NormanWenzelWSS / webgoat-4

Other
0 stars 2 forks source link

spring-boot-devtools-2.4.3.jar: 4 vulnerabilities (highest severity is: 5.3) #6

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - spring-boot-devtools-2.4.3.jar

Path to dependency file: /webwolf/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.4/spring-core-5.3.4.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.4/spring-core-5.3.4.jar

Found in HEAD commit: 6df1557da73e60062114ad17dbee93f9fcead5ea

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-devtools version) Remediation Available
CVE-2022-22968 Medium 5.3 spring-context-5.3.4.jar Transitive 2.5.13
CVE-2022-22970 Medium 5.3 spring-core-5.3.4.jar Transitive 2.5.14
CVE-2021-22060 Medium 4.3 spring-core-5.3.4.jar Transitive 2.5.8
CVE-2021-22096 Medium 4.3 spring-core-5.3.4.jar Transitive 2.4.12

Details

CVE-2022-22968 ### Vulnerable Library - spring-context-5.3.4.jar

Spring Context

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /webgoat-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-context/5.3.4/spring-context-5.3.4.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-context/5.3.4/spring-context-5.3.4.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-context/5.3.4/spring-context-5.3.4.jar

Dependency Hierarchy: - spring-boot-devtools-2.4.3.jar (Root Library) - spring-boot-2.4.3.jar - :x: **spring-context-5.3.4.jar** (Vulnerable Library)

Found in HEAD commit: 6df1557da73e60062114ad17dbee93f9fcead5ea

Found in base branch: main

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.18, 5.2.0 - 5.2.20, and older unsupported versions, the patterns for disallowedFields on a DataBinder are case sensitive which means a field is not effectively protected unless it is listed with both upper and lower case for the first character of the field, including upper and lower case for the first character of all nested fields within the property path.

Publish Date: 2022-04-14

URL: CVE-2022-22968

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22968

Release Date: 2022-04-14

Fix Resolution (org.springframework:spring-context): 5.3.19

Direct dependency fix Resolution (org.springframework.boot:spring-boot-devtools): 2.5.13

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-22970 ### Vulnerable Library - spring-core-5.3.4.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /webgoat-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.4/spring-core-5.3.4.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.4/spring-core-5.3.4.jar

Dependency Hierarchy: - spring-boot-devtools-2.4.3.jar (Root Library) - spring-boot-2.4.3.jar - :x: **spring-core-5.3.4.jar** (Vulnerable Library)

Found in HEAD commit: 6df1557da73e60062114ad17dbee93f9fcead5ea

Found in base branch: main

### Vulnerability Details

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.

Publish Date: 2022-05-12

URL: CVE-2022-22970

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22970

Release Date: 2022-05-12

Fix Resolution (org.springframework:spring-core): 5.3.20

Direct dependency fix Resolution (org.springframework.boot:spring-boot-devtools): 2.5.14

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2021-22060 ### Vulnerable Library - spring-core-5.3.4.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /webgoat-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.4/spring-core-5.3.4.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.4/spring-core-5.3.4.jar

Dependency Hierarchy: - spring-boot-devtools-2.4.3.jar (Root Library) - spring-boot-2.4.3.jar - :x: **spring-core-5.3.4.jar** (Vulnerable Library)

Found in HEAD commit: 6df1557da73e60062114ad17dbee93f9fcead5ea

Found in base branch: main

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.

Publish Date: 2022-01-10

URL: CVE-2021-22060

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-6gf2-pvqw-37ph

Release Date: 2022-01-10

Fix Resolution (org.springframework:spring-core): 5.3.14

Direct dependency fix Resolution (org.springframework.boot:spring-boot-devtools): 2.5.8

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2021-22096 ### Vulnerable Library - spring-core-5.3.4.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /webgoat-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.4/spring-core-5.3.4.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.4/spring-core-5.3.4.jar

Dependency Hierarchy: - spring-boot-devtools-2.4.3.jar (Root Library) - spring-boot-2.4.3.jar - :x: **spring-core-5.3.4.jar** (Vulnerable Library)

Found in HEAD commit: 6df1557da73e60062114ad17dbee93f9fcead5ea

Found in base branch: main

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.

Publish Date: 2021-10-28

URL: CVE-2021-22096

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2021-22096

Release Date: 2021-10-28

Fix Resolution (org.springframework:spring-core): 5.3.12

Direct dependency fix Resolution (org.springframework.boot:spring-boot-devtools): 2.4.12

:rescue_worker_helmet: Automatic Remediation is available for this issue

:rescue_worker_helmet: Automatic Remediation is available for this issue.

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.