Nexmo / vonage-spring-boot-starter-java

Spring Boot Starter for Vonage
Apache License 2.0
0 stars 2 forks source link

spring-boot-starter-web-2.4.5.jar: 40 vulnerabilities (highest severity is: 9.8) #9

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - spring-boot-starter-web-2.4.5.jar

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-websocket/9.0.45/5cefd0aab62e2938f51110ebeb557b30ed5abab/tomcat-embed-websocket-9.0.45.jar

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (spring-boot-starter-web version) Remediation Possible** Reachability
CVE-2022-22965 Critical 9.8 High 97.5% spring-beans-5.3.6.jar Transitive 2.5.12
CVE-2022-1471 Critical 9.8 Not Defined 2.2% snakeyaml-1.27.jar Transitive 3.2.0
CVE-2016-1000027 Critical 9.8 Not Defined 2.4% spring-web-5.3.6.jar Transitive 3.0.0
CVE-2024-22262 High 8.1 Not Defined 0.0% spring-web-5.3.6.jar Transitive 3.0.0
CVE-2024-22259 High 8.1 Not Defined 0.0% spring-web-5.3.6.jar Transitive 3.0.0
CVE-2024-22243 High 8.1 Not Defined 0.0% spring-web-5.3.6.jar Transitive 3.0.0
CVE-2021-22118 High 7.8 Not Defined 0.0% spring-web-5.3.6.jar Transitive 2.4.6
CVE-2024-24549 High 7.5 Not Defined 0.0% tomcat-embed-core-9.0.45.jar Transitive 3.0.0
CVE-2024-23672 High 7.5 Not Defined 0.0% tomcat-embed-websocket-9.0.45.jar Transitive 3.0.0
CVE-2023-6481 High 7.5 Not Defined 0.0% logback-core-1.2.3.jar Transitive 3.2.1
CVE-2023-6378 High 7.5 Not Defined 0.0% logback-classic-1.2.3.jar Transitive 3.2.1
CVE-2023-46589 High 7.5 Not Defined 0.5% tomcat-embed-core-9.0.45.jar Transitive 2.7.18
CVE-2023-44487 High 7.5 High 73.2% tomcat-embed-core-9.0.45.jar Transitive 2.7.17
CVE-2023-24998 High 7.5 Not Defined 3.4% tomcat-embed-core-9.0.45.jar Transitive 2.5.15
CVE-2023-20860 High 7.5 Not Defined 0.1% spring-webmvc-5.3.6.jar Transitive 2.5.15
CVE-2022-45143 High 7.5 Not Defined 0.5% tomcat-embed-core-9.0.45.jar Transitive 2.5.15
CVE-2022-42252 High 7.5 Not Defined 0.2% tomcat-embed-core-9.0.45.jar Transitive N/A*
CVE-2022-25857 High 7.5 Not Defined 0.2% snakeyaml-1.27.jar Transitive 3.0.0
CVE-2022-23181 High 7.0 Not Defined 0.0% tomcat-embed-core-9.0.45.jar Transitive 2.5.10
CVE-2021-42550 Medium 6.6 Not Defined 1.6% detected in multiple dependencies Transitive 2.5.8
CVE-2023-20863 Medium 6.5 Not Defined 0.3% spring-expression-5.3.6.jar Transitive 2.5.15
CVE-2023-20861 Medium 6.5 Not Defined 0.1% spring-expression-5.3.6.jar Transitive 2.5.15
CVE-2022-38752 Medium 6.5 Not Defined 0.3% snakeyaml-1.27.jar Transitive 3.0.0
CVE-2022-38751 Medium 6.5 Not Defined 0.1% snakeyaml-1.27.jar Transitive 3.0.0
CVE-2022-38749 Medium 6.5 Not Defined 0.1% snakeyaml-1.27.jar Transitive 3.0.0
CVE-2022-22950 Medium 6.5 Not Defined 0.1% spring-expression-5.3.6.jar Transitive 2.5.11
CVE-2021-30640 Medium 6.5 Not Defined 0.2% tomcat-embed-core-9.0.45.jar Transitive 2.4.6
CVE-2023-41080 Medium 6.1 Not Defined 0.2% tomcat-embed-core-9.0.45.jar Transitive 2.7.16
CVE-2022-41854 Medium 5.8 Not Defined 0.6% snakeyaml-1.27.jar Transitive 3.0.0
CVE-2022-38750 Medium 5.5 Not Defined 0.1% snakeyaml-1.27.jar Transitive 3.0.0
CVE-2023-45648 Medium 5.3 Not Defined 0.2% tomcat-embed-core-9.0.45.jar Transitive 2.7.17
CVE-2023-42795 Medium 5.3 Not Defined 1.0% tomcat-embed-core-9.0.45.jar Transitive 2.7.17
CVE-2022-22970 Medium 5.3 Not Defined 0.4% spring-beans-5.3.6.jar Transitive 2.5.14
CVE-2022-22968 Medium 5.3 Not Defined 0.1% spring-context-5.3.6.jar Transitive 2.5.13
CVE-2021-33037 Medium 5.3 Not Defined 12.3% tomcat-embed-core-9.0.45.jar Transitive 2.4.8
CVE-2021-28170 Medium 5.3 Not Defined 0.1% jakarta.el-3.0.3.jar Transitive N/A*
CVE-2023-28708 Medium 4.3 Not Defined 0.1% tomcat-embed-core-9.0.45.jar Transitive 2.5.15
CVE-2021-22096 Medium 4.3 Not Defined 0.1% detected in multiple dependencies Transitive 2.4.12
CVE-2021-22060 Medium 4.3 Not Defined 0.1% spring-web-5.3.6.jar Transitive 2.5.8
CVE-2021-43980 Low 3.7 Not Defined 0.2% tomcat-embed-core-9.0.45.jar Transitive 2.5.13

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (19 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2022-22965 ### Vulnerable Library - spring-beans-5.3.6.jar

Spring Beans

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-beans/5.3.6/99cc944fb3454410b47fc98d4b148a6205bfe8f6/spring-beans-5.3.6.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - spring-webmvc-5.3.6.jar - :x: **spring-beans-5.3.6.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it. Mend Note: Converted from WS-2022-0107, on 2022-11-07.

Publish Date: 2022-04-01

URL: CVE-2022-22965

### Threat Assessment

Exploit Maturity: High

EPSS: 97.5%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement

Release Date: 2022-04-01

Fix Resolution (org.springframework:spring-beans): 5.3.18

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.12

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-1471 ### Vulnerable Library - snakeyaml-1.27.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.yaml/snakeyaml/1.27/359d62567480b07a679dc643f82fc926b100eed5/snakeyaml-1.27.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - spring-boot-starter-2.4.5.jar - :x: **snakeyaml-1.27.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.

Publish Date: 2022-12-01

URL: CVE-2022-1471

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 2.2%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution (org.yaml:snakeyaml): 2.0

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2016-1000027 ### Vulnerable Library - spring-web-5.3.6.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/5.3.6/f9290db7324194921c236ad9a940467f55304fa7/spring-web-5.3.6.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - :x: **spring-web-5.3.6.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data. Mend Note: After conducting further research, Mend has determined that all versions of spring-web up to version 6.0.0 are vulnerable to CVE-2016-1000027.

Publish Date: 2020-01-02

URL: CVE-2016-1000027

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 2.4%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-4wrc-f8pq-fpqp

Release Date: 2020-01-02

Fix Resolution (org.springframework:spring-web): 6.0.0

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-22262 ### Vulnerable Library - spring-web-5.3.6.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/5.3.6/f9290db7324194921c236ad9a940467f55304fa7/spring-web-5.3.6.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - :x: **spring-web-5.3.6.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22259 https://spring.io/security/cve-2024-22259  and CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Publish Date: 2024-04-16

URL: CVE-2024-22262

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22262

Release Date: 2024-04-16

Fix Resolution (org.springframework:spring-web): 5.3.34

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-22259 ### Vulnerable Library - spring-web-5.3.6.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/5.3.6/f9290db7324194921c236ad9a940467f55304fa7/spring-web-5.3.6.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - :x: **spring-web-5.3.6.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

Applications that use UriComponentsBuilder in Spring Framework to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Publish Date: 2024-03-16

URL: CVE-2024-22259

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22259

Release Date: 2024-03-16

Fix Resolution (org.springframework:spring-web): 5.3.33

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-22243 ### Vulnerable Library - spring-web-5.3.6.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/5.3.6/f9290db7324194921c236ad9a940467f55304fa7/spring-web-5.3.6.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - :x: **spring-web-5.3.6.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks.

Publish Date: 2024-02-23

URL: CVE-2024-22243

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22243

Release Date: 2024-02-23

Fix Resolution (org.springframework:spring-web): 5.3.32

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-22118 ### Vulnerable Library - spring-web-5.3.6.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/5.3.6/f9290db7324194921c236ad9a940467f55304fa7/spring-web-5.3.6.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - :x: **spring-web-5.3.6.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

In Spring Framework, versions 5.2.x prior to 5.2.15 and versions 5.3.x prior to 5.3.7, a WebFlux application is vulnerable to a privilege escalation: by (re)creating the temporary storage directory, a locally authenticated malicious user can read or modify files that have been uploaded to the WebFlux application, or overwrite arbitrary files with multipart request data.

Publish Date: 2021-05-27

URL: CVE-2021-22118

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (7.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2021-22118

Release Date: 2021-05-27

Fix Resolution (org.springframework:spring-web): 5.3.7

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.4.6

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-24549 ### Vulnerable Library - tomcat-embed-core-9.0.45.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/9.0.45/8fb7d78b14e2deb8fec430498c64418ec0a2d983/tomcat-embed-core-9.0.45.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - spring-boot-starter-tomcat-2.4.5.jar - :x: **tomcat-embed-core-9.0.45.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

Denial of Service due to improper input validation vulnerability for HTTP/2 requests in Apache Tomcat. When processing an HTTP/2 request, if the request exceeded any of the configured limits for headers, the associated HTTP/2 stream was not reset until after all of the headers had been processed.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98. Users are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue.

Publish Date: 2024-03-13

URL: CVE-2024-24549

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/4c50rmomhbbsdgfjsgwlb51xdwfjdcvg

Release Date: 2024-03-13

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.86

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-23672 ### Vulnerable Library - tomcat-embed-websocket-9.0.45.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-websocket/9.0.45/5cefd0aab62e2938f51110ebeb557b30ed5abab/tomcat-embed-websocket-9.0.45.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - spring-boot-starter-tomcat-2.4.5.jar - :x: **tomcat-embed-websocket-9.0.45.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

Denial of Service via incomplete cleanup vulnerability in Apache Tomcat. It was possible for WebSocket clients to keep WebSocket connections open leading to increased resource consumption.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98. Users are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue.

Publish Date: 2024-03-13

URL: CVE-2024-23672

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-03-13

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-websocket): 9.0.86

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-6481 ### Vulnerable Library - logback-core-1.2.3.jar

logback-core module

Library home page: http://logback.qos.ch

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/ch.qos.logback/logback-core/1.2.3/864344400c3d4d92dfeb0a305dc87d953677c03c/logback-core-1.2.3.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - spring-boot-starter-2.4.5.jar - spring-boot-starter-logging-2.4.5.jar - logback-classic-1.2.3.jar - :x: **logback-core-1.2.3.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

A serialization vulnerability in logback receiver component part of logback version 1.4.13, 1.3.13 and 1.2.12 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.

Publish Date: 2023-12-04

URL: CVE-2023-6481

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-6481

Release Date: 2023-12-04

Fix Resolution (ch.qos.logback:logback-core): 1.2.13

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.2.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-6378 ### Vulnerable Library - logback-classic-1.2.3.jar

logback-classic module

Library home page: http://logback.qos.ch

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/ch.qos.logback/logback-classic/1.2.3/7c4f3c474fb2c041d8028740440937705ebb473a/logback-classic-1.2.3.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - spring-boot-starter-2.4.5.jar - spring-boot-starter-logging-2.4.5.jar - :x: **logback-classic-1.2.3.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

A serialization vulnerability in logback receiver component part of logback version 1.4.11 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.

Publish Date: 2023-11-29

URL: CVE-2023-6378

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logback.qos.ch/news.html#1.3.12

Release Date: 2023-11-29

Fix Resolution (ch.qos.logback:logback-classic): 1.2.13

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.2.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-46589 ### Vulnerable Library - tomcat-embed-core-9.0.45.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/9.0.45/8fb7d78b14e2deb8fec430498c64418ec0a2d983/tomcat-embed-core-9.0.45.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - spring-boot-starter-tomcat-2.4.5.jar - :x: **tomcat-embed-core-9.0.45.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

Improper Input Validation vulnerability in Apache Tomcat.Tomcat from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.1.15, from 9.0.0-M1 through 9.0.82 and from 8.5.0 through 8.5.95 did not correctly parse HTTP trailer headers. A trailer header that exceeded the header size limit could cause Tomcat to treat a single request as multiple requests leading to the possibility of request smuggling when behind a reverse proxy. Users are recommended to upgrade to version 11.0.0-M11 onwards, 10.1.16 onwards, 9.0.83 onwards or 8.5.96 onwards, which fix the issue.

Publish Date: 2023-11-28

URL: CVE-2023-46589

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.5%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tomcat.apache.org/security-11.html

Release Date: 2023-11-28

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.83

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.7.18

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-44487 ### Vulnerable Library - tomcat-embed-core-9.0.45.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/9.0.45/8fb7d78b14e2deb8fec430498c64418ec0a2d983/tomcat-embed-core-9.0.45.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - spring-boot-starter-tomcat-2.4.5.jar - :x: **tomcat-embed-core-9.0.45.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

Publish Date: 2023-10-10

URL: CVE-2023-44487

### Threat Assessment

Exploit Maturity: High

EPSS: 73.2%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-44487

Release Date: 2023-10-10

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.81

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.7.17

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-24998 ### Vulnerable Library - tomcat-embed-core-9.0.45.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/9.0.45/8fb7d78b14e2deb8fec430498c64418ec0a2d983/tomcat-embed-core-9.0.45.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - spring-boot-starter-tomcat-2.4.5.jar - :x: **tomcat-embed-core-9.0.45.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

Apache Commons FileUpload before 1.5 does not limit the number of request parts to be processed resulting in the possibility of an attacker triggering a DoS with a malicious upload or series of uploads. Note that, like all of the file upload limits, the new configuration option (FileUploadBase#setFileCountMax) is not enabled by default and must be explicitly configured.

Publish Date: 2023-02-20

URL: CVE-2023-24998

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 3.4%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tomcat.apache.org/security-10.html

Release Date: 2023-02-20

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.71

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.15

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-20860 ### Vulnerable Library - spring-webmvc-5.3.6.jar

Spring Web MVC

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-webmvc/5.3.6/a9bff0c28f90c73b0443de1d9299f32778ac8421/spring-webmvc-5.3.6.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - :x: **spring-webmvc-5.3.6.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

Spring Framework running version 6.0.0 - 6.0.6 or 5.3.0 - 5.3.25 using "**" as a pattern in Spring Security configuration with the mvcRequestMatcher creates a mismatch in pattern matching between Spring Security and Spring MVC, and the potential for a security bypass.

Publish Date: 2023-03-27

URL: CVE-2023-20860

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/blog/2023/03/21/this-week-in-spring-march-21st-2023/

Release Date: 2023-03-27

Fix Resolution (org.springframework:spring-webmvc): 5.3.26

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.15

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-45143 ### Vulnerable Library - tomcat-embed-core-9.0.45.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/9.0.45/8fb7d78b14e2deb8fec430498c64418ec0a2d983/tomcat-embed-core-9.0.45.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - spring-boot-starter-tomcat-2.4.5.jar - :x: **tomcat-embed-core-9.0.45.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

The JsonErrorReportValve in Apache Tomcat 8.5.83, 9.0.40 to 9.0.68 and 10.1.0-M1 to 10.1.1 did not escape the type, message or description values. In some circumstances these are constructed from user provided data and it was therefore possible for users to supply values that invalidated or manipulated the JSON output. Mend Note: After conducting further research, Mend has determined that versions 10.0.x of org.apache.tomcat:tomcat-catalina are vulnerable to CVE-2022-45143.

Publish Date: 2023-01-03

URL: CVE-2022-45143

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.5%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-rq2w-37h9-vg94

Release Date: 2023-01-03

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.69

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.15

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-42252 ### Vulnerable Library - tomcat-embed-core-9.0.45.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/9.0.45/8fb7d78b14e2deb8fec430498c64418ec0a2d983/tomcat-embed-core-9.0.45.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - spring-boot-starter-tomcat-2.4.5.jar - :x: **tomcat-embed-core-9.0.45.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

If Apache Tomcat 8.5.0 to 8.5.82, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26 or 10.1.0-M1 to 10.1.0 was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (the default for 8.5.x only), Tomcat did not reject a request containing an invalid Content-Length header making a request smuggling attack possible if Tomcat was located behind a reverse proxy that also failed to reject the request with the invalid header.

Publish Date: 2022-11-01

URL: CVE-2022-42252

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-p22x-g9px-3945

Release Date: 2022-11-01

Fix Resolution: org.apache.tomcat:tomcat:8.5.83,9.0.68,10.0.27,10.1.1

CVE-2022-25857 ### Vulnerable Library - snakeyaml-1.27.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.yaml/snakeyaml/1.27/359d62567480b07a679dc643f82fc926b100eed5/snakeyaml-1.27.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - spring-boot-starter-2.4.5.jar - :x: **snakeyaml-1.27.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections.

Publish Date: 2022-08-30

URL: CVE-2022-25857

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25857

Release Date: 2022-08-30

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-23181 ### Vulnerable Library - tomcat-embed-core-9.0.45.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/9.0.45/8fb7d78b14e2deb8fec430498c64418ec0a2d983/tomcat-embed-core-9.0.45.jar

Dependency Hierarchy: - spring-boot-starter-web-2.4.5.jar (Root Library) - spring-boot-starter-tomcat-2.4.5.jar - :x: **tomcat-embed-core-9.0.45.jar** (Vulnerable Library)

Found in HEAD commit: a92182417b8891991a38a1a015d30ddbd8fba1c7

Found in base branch: main

### Vulnerability Details

The fix for bug CVE-2020-9484 introduced a time of check, time of use vulnerability into Apache Tomcat 10.1.0-M1 to 10.1.0-M8, 10.0.0-M5 to 10.0.14, 9.0.35 to 9.0.56 and 8.5.55 to 8.5.73 that allowed a local attacker to perform actions with the privileges of the user that the Tomcat process is using. This issue is only exploitable when Tomcat is configured to persist sessions using the FileStore.

Publish Date: 2022-01-27

URL: CVE-2022-23181

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (7.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/l8x62p3k19yfcb208jo4zrb83k5mfwg9

Release Date: 2022-01-27

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.58

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.10

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.