.3.21.jar

Spring Expression Language (SpEL)

Library home page: https://github.com/

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - spring-boot-2.7.1.jar - spring-context-5.3.21.jar - :x: **spring-expression-5.3.21.jar** (Vulnerable Library)

Found in HEAD commit: dac5613c3b0fdfaad22a0a5529cadee90a8cc3b5

Found in base branch: main

### Vulnerability Details

In spring framework versions prior to 5.2.24 release+ ,5.3.27+ and 6.0.8+ , it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.

Publish Date: 2023-04-13

URL: CVE-2023-20863

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20863

Release Date: 2023-04-13

Fix Resolution (org.springframework:spring-expression): 5.3.27

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 2.7.12

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-20861 ### Vulnerable Library - spring-expression-5.3.21.jar

Spring Expression Language (SpEL)

Library home page: https://github.com/

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - spring-boot-2.7.1.jar - spring-context-5.3.21.jar - :x: **spring-expression-5.3.21.jar** (Vulnerable Library)

Found in HEAD commit: dac5613c3b0fdfaad22a0a5529cadee90a8cc3b5

Found in base branch: main

### Vulnerability Details

In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.

Publish Date: 2023-03-23

URL: CVE-2023-20861

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20861

Release Date: 2023-03-23

Fix Resolution (org.springframework:spring-expression): 5.3.26

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 2.7.10

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-41854 ### Vulnerable Library - snakeyaml-1.30.jar

YAML 1.1 parser and emitter for Java

Library home page: https://bitbucket.org/snakeyaml/snakeyaml

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **snakeyaml-1.30.jar** (Vulnerable Library)

Found in HEAD commit: dac5613c3b0fdfaad22a0a5529cadee90a8cc3b5

Found in base branch: main

### Vulnerability Details

Those using Snakeyaml to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack overflow. This effect may support a denial of service attack.

Publish Date: 2022-11-11

URL: CVE-2022-41854

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/531/

Release Date: 2022-11-11

Fix Resolution (org.yaml:snakeyaml): 1.32

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-38752 ### Vulnerable Library - snakeyaml-1.30.jar

YAML 1.1 parser and emitter for Java

Library home page: https://bitbucket.org/snakeyaml/snakeyaml

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **snakeyaml-1.30.jar** (Vulnerable Library)

Found in HEAD commit: dac5613c3b0fdfaad22a0a5529cadee90a8cc3b5

Found in base branch: main

### Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack-overflow.

Publish Date: 2022-09-05

URL: CVE-2022-38752

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-9w3m-gqgf-c4p9

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.32

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-38751 ### Vulnerable Library - snakeyaml-1.30.jar

YAML 1.1 parser and emitter for Java

Library home page: https://bitbucket.org/snakeyaml/snakeyaml

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **snakeyaml-1.30.jar** (Vulnerable Library)

Found in HEAD commit: dac5613c3b0fdfaad22a0a5529cadee90a8cc3b5

Found in base branch: main

### Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

Publish Date: 2022-09-05

URL: CVE-2022-38751

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47039

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-38749 ### Vulnerable Library - snakeyaml-1.30.jar

YAML 1.1 parser and emitter for Java

Library home page: https://bitbucket.org/snakeyaml/snakeyaml

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **snakeyaml-1.30.jar** (Vulnerable Library)

Found in HEAD commit: dac5613c3b0fdfaad22a0a5529cadee90a8cc3b5

Found in base branch: main

### Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

Publish Date: 2022-09-05

URL: CVE-2022-38749

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/526/stackoverflow-oss-fuzz-47027

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-38750 ### Vulnerable Library - snakeyaml-1.30.jar

YAML 1.1 parser and emitter for Java

Library home page: https://bitbucket.org/snakeyaml/snakeyaml

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy: - spring-boot-starter-validation-2.7.1.jar (Root Library) - spring-boot-starter-2.7.1.jar - :x: **snakeyaml-1.30.jar** (Vulnerable Library)

Found in HEAD commit: dac5613c3b0fdfaad22a0a5529cadee90a8cc3b5

Found in base branch: main

### Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

Publish Date: 2022-09-05

URL: CVE-2022-38750

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47027

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 6 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.