SimaSaasDemo / WebGoat

WebGoat is a deliberately insecure application
https://owasp.org/www-project-webgoat/
Other
0 stars 0 forks source link

spring-boot-starter-validation-3.1.5.jar: 3 vulnerabilities (highest severity is: 7.1) #6

Open mend-for-github-com[bot] opened 11 months ago

mend-for-github-com[bot] commented 11 months ago
Vulnerable Library - spring-boot-starter-validation-3.1.5.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-context/6.0.13/spring-context-6.0.13.jar

Found in HEAD commit: 554bfed779ba2656f86f83b99096329ab8d6b1e1

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-validation version) Remediation Possible**
CVE-2023-6378 High 7.1 logback-classic-1.4.11.jar Transitive 3.1.7
CVE-2023-34055 Medium 5.3 spring-boot-3.1.5.jar Transitive 3.1.6
CVE-2024-38820 Low 3.1 spring-context-6.0.13.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-6378 ### Vulnerable Library - logback-classic-1.4.11.jar

logback-classic module

Library home page: http://www.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.4.11/logback-classic-1.4.11.jar

Dependency Hierarchy: - spring-boot-starter-validation-3.1.5.jar (Root Library) - spring-boot-starter-3.1.5.jar - spring-boot-starter-logging-3.1.5.jar - :x: **logback-classic-1.4.11.jar** (Vulnerable Library)

Found in HEAD commit: 554bfed779ba2656f86f83b99096329ab8d6b1e1

Found in base branch: main

### Vulnerability Details

A serialization vulnerability in logback receiver component part of logback version 1.4.11 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.

Publish Date: 2023-11-29

URL: CVE-2023-6378

### CVSS 3 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logback.qos.ch/news.html#1.3.12

Release Date: 2023-11-29

Fix Resolution (ch.qos.logback:logback-classic): 1.4.12

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.1.7

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-34055 ### Vulnerable Library - spring-boot-3.1.5.jar

Spring Boot

Library home page: https://spring.io

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot/3.1.5/spring-boot-3.1.5.jar

Dependency Hierarchy: - spring-boot-starter-validation-3.1.5.jar (Root Library) - spring-boot-starter-3.1.5.jar - :x: **spring-boot-3.1.5.jar** (Vulnerable Library)

Found in HEAD commit: 554bfed779ba2656f86f83b99096329ab8d6b1e1

Found in base branch: main

### Vulnerability Details

In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: * the application uses Spring MVC or Spring WebFlux * org.springframework.boot:spring-boot-actuator is on the classpath

Publish Date: 2023-11-28

URL: CVE-2023-34055

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-34055

Release Date: 2023-11-28

Fix Resolution (org.springframework.boot:spring-boot): 3.1.6

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.1.6

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-38820 ### Vulnerable Library - spring-context-6.0.13.jar

Spring Context

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-context/6.0.13/spring-context-6.0.13.jar

Dependency Hierarchy: - spring-boot-starter-validation-3.1.5.jar (Root Library) - spring-boot-starter-3.1.5.jar - spring-boot-3.1.5.jar - :x: **spring-context-6.0.13.jar** (Vulnerable Library)

Found in HEAD commit: 554bfed779ba2656f86f83b99096329ab8d6b1e1

Found in base branch: main

### Vulnerability Details

The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected.

Publish Date: 2024-10-18

URL: CVE-2024-38820

### CVSS 3 Score Details (3.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-38820

Release Date: 2024-10-18

Fix Resolution: org.springframework:spring-context:6.1.14


:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 11 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 10 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.