RSA-Demo / vprofile-project

0 stars 0 forks source link

spring-webmvc-4.2.1.RELEASE.jar: 6 vulnerabilities (highest severity is: 9.6) reachable - autoclosed #32

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - spring-webmvc-4.2.1.RELEASE.jar

Spring Web MVC

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-webmvc/4.2.1.RELEASE/spring-webmvc-4.2.1.RELEASE.jar

Found in HEAD commit: e05a354f76ea8825b79bebaf46a05fc37d1979e0

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-webmvc version) Remediation Available Reachability
CVE-2015-5211 Critical 9.6 spring-webmvc-4.2.1.RELEASE.jar Direct 4.2.2.RELEASE

CVE-2016-5007 High 7.5 spring-webmvc-4.2.1.RELEASE.jar Direct 4.3.0.RELEASE

CVE-2016-9878 High 7.5 spring-webmvc-4.2.1.RELEASE.jar Direct 4.2.9.RELEASE

CVE-2022-22950 Medium 6.5 spring-expression-4.2.1.RELEASE.jar Transitive 5.2.21.RELEASE

CVE-2018-1271 Medium 5.9 spring-webmvc-4.2.1.RELEASE.jar Direct 4.3.15.RELEASE

CVE-2021-22096 Medium 4.3 spring-webmvc-4.2.1.RELEASE.jar Direct 5.2.18.RELEASE

Details

CVE-2015-5211 ### Vulnerable Library - spring-webmvc-4.2.1.RELEASE.jar

Spring Web MVC

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-webmvc/4.2.1.RELEASE/spring-webmvc-4.2.1.RELEASE.jar

Dependency Hierarchy: - :x: **spring-webmvc-4.2.1.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: e05a354f76ea8825b79bebaf46a05fc37d1979e0

Found in base branch: vp-rem

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

Under some situations, the Spring Framework 4.2.0 to 4.2.1, 4.0.0 to 4.1.7, 3.2.0 to 3.2.14 and older unsupported versions is vulnerable to a Reflected File Download (RFD) attack. The attack involves a malicious user crafting a URL with a batch script extension that results in the response being downloaded rather than rendered and also includes some input reflected in the response.

Publish Date: 2017-05-25

URL: CVE-2015-5211

### CVSS 3 Score Details (9.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5211

Release Date: 2017-05-25

Fix Resolution: 4.2.2.RELEASE

In order to enable automatic remediation, please create workflow rules

CVE-2016-5007 ### Vulnerable Library - spring-webmvc-4.2.1.RELEASE.jar

Spring Web MVC

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-webmvc/4.2.1.RELEASE/spring-webmvc-4.2.1.RELEASE.jar

Dependency Hierarchy: - :x: **spring-webmvc-4.2.1.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: e05a354f76ea8825b79bebaf46a05fc37d1979e0

Found in base branch: vp-rem

### Reachability Analysis

This vulnerability is potentially used ``` com.visualpathit.account.validator.UserValidator (Application) -> org.springframework.web.servlet.config.annotation.WebMvcConfigurationSupport$NoOpValidator (Extension) -> org.springframework.web.servlet.config.annotation.WebMvcConfigurationSupport (Extension) -> ❌ org.springframework.web.servlet.mvc.method.annotation.RequestMappingHandlerMapping (Vulnerable Component) ```

### Vulnerability Details

Both Spring Security 3.2.x, 4.0.x, 4.1.0 and the Spring Framework 3.2.x, 4.0.x, 4.1.x, 4.2.x rely on URL pattern mappings for authorization and for mapping requests to controllers respectively. Differences in the strictness of the pattern matching mechanisms, for example with regards to space trimming in path segments, can lead Spring Security to not recognize certain paths as not protected that are in fact mapped to Spring MVC controllers that should be protected. The problem is compounded by the fact that the Spring Framework provides richer features with regards to pattern matching as well as by the fact that pattern matching in each Spring Security and the Spring Framework can easily be customized creating additional differences.

Publish Date: 2017-05-25

URL: CVE-2016-5007

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://pivotal.io/security/cve-2016-5007

Release Date: 2017-05-25

Fix Resolution: 4.3.0.RELEASE

In order to enable automatic remediation, please create workflow rules

CVE-2016-9878 ### Vulnerable Library - spring-webmvc-4.2.1.RELEASE.jar

Spring Web MVC

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-webmvc/4.2.1.RELEASE/spring-webmvc-4.2.1.RELEASE.jar

Dependency Hierarchy: - :x: **spring-webmvc-4.2.1.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: e05a354f76ea8825b79bebaf46a05fc37d1979e0

Found in base branch: vp-rem

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

An issue was discovered in Pivotal Spring Framework before 3.2.18, 4.2.x before 4.2.9, and 4.3.x before 4.3.5. Paths provided to the ResourceServlet were not properly sanitized and as a result exposed to directory traversal attacks.

Publish Date: 2016-12-29

URL: CVE-2016-9878

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9878

Release Date: 2016-12-29

Fix Resolution: 4.2.9.RELEASE

In order to enable automatic remediation, please create workflow rules

CVE-2022-22950 ### Vulnerable Library - spring-expression-4.2.1.RELEASE.jar

Spring Expression Language (SpEL)

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-expression/4.2.1.RELEASE/spring-expression-4.2.1.RELEASE.jar

Dependency Hierarchy: - spring-webmvc-4.2.1.RELEASE.jar (Root Library) - :x: **spring-expression-4.2.1.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: e05a354f76ea8825b79bebaf46a05fc37d1979e0

Found in base branch: vp-rem

### Reachability Analysis

This vulnerability is potentially used ``` com.visualpathit.account.service.UserDetailsServiceImpl (Application) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfigurerAdapter$UserDetailsServiceDelegator (Extension) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfigurerAdapter (Extension) -> org.springframework.security.access.expression.method.PostInvocationExpressionAttribute (Extension) ... -> org.springframework.expression.spel.standard.SpelExpressionParser (Extension) -> org.springframework.expression.spel.standard.SpelExpression (Extension) -> ❌ org.springframework.expression.spel.SpelMessage (Vulnerable Component) ```

### Vulnerability Details

n Spring Framework versions 5.3.0 - 5.3.16 and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial of service condition.

Publish Date: 2022-04-01

URL: CVE-2022-22950

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22950

Release Date: 2022-04-01

Fix Resolution (org.springframework:spring-expression): 5.2.20.RELEASE

Direct dependency fix Resolution (org.springframework:spring-webmvc): 5.2.21.RELEASE

In order to enable automatic remediation, please create workflow rules

CVE-2018-1271 ### Vulnerable Library - spring-webmvc-4.2.1.RELEASE.jar

Spring Web MVC

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-webmvc/4.2.1.RELEASE/spring-webmvc-4.2.1.RELEASE.jar

Dependency Hierarchy: - :x: **spring-webmvc-4.2.1.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: e05a354f76ea8825b79bebaf46a05fc37d1979e0

Found in base branch: vp-rem

### Reachability Analysis

This vulnerability is potentially used ``` com.visualpathit.account.validator.UserValidator (Application) -> org.springframework.web.servlet.config.annotation.WebMvcConfigurationSupport$NoOpValidator (Extension) -> org.springframework.web.servlet.config.annotation.WebMvcConfigurationSupport (Extension) -> org.springframework.web.servlet.resource.ResourceUrlProvider (Extension) -> org.springframework.web.servlet.resource.ResourceHttpRequestHandler (Extension) -> ❌ org.springframework.web.servlet.resource.PathResourceResolver (Vulnerable Component) ```

### Vulnerability Details

Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, allow applications to configure Spring MVC to serve static resources (e.g. CSS, JS, images). When static resources are served from a file system on Windows (as opposed to the classpath, or the ServletContext), a malicious user can send a request using a specially crafted URL that can lead a directory traversal attack.

Publish Date: 2018-04-06

URL: CVE-2018-1271

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1271

Release Date: 2018-04-05

Fix Resolution: 4.3.15.RELEASE

In order to enable automatic remediation, please create workflow rules

CVE-2021-22096 ### Vulnerable Library - spring-webmvc-4.2.1.RELEASE.jar

Spring Web MVC

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-webmvc/4.2.1.RELEASE/spring-webmvc-4.2.1.RELEASE.jar

Dependency Hierarchy: - :x: **spring-webmvc-4.2.1.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: e05a354f76ea8825b79bebaf46a05fc37d1979e0

Found in base branch: vp-rem

### Reachability Analysis

This vulnerability is potentially used ``` com.visualpathit.account.validator.UserValidator (Application) -> org.springframework.web.servlet.config.annotation.WebMvcConfigurationSupport$NoOpValidator (Extension) -> org.springframework.web.servlet.config.annotation.WebMvcConfigurationSupport (Extension) -> org.springframework.web.servlet.config.annotation.ResourceHandlerRegistry (Extension) -> ❌ org.springframework.web.servlet.resource.ResourceHttpRequestHandler (Vulnerable Component) ```

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.

Publish Date: 2021-10-28

URL: CVE-2021-22096

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2021-22096

Release Date: 2021-10-28

Fix Resolution: 5.2.18.RELEASE

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #40