ReachabilityOrg / Reachability4

Apache License 2.0
0 stars 0 forks source link

spring-core-3.1.1.RELEASE.jar: 4 vulnerabilities (highest severity is: 5.3) reachable #19

Open dev-mend-for-github-com[bot] opened 1 year ago

dev-mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - spring-core-3.1.1.RELEASE.jar

Spring Framework Parent

Path to dependency file: /ksa-dao-root/ksa-bd-dao/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/3.1.1.RELEASE/spring-core-3.1.1.RELEASE.jar

Found in HEAD commit: f3f88b40d6fb433c739a83504cd0dfad346a4cf2

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-core version) Remediation Possible** Reachability
CVE-2014-3578 Medium 5.3 spring-core-3.1.1.RELEASE.jar Direct 3.2.9,4.0.5

Reachable

CVE-2021-22096 Medium 4.3 spring-core-3.1.1.RELEASE.jar Direct 5.2.18.RELEASE

Reachable

CVE-2018-1199 Medium 5.3 spring-core-3.1.1.RELEASE.jar Direct 4.3.14.RELEASE

Unreachable

CVE-2021-22060 Medium 4.3 spring-core-3.1.1.RELEASE.jar Direct 5.2.19.RELEASE

Unreachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2014-3578 ### Vulnerable Library - spring-core-3.1.1.RELEASE.jar

Spring Framework Parent

Path to dependency file: /ksa-dao-root/ksa-bd-dao/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/3.1.1.RELEASE/spring-core-3.1.1.RELEASE.jar

Dependency Hierarchy: - :x: **spring-core-3.1.1.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: f3f88b40d6fb433c739a83504cd0dfad346a4cf2

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` com.ksa.model.bd.Currency (Application) -> ❌ org.springframework.util.StringUtils (Vulnerable Component) ```

### Vulnerability Details

Directory traversal vulnerability in Pivotal Spring Framework 3.x before 3.2.9 and 4.0 before 4.0.5 allows remote attackers to read arbitrary files via a crafted URL.

Publish Date: 2015-02-19

URL: CVE-2014-3578

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2014-3578

Release Date: 2015-02-19

Fix Resolution: 3.2.9,4.0.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-22096 ### Vulnerable Library - spring-core-3.1.1.RELEASE.jar

Spring Framework Parent

Path to dependency file: /ksa-dao-root/ksa-bd-dao/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/3.1.1.RELEASE/spring-core-3.1.1.RELEASE.jar

Dependency Hierarchy: - :x: **spring-core-3.1.1.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: f3f88b40d6fb433c739a83504cd0dfad346a4cf2

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` com.ksa.system.initialize.util.InitializeUtils (Application) -> org.mybatis.spring.SqlSessionTemplate (Extension) -> org.mybatis.spring.MyBatisExceptionTranslator (Extension) -> org.springframework.jdbc.support.SQLErrorCodeSQLExceptionTranslator (Extension) -> ❌ org.springframework.core.JdkVersion (Vulnerable Component) ```

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.

Publish Date: 2021-10-28

URL: CVE-2021-22096

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2021-22096

Release Date: 2021-10-28

Fix Resolution: 5.2.18.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2018-1199 ### Vulnerable Library - spring-core-3.1.1.RELEASE.jar

Spring Framework Parent

Path to dependency file: /ksa-dao-root/ksa-bd-dao/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/3.1.1.RELEASE/spring-core-3.1.1.RELEASE.jar

Dependency Hierarchy: - :x: **spring-core-3.1.1.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: f3f88b40d6fb433c739a83504cd0dfad346a4cf2

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Spring Security (Spring Security 4.1.x before 4.1.5, 4.2.x before 4.2.4, and 5.0.x before 5.0.1; and Spring Framework 4.3.x before 4.3.14 and 5.0.x before 5.0.3) does not consider URL path parameters when processing security constraints. By adding a URL path parameter with special encodings, an attacker may be able to bypass a security constraint. The root cause of this issue is a lack of clarity regarding the handling of path parameters in the Servlet Specification. Some Servlet containers include path parameters in the value returned for getPathInfo() and some do not. Spring Security uses the value returned by getPathInfo() as part of the process of mapping requests to security constraints. In this particular attack, different character encodings used in path parameters allows secured Spring MVC static resource URLs to be bypassed.

Publish Date: 2018-01-29

URL: CVE-2018-1199

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1199

Release Date: 2018-01-29

Fix Resolution: 4.3.14.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-22060 ### Vulnerable Library - spring-core-3.1.1.RELEASE.jar

Spring Framework Parent

Path to dependency file: /ksa-dao-root/ksa-bd-dao/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/3.1.1.RELEASE/spring-core-3.1.1.RELEASE.jar

Dependency Hierarchy: - :x: **spring-core-3.1.1.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: f3f88b40d6fb433c739a83504cd0dfad346a4cf2

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.

Publish Date: 2022-01-10

URL: CVE-2021-22060

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2021-22060

Release Date: 2022-01-10

Fix Resolution: 5.2.19.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.