akash-k-ephesoft / test-1

Other
0 stars 0 forks source link

spring-beans-4.3.18.RELEASE.jar: 2 vulnerabilities (highest severity is: 9.8) #24

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - spring-beans-4.3.18.RELEASE.jar

Spring Beans

Library home page: https://github.com/spring-projects/spring-framework

Path to vulnerable library: /lib/spring-beans-4.3.18.RELEASE.jar

Found in HEAD commit: bafe36287e51aaacdb1ab47c78bd429757cdc4f2

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-beans version) Remediation Possible**
CVE-2022-22965 Critical 9.8 spring-beans-4.3.18.RELEASE.jar Direct 5.2.20.RELEASE
CVE-2022-22970 Medium 5.3 spring-beans-4.3.18.RELEASE.jar Direct 5.2.22.RELEASE

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-22965 ### Vulnerable Library - spring-beans-4.3.18.RELEASE.jar

Spring Beans

Library home page: https://github.com/spring-projects/spring-framework

Path to vulnerable library: /lib/spring-beans-4.3.18.RELEASE.jar

Dependency Hierarchy: - :x: **spring-beans-4.3.18.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: bafe36287e51aaacdb1ab47c78bd429757cdc4f2

Found in base branch: main

### Vulnerability Details

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it. Mend Note: Converted from WS-2022-0107, on 2022-11-07.

Publish Date: 2022-04-01

URL: CVE-2022-22965

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement

Release Date: 2022-04-01

Fix Resolution: 5.2.20.RELEASE

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-22970 ### Vulnerable Library - spring-beans-4.3.18.RELEASE.jar

Spring Beans

Library home page: https://github.com/spring-projects/spring-framework

Path to vulnerable library: /lib/spring-beans-4.3.18.RELEASE.jar

Dependency Hierarchy: - :x: **spring-beans-4.3.18.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: bafe36287e51aaacdb1ab47c78bd429757cdc4f2

Found in base branch: main

### Vulnerability Details

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.

Publish Date: 2022-05-12

URL: CVE-2022-22970

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22970

Release Date: 2022-05-12

Fix Resolution: 5.2.22.RELEASE

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)