ReachabilityOrg / Reachability4

Apache License 2.0
0 stars 0 forks source link

ksa-security-service-3.9.2.pom: 5 vulnerabilities (highest severity is: 9.8) reachable #38

Open dev-mend-for-github-com[bot] opened 1 month ago

dev-mend-for-github-com[bot] commented 1 month ago
Vulnerable Library - ksa-security-service-3.9.2.pom

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-beans/3.1.1.RELEASE/spring-beans-3.1.1.RELEASE.jar

Found in HEAD commit: f3f88b40d6fb433c739a83504cd0dfad346a4cf2

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (ksa-security-service version) Remediation Possible** Reachability
CVE-2023-20863 Medium 6.5 spring-expression-3.1.1.RELEASE.jar Transitive N/A*

Reachable

CVE-2023-20861 Medium 6.5 spring-expression-3.1.1.RELEASE.jar Transitive N/A*

Reachable

CVE-2022-22950 Medium 6.5 spring-expression-3.1.1.RELEASE.jar Transitive N/A*

Reachable

WS-2021-0174 Medium 5.3 spring-beans-3.1.1.RELEASE.jar Transitive N/A*

Reachable

CVE-2022-22965 Critical 9.8 spring-beans-3.1.1.RELEASE.jar Transitive N/A*

Unreachable

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-20863 ### Vulnerable Library - spring-expression-3.1.1.RELEASE.jar

Spring Framework Parent

Path to dependency file: /ksa-core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-expression/3.1.1.RELEASE/spring-expression-3.1.1.RELEASE.jar

Dependency Hierarchy: - ksa-security-service-3.9.2.pom (Root Library) - ksa-security-dao-3.9.2.pom - ksa-core-3.9.2.pom - spring-context-3.1.1.RELEASE.jar - :x: **spring-expression-3.1.1.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: f3f88b40d6fb433c739a83504cd0dfad346a4cf2

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` com.ksa.dao.MybatisDaoTest (Application) -> org.springframework.context.support.ClassPathXmlApplicationContext (Extension) -> org.springframework.context.support.AbstractXmlApplicationContext (Extension) -> org.springframework.context.support.AbstractRefreshableApplicationContext (Extension) ... -> org.springframework.context.expression.StandardBeanExpressionResolver (Extension) -> org.springframework.expression.spel.standard.SpelExpressionParser (Extension) -> ❌ org.springframework.expression.spel.standard.InternalSpelExpressionParser (Vulnerable Component) ```

### Vulnerability Details

In spring framework versions prior to 5.2.24 release+ ,5.3.27+ and 6.0.8+ , it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.

Publish Date: 2023-04-13

URL: CVE-2023-20863

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20863

Release Date: 2023-04-13

Fix Resolution: org.springframework:spring-expression - 5.2.24.RELEASE,5.3.27,6.0.8

CVE-2023-20861 ### Vulnerable Library - spring-expression-3.1.1.RELEASE.jar

Spring Framework Parent

Path to dependency file: /ksa-core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-expression/3.1.1.RELEASE/spring-expression-3.1.1.RELEASE.jar

Dependency Hierarchy: - ksa-security-service-3.9.2.pom (Root Library) - ksa-security-dao-3.9.2.pom - ksa-core-3.9.2.pom - spring-context-3.1.1.RELEASE.jar - :x: **spring-expression-3.1.1.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: f3f88b40d6fb433c739a83504cd0dfad346a4cf2

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` com.ksa.dao.MybatisDaoTest (Application) -> org.springframework.context.support.ClassPathXmlApplicationContext (Extension) -> org.springframework.context.support.AbstractXmlApplicationContext (Extension) -> org.springframework.context.support.AbstractApplicationContext (Extension) ... -> org.springframework.expression.spel.standard.SpelExpressionParser (Extension) -> org.springframework.expression.spel.standard.InternalSpelExpressionParser (Extension) -> ❌ org.springframework.expression.spel.ast.OperatorMatches (Vulnerable Component) ```

### Vulnerability Details

In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.

Publish Date: 2023-03-23

URL: CVE-2023-20861

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20861

Release Date: 2023-03-23

Fix Resolution: org.springframework:spring-expression:x5.2.23.RELEASE,5.3.26,6.0.7

CVE-2022-22950 ### Vulnerable Library - spring-expression-3.1.1.RELEASE.jar

Spring Framework Parent

Path to dependency file: /ksa-core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-expression/3.1.1.RELEASE/spring-expression-3.1.1.RELEASE.jar

Dependency Hierarchy: - ksa-security-service-3.9.2.pom (Root Library) - ksa-security-dao-3.9.2.pom - ksa-core-3.9.2.pom - spring-context-3.1.1.RELEASE.jar - :x: **spring-expression-3.1.1.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: f3f88b40d6fb433c739a83504cd0dfad346a4cf2

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` com.ksa.dao.MybatisDaoTest (Application) -> org.springframework.context.support.ClassPathXmlApplicationContext (Extension) -> org.springframework.context.support.AbstractXmlApplicationContext (Extension) -> org.springframework.context.support.AbstractRefreshableApplicationContext (Extension) ... -> org.springframework.context.expression.StandardBeanExpressionResolver (Extension) -> org.springframework.expression.spel.support.StandardTypeLocator (Extension) -> ❌ org.springframework.expression.spel.SpelMessage (Vulnerable Component) ```

### Vulnerability Details

n Spring Framework versions 5.3.0 - 5.3.16 and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial of service condition.

Publish Date: 2022-04-01

URL: CVE-2022-22950

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22950

Release Date: 2022-04-01

Fix Resolution: org.springframework:spring-expression:5.2.20,5.3.17

WS-2021-0174 ### Vulnerable Library - spring-beans-3.1.1.RELEASE.jar

Spring Framework Parent

Path to dependency file: /ksa-web-root/ksa-web/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-beans/3.1.1.RELEASE/spring-beans-3.1.1.RELEASE.jar

Dependency Hierarchy: - ksa-security-service-3.9.2.pom (Root Library) - ksa-security-dao-3.9.2.pom - ksa-core-3.9.2.pom - spring-context-3.1.1.RELEASE.jar - spring-aop-3.1.1.RELEASE.jar - :x: **spring-beans-3.1.1.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: f3f88b40d6fb433c739a83504cd0dfad346a4cf2

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` com.ksa.dao.MybatisDaoTest (Application) -> org.springframework.context.support.ClassPathXmlApplicationContext (Extension) -> org.springframework.beans.factory.support.DefaultListableBeanFactory (Extension) -> org.springframework.beans.factory.support.AbstractAutowireCapableBeanFactory (Extension) -> org.springframework.beans.factory.support.CglibSubclassingInstantiationStrategy (Extension) -> org.springframework.beans.factory.support.CglibSubclassingInstantiationStrategy$CglibSubclassCreator (Extension) -> ❌ org.springframework.beans.factory.support.CglibSubclassingInstantiationStrategy$CglibSubclassCreator$CglibIdentitySupport (Vulnerable Component) ```

### Vulnerability Details

In spring-framework, versions 4.0.0 to 4.0.1 and 3.0.0 to 3.2.18, are vulnerable against CGLIB memory leak for method injection as a result of mishandled callbacks and non-static classes.

Publish Date: 2021-06-29

URL: WS-2021-0174

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2021-06-29

Fix Resolution: org.springframework:spring-beans:4.0.2.RELEASE

CVE-2022-22965 ### Vulnerable Library - spring-beans-3.1.1.RELEASE.jar

Spring Framework Parent

Path to dependency file: /ksa-web-root/ksa-web/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-beans/3.1.1.RELEASE/spring-beans-3.1.1.RELEASE.jar

Dependency Hierarchy: - ksa-security-service-3.9.2.pom (Root Library) - ksa-security-dao-3.9.2.pom - ksa-core-3.9.2.pom - spring-context-3.1.1.RELEASE.jar - spring-aop-3.1.1.RELEASE.jar - :x: **spring-beans-3.1.1.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: f3f88b40d6fb433c739a83504cd0dfad346a4cf2

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it. Mend Note: Converted from WS-2022-0107, on 2022-11-07.

Publish Date: 2022-04-01

URL: CVE-2022-22965

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement

Release Date: 2022-04-01

Fix Resolution: org.springframework:spring-beans:5.2.20.RELEASE,5.3.18