Nexmo / nexmo-spring-boot-starter

Spring Boot Starter for Nexmo
MIT License
5 stars 5 forks source link

spring-boot-starter-web-2.1.4.RELEASE.jar: 52 vulnerabilities (highest severity is: 9.8) #17

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - spring-boot-starter-web-2.1.4.RELEASE.jar

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.23/snakeyaml-1.23.jar

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (spring-boot-starter-web version) Remediation Possible** Reachability
CVE-2022-1471 Critical 9.8 Not Defined 2.6000001% snakeyaml-1.23.jar Transitive 3.2.0
CVE-2016-1000027 Critical 9.8 Not Defined 2.4% spring-web-5.1.6.RELEASE.jar Transitive 2.1.15.RELEASE
CVE-2024-22262 High 8.1 Not Defined 0.0% spring-web-5.1.6.RELEASE.jar Transitive 3.0.0
CVE-2024-22259 High 8.1 Not Defined 0.1% spring-web-5.1.6.RELEASE.jar Transitive 3.0.0
CVE-2024-22243 High 8.1 Not Defined 0.0% spring-web-5.1.6.RELEASE.jar Transitive 3.0.0
CVE-2019-0232 High 8.1 Not Defined 97.399994% tomcat-embed-core-9.0.17.jar Transitive 2.1.5.RELEASE
CVE-2024-34750 High 7.5 Not Defined 0.0% tomcat-embed-core-9.0.17.jar Transitive 3.0.0
CVE-2024-24549 High 7.5 Not Defined 0.0% tomcat-embed-core-9.0.17.jar Transitive 3.0.0
CVE-2024-23672 High 7.5 Not Defined 0.0% tomcat-embed-websocket-9.0.17.jar Transitive 3.0.0
CVE-2023-6481 High 7.5 Not Defined 0.0% logback-core-1.2.3.jar Transitive 3.2.1
CVE-2023-6378 High 7.5 Not Defined 0.0% logback-classic-1.2.3.jar Transitive 3.2.1
CVE-2023-46589 High 7.5 Not Defined 0.5% tomcat-embed-core-9.0.17.jar Transitive 2.7.18
CVE-2023-44487 High 7.5 High 73.2% tomcat-embed-core-9.0.17.jar Transitive 2.7.17
CVE-2023-24998 High 7.5 Not Defined 3.4% tomcat-embed-core-9.0.17.jar Transitive 2.5.15
CVE-2022-42252 High 7.5 Not Defined 0.2% tomcat-embed-core-9.0.17.jar Transitive N/A*
CVE-2022-25857 High 7.5 Not Defined 0.2% snakeyaml-1.23.jar Transitive 3.0.0
CVE-2021-41079 High 7.5 Not Defined 0.5% tomcat-embed-core-9.0.17.jar Transitive 2.3.10.RELEASE
CVE-2021-25122 High 7.5 Not Defined 0.2% tomcat-embed-core-9.0.17.jar Transitive 2.3.9.RELEASE
CVE-2020-5398 High 7.5 Not Defined 62.5% spring-web-5.1.6.RELEASE.jar Transitive 2.1.12.RELEASE
CVE-2020-17527 High 7.5 Not Defined 0.3% tomcat-embed-core-9.0.17.jar Transitive 2.2.12.RELEASE
CVE-2020-13935 High 7.5 Not Defined 14.8% tomcat-embed-websocket-9.0.17.jar Transitive 2.1.16.RELEASE
CVE-2020-13934 High 7.5 Not Defined 91.2% tomcat-embed-core-9.0.17.jar Transitive 2.1.16.RELEASE
CVE-2020-11996 High 7.5 Not Defined 0.2% tomcat-embed-core-9.0.17.jar Transitive 2.1.15.RELEASE
CVE-2019-17563 High 7.5 Not Defined 0.4% tomcat-embed-core-9.0.17.jar Transitive 2.1.12.RELEASE
CVE-2019-10072 High 7.5 Not Defined 17.0% tomcat-embed-core-9.0.17.jar Transitive 2.1.6.RELEASE
CVE-2017-18640 High 7.5 Not Defined 1.9% snakeyaml-1.23.jar Transitive 2.3.0.RELEASE
CVE-2021-25329 High 7.0 Not Defined 0.1% tomcat-embed-core-9.0.17.jar Transitive 2.3.9.RELEASE
CVE-2020-9484 High 7.0 Not Defined 92.2% tomcat-embed-core-9.0.17.jar Transitive 2.1.15.RELEASE
CVE-2019-12418 High 7.0 Not Defined 0.0% tomcat-embed-core-9.0.17.jar Transitive 2.1.11.RELEASE
CVE-2021-42550 Medium 6.6 Not Defined 1.6% detected in multiple dependencies Transitive 2.5.8
CVE-2022-38752 Medium 6.5 Not Defined 0.3% snakeyaml-1.23.jar Transitive 3.0.0
CVE-2022-38751 Medium 6.5 Not Defined 0.1% snakeyaml-1.23.jar Transitive 3.0.0
CVE-2022-38749 Medium 6.5 Not Defined 0.1% snakeyaml-1.23.jar Transitive 3.0.0
CVE-2021-30640 Medium 6.5 Not Defined 0.2% tomcat-embed-core-9.0.17.jar Transitive 2.3.11.RELEASE
CVE-2020-5421 Medium 6.5 Not Defined 15.299999% spring-web-5.1.6.RELEASE.jar Transitive 2.1.17.RELEASE
CVE-2023-41080 Medium 6.1 Not Defined 0.2% tomcat-embed-core-9.0.17.jar Transitive 2.7.16
CVE-2023-1932 Medium 6.1 Not Defined hibernate-validator-6.0.16.Final.jar Transitive 2.3.0.RELEASE
CVE-2019-10219 Medium 6.1 Not Defined 0.2% hibernate-validator-6.0.16.Final.jar Transitive 2.1.10.RELEASE
CVE-2019-0221 Medium 6.1 Not Defined 1.1% tomcat-embed-core-9.0.17.jar Transitive 2.1.5.RELEASE
CVE-2021-24122 Medium 5.9 Not Defined 0.2% tomcat-embed-core-9.0.17.jar Transitive 2.2.12.RELEASE
CVE-2022-41854 Medium 5.8 Not Defined 0.70000005% snakeyaml-1.23.jar Transitive 3.0.0
CVE-2022-38750 Medium 5.5 Not Defined 0.1% snakeyaml-1.23.jar Transitive 3.0.0
CVE-2024-21733 Medium 5.3 Not Defined 0.70000005% tomcat-embed-core-9.0.17.jar Transitive 2.3.10.RELEASE
CVE-2023-45648 Medium 5.3 Not Defined 0.2% tomcat-embed-core-9.0.17.jar Transitive 2.7.17
CVE-2023-42795 Medium 5.3 Not Defined 1.0% tomcat-embed-core-9.0.17.jar Transitive 2.7.17
CVE-2021-33037 Medium 5.3 Not Defined 12.3% tomcat-embed-core-9.0.17.jar Transitive 2.4.8
CVE-2020-10693 Medium 5.3 Not Defined 0.1% hibernate-validator-6.0.16.Final.jar Transitive 2.1.15.RELEASE
CVE-2020-1935 Medium 4.8 Not Defined 0.2% tomcat-embed-core-9.0.17.jar Transitive 2.1.13.RELEASE
CVE-2023-28708 Medium 4.3 Not Defined 0.1% tomcat-embed-core-9.0.17.jar Transitive 2.5.15
CVE-2021-22096 Medium 4.3 Not Defined 0.1% detected in multiple dependencies Transitive 2.4.0
CVE-2020-13943 Medium 4.3 Not Defined 0.1% tomcat-embed-core-9.0.17.jar Transitive 2.1.17.RELEASE
CVE-2021-43980 Low 3.7 Not Defined 0.2% tomcat-embed-core-9.0.17.jar Transitive 2.5.13

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (18 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2022-1471 ### Vulnerable Library - snakeyaml-1.23.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.23/snakeyaml-1.23.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - spring-boot-starter-2.1.4.RELEASE.jar - :x: **snakeyaml-1.23.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.

Publish Date: 2022-12-01

URL: CVE-2022-1471

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 2.6000001%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution (org.yaml:snakeyaml): 2.0

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2016-1000027 ### Vulnerable Library - spring-web-5.1.6.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.1.6.RELEASE/spring-web-5.1.6.RELEASE.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - :x: **spring-web-5.1.6.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data. Mend Note: After conducting further research, Mend has determined that all versions of spring-web up to version 6.0.0 are vulnerable to CVE-2016-1000027.

Publish Date: 2020-01-02

URL: CVE-2016-1000027

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 2.4%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-4wrc-f8pq-fpqp

Release Date: 2020-01-02

Fix Resolution (org.springframework:spring-web): 5.1.16.RELEASE

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.1.15.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-22262 ### Vulnerable Library - spring-web-5.1.6.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.1.6.RELEASE/spring-web-5.1.6.RELEASE.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - :x: **spring-web-5.1.6.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22259 https://spring.io/security/cve-2024-22259  and CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Publish Date: 2024-04-16

URL: CVE-2024-22262

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22262

Release Date: 2024-04-16

Fix Resolution (org.springframework:spring-web): 5.3.34

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-22259 ### Vulnerable Library - spring-web-5.1.6.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.1.6.RELEASE/spring-web-5.1.6.RELEASE.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - :x: **spring-web-5.1.6.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

Applications that use UriComponentsBuilder in Spring Framework to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Publish Date: 2024-03-16

URL: CVE-2024-22259

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22259

Release Date: 2024-03-16

Fix Resolution (org.springframework:spring-web): 5.3.33

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-22243 ### Vulnerable Library - spring-web-5.1.6.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.1.6.RELEASE/spring-web-5.1.6.RELEASE.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - :x: **spring-web-5.1.6.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks.

Publish Date: 2024-02-23

URL: CVE-2024-22243

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22243

Release Date: 2024-02-23

Fix Resolution (org.springframework:spring-web): 5.3.32

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-0232 ### Vulnerable Library - tomcat-embed-core-9.0.17.jar

Core Tomcat implementation

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.17/tomcat-embed-core-9.0.17.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - spring-boot-starter-tomcat-2.1.4.RELEASE.jar - :x: **tomcat-embed-core-9.0.17.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

When running on Windows with enableCmdLineArguments enabled, the CGI Servlet in Apache Tomcat 9.0.0.M1 to 9.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 is vulnerable to Remote Code Execution due to a bug in the way the JRE passes command line arguments to Windows. The CGI Servlet is disabled by default. The CGI option enableCmdLineArguments is disable by default in Tomcat 9.0.x (and will be disabled by default in all versions in response to this vulnerability). For a detailed explanation of the JRE behaviour, see Markus Wulftange's blog (https://codewhitesec.blogspot.com/2016/02/java-and-command-line-injections-in-windows.html) and this archived MSDN blog (https://web.archive.org/web/20161228144344/https://blogs.msdn.microsoft.com/twistylittlepassagesallalike/2011/04/23/everyone-quotes-command-line-arguments-the-wrong-way/).

Publish Date: 2019-04-15

URL: CVE-2019-0232

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 97.399994%

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0232

Release Date: 2019-04-15

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.19

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.1.5.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-34750 ### Vulnerable Library - tomcat-embed-core-9.0.17.jar

Core Tomcat implementation

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.17/tomcat-embed-core-9.0.17.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - spring-boot-starter-tomcat-2.1.4.RELEASE.jar - :x: **tomcat-embed-core-9.0.17.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

Improper Handling of Exceptional Conditions, Uncontrolled Resource Consumption vulnerability in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This led to a miscounting of active HTTP/2 streams which in turn led to the use of an incorrect infinite timeout which allowed connections to remain open which should have been closed. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M20, from 10.1.0-M1 through 10.1.24, from 9.0.0-M1 through 9.0.89. Users are recommended to upgrade to version 11.0.0-M21, 10.1.25 or 9.0.90, which fixes the issue.

Publish Date: 2024-07-03

URL: CVE-2024-34750

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l

Release Date: 2024-07-03

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.90

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-24549 ### Vulnerable Library - tomcat-embed-core-9.0.17.jar

Core Tomcat implementation

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.17/tomcat-embed-core-9.0.17.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - spring-boot-starter-tomcat-2.1.4.RELEASE.jar - :x: **tomcat-embed-core-9.0.17.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

Denial of Service due to improper input validation vulnerability for HTTP/2 requests in Apache Tomcat. When processing an HTTP/2 request, if the request exceeded any of the configured limits for headers, the associated HTTP/2 stream was not reset until after all of the headers had been processed.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98. Users are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue.

Publish Date: 2024-03-13

URL: CVE-2024-24549

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/4c50rmomhbbsdgfjsgwlb51xdwfjdcvg

Release Date: 2024-03-13

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.86

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-23672 ### Vulnerable Library - tomcat-embed-websocket-9.0.17.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-websocket/9.0.17/tomcat-embed-websocket-9.0.17.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - spring-boot-starter-tomcat-2.1.4.RELEASE.jar - :x: **tomcat-embed-websocket-9.0.17.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

Denial of Service via incomplete cleanup vulnerability in Apache Tomcat. It was possible for WebSocket clients to keep WebSocket connections open leading to increased resource consumption.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98. Users are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue.

Publish Date: 2024-03-13

URL: CVE-2024-23672

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-03-13

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-websocket): 9.0.86

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-6481 ### Vulnerable Library - logback-core-1.2.3.jar

logback-core module

Library home page: http://logback.qos.ch

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - spring-boot-starter-2.1.4.RELEASE.jar - spring-boot-starter-logging-2.1.4.RELEASE.jar - logback-classic-1.2.3.jar - :x: **logback-core-1.2.3.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

A serialization vulnerability in logback receiver component part of logback version 1.4.13, 1.3.13 and 1.2.12 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.

Publish Date: 2023-12-04

URL: CVE-2023-6481

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-6481

Release Date: 2023-12-04

Fix Resolution (ch.qos.logback:logback-core): 1.2.13

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.2.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-6378 ### Vulnerable Library - logback-classic-1.2.3.jar

logback-classic module

Library home page: http://logback.qos.ch

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - spring-boot-starter-2.1.4.RELEASE.jar - spring-boot-starter-logging-2.1.4.RELEASE.jar - :x: **logback-classic-1.2.3.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

A serialization vulnerability in logback receiver component part of logback version 1.4.11 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.

Publish Date: 2023-11-29

URL: CVE-2023-6378

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logback.qos.ch/news.html#1.3.12

Release Date: 2023-11-29

Fix Resolution (ch.qos.logback:logback-classic): 1.2.13

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.2.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-46589 ### Vulnerable Library - tomcat-embed-core-9.0.17.jar

Core Tomcat implementation

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.17/tomcat-embed-core-9.0.17.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - spring-boot-starter-tomcat-2.1.4.RELEASE.jar - :x: **tomcat-embed-core-9.0.17.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

Improper Input Validation vulnerability in Apache Tomcat.Tomcat from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.1.15, from 9.0.0-M1 through 9.0.82 and from 8.5.0 through 8.5.95 did not correctly parse HTTP trailer headers. A trailer header that exceeded the header size limit could cause Tomcat to treat a single request as multiple requests leading to the possibility of request smuggling when behind a reverse proxy. Users are recommended to upgrade to version 11.0.0-M11 onwards, 10.1.16 onwards, 9.0.83 onwards or 8.5.96 onwards, which fix the issue.

Publish Date: 2023-11-28

URL: CVE-2023-46589

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.5%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tomcat.apache.org/security-11.html

Release Date: 2023-11-28

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.83

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.7.18

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-44487 ### Vulnerable Library - tomcat-embed-core-9.0.17.jar

Core Tomcat implementation

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.17/tomcat-embed-core-9.0.17.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - spring-boot-starter-tomcat-2.1.4.RELEASE.jar - :x: **tomcat-embed-core-9.0.17.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

Publish Date: 2023-10-10

URL: CVE-2023-44487

### Threat Assessment

Exploit Maturity: High

EPSS: 73.2%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-44487

Release Date: 2023-10-10

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.81

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.7.17

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-24998 ### Vulnerable Library - tomcat-embed-core-9.0.17.jar

Core Tomcat implementation

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.17/tomcat-embed-core-9.0.17.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - spring-boot-starter-tomcat-2.1.4.RELEASE.jar - :x: **tomcat-embed-core-9.0.17.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

Apache Commons FileUpload before 1.5 does not limit the number of request parts to be processed resulting in the possibility of an attacker triggering a DoS with a malicious upload or series of uploads. Note that, like all of the file upload limits, the new configuration option (FileUploadBase#setFileCountMax) is not enabled by default and must be explicitly configured.

Publish Date: 2023-02-20

URL: CVE-2023-24998

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 3.4%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tomcat.apache.org/security-10.html

Release Date: 2023-02-20

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.71

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.15

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-42252 ### Vulnerable Library - tomcat-embed-core-9.0.17.jar

Core Tomcat implementation

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.17/tomcat-embed-core-9.0.17.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - spring-boot-starter-tomcat-2.1.4.RELEASE.jar - :x: **tomcat-embed-core-9.0.17.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

If Apache Tomcat 8.5.0 to 8.5.82, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26 or 10.1.0-M1 to 10.1.0 was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (the default for 8.5.x only), Tomcat did not reject a request containing an invalid Content-Length header making a request smuggling attack possible if Tomcat was located behind a reverse proxy that also failed to reject the request with the invalid header.

Publish Date: 2022-11-01

URL: CVE-2022-42252

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-p22x-g9px-3945

Release Date: 2022-11-01

Fix Resolution: org.apache.tomcat:tomcat:8.5.83,9.0.68,10.0.27,10.1.1

CVE-2022-25857 ### Vulnerable Library - snakeyaml-1.23.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.23/snakeyaml-1.23.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - spring-boot-starter-2.1.4.RELEASE.jar - :x: **snakeyaml-1.23.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections.

Publish Date: 2022-08-30

URL: CVE-2022-25857

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25857

Release Date: 2022-08-30

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-41079 ### Vulnerable Library - tomcat-embed-core-9.0.17.jar

Core Tomcat implementation

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.17/tomcat-embed-core-9.0.17.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - spring-boot-starter-tomcat-2.1.4.RELEASE.jar - :x: **tomcat-embed-core-9.0.17.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

Apache Tomcat 8.5.0 to 8.5.63, 9.0.0-M1 to 9.0.43 and 10.0.0-M1 to 10.0.2 did not properly validate incoming TLS packets. When Tomcat was configured to use NIO+OpenSSL or NIO2+OpenSSL for TLS, a specially crafted packet could be used to trigger an infinite loop resulting in a denial of service.

Publish Date: 2021-09-16

URL: CVE-2021-41079

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.5%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tomcat.apache.org/security-10.html

Release Date: 2021-09-16

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.44

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.3.10.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-25122 ### Vulnerable Library - tomcat-embed-core-9.0.17.jar

Core Tomcat implementation

Path to dependency file: /nexmo-spring-boot-test-application/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.17/tomcat-embed-core-9.0.17.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.4.RELEASE.jar (Root Library) - spring-boot-starter-tomcat-2.1.4.RELEASE.jar - :x: **tomcat-embed-core-9.0.17.jar** (Vulnerable Library)

Found in HEAD commit: 3c697156679612e93e2a8f1c4982c052a930d7d1

Found in base branch: main

### Vulnerability Details

When responding to new h2c connection requests, Apache Tomcat versions 10.0.0-M1 to 10.0.0, 9.0.0.M1 to 9.0.41 and 8.5.0 to 8.5.61 could duplicate request headers and a limited amount of request body from one request to another meaning user A and user B could both see the results of user A's request.

Publish Date: 2021-03-01

URL: CVE-2021-25122

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread.html/r7b95bc248603360501f18c8eb03bb6001ec0ee3296205b34b07105b7%40%3Cannounce.tomcat.apache.org%3E

Release Date: 2021-03-01

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.43

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.3.9.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.