aayant-mend / npm-maven-sample

0 stars 0 forks source link

spring-boot-starter-3.0.6.jar: 2 vulnerabilities (highest severity is: 9.8) - autoclosed #31

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - spring-boot-starter-3.0.6.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot-autoconfigure/3.0.6/spring-boot-autoconfigure-3.0.6.jar

Found in HEAD commit: 1f6d12a507877e1489de100172b0ce53e4b4b25b

Oops, something went wrong. We couldn’t find a fix. Support token-323ea38811a2425783bdfa9e7cb2612d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter version) Fix PR available
CVE-2022-1471 Critical 9.8 snakeyaml-1.33.jar Transitive N/A*
CVE-2023-20883 High 7.5 spring-boot-autoconfigure-3.0.6.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-1471 ### Vulnerable Library - snakeyaml-1.33.jar

YAML 1.1 parser and emitter for Java

Library home page: https://bitbucket.org/snakeyaml/snakeyaml

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.33/snakeyaml-1.33.jar

Dependency Hierarchy: - spring-boot-starter-3.0.6.jar (Root Library) - :x: **snakeyaml-1.33.jar** (Vulnerable Library)

Found in HEAD commit: 1f6d12a507877e1489de100172b0ce53e4b4b25b

Found in base branch: main

### Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.

Publish Date: 2022-12-01

URL: CVE-2022-1471

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution: org.yaml:snakeyaml:2.0

CVE-2023-20883 ### Vulnerable Library - spring-boot-autoconfigure-3.0.6.jar

Spring Boot AutoConfigure

Library home page: https://spring.io/projects/spring-boot

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot-autoconfigure/3.0.6/spring-boot-autoconfigure-3.0.6.jar

Dependency Hierarchy: - spring-boot-starter-3.0.6.jar (Root Library) - :x: **spring-boot-autoconfigure-3.0.6.jar** (Vulnerable Library)

Found in HEAD commit: 1f6d12a507877e1489de100172b0ce53e4b4b25b

Found in base branch: main

### Vulnerability Details

In Spring Boot versions 3.0.0 - 3.0.6, 2.7.0 - 2.7.11, 2.6.0 - 2.6.14, 2.5.0 - 2.5.14 and older unsupported versions, there is potential for a denial-of-service (DoS) attack if Spring MVC is used together with a reverse proxy cache. Specifically, an application is vulnerable if all of the conditions are true: The application has Spring MVC auto-configuration enabled. This is the case by default if Spring MVC is on the classpath. The application makes use of Spring Boot's welcome page support, either static or templated. Your application is deployed behind a proxy which caches 404 responses. Your application is NOT vulnerable if any of the following are true: Spring MVC auto-configuration is disabled. This is true if WebMvcAutoConfiguration is explicitly excluded, if Spring MVC is not on the classpath, or if spring.main.web-application-type is set to a value other than SERVLET. The application does not use Spring Boot's welcome page support. You do not have a proxy which caches 404 responses.

Publish Date: 2022-11-02

URL: CVE-2023-20883

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20883

Release Date: 2023-05-26

Fix Resolution: org.springframework.boot:spring-boot-autoconfigure:2.5.12,2.6.12,2.7.12,3.0.7

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.