alexstanovsky-mend / struts

Mirror of Apache Struts
Apache License 2.0
0 stars 0 forks source link

spring-web-4.3.30.RELEASE.jar: 12 vulnerabilities (highest severity is: 9.8) #16

Open mend-for-github-com[bot] opened 9 months ago

mend-for-github-com[bot] commented 9 months ago
Vulnerable Library - spring-web-4.3.30.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /plugins/portlet-mocks/pom.xml

Path to vulnerable library: /plugins/portlet-mocks/pom.xml

Found in HEAD commit: ffd023f84c894b7442edfd32b350fdcca351857d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-web version) Remediation Possible**
CVE-2022-22965 Critical 9.8 spring-beans-4.3.30.RELEASE.jar Transitive 5.2.21.RELEASE
CVE-2024-22262 High 8.1 spring-web-4.3.30.RELEASE.jar Direct 5.3.34
CVE-2024-22259 High 8.1 spring-web-4.3.30.RELEASE.jar Direct 5.3.33
CVE-2024-22243 High 8.1 spring-web-4.3.30.RELEASE.jar Direct 5.3.32
CVE-2024-38809 Medium 6.5 spring-web-4.3.30.RELEASE.jar Direct 5.3.38
CVE-2023-20863 Medium 6.5 spring-expression-4.3.30.RELEASE.jar Transitive 5.0.0.RELEASE
CVE-2023-20861 Medium 6.5 spring-expression-4.3.30.RELEASE.jar Transitive 5.0.0.RELEASE
CVE-2022-22950 Medium 6.5 spring-expression-4.3.30.RELEASE.jar Transitive 5.0.0.RELEASE
CVE-2022-22970 Medium 5.3 spring-beans-4.3.30.RELEASE.jar Transitive 5.2.22.RELEASE
CVE-2022-22968 Medium 5.3 spring-context-4.3.30.RELEASE.jar Transitive 5.0.0.RELEASE
CVE-2024-38808 Medium 4.3 spring-expression-4.3.30.RELEASE.jar Transitive 5.0.0.RELEASE
CVE-2021-22096 Medium 4.3 spring-web-4.3.30.RELEASE.jar Direct 5.2.18.RELEASE

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-22965 ### Vulnerable Library - spring-beans-4.3.30.RELEASE.jar

Spring Beans

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /plugins/portlet-mocks/pom.xml

Path to vulnerable library: /plugins/portlet-mocks/pom.xml

Dependency Hierarchy: - spring-web-4.3.30.RELEASE.jar (Root Library) - spring-aop-4.3.30.RELEASE.jar - :x: **spring-beans-4.3.30.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: ffd023f84c894b7442edfd32b350fdcca351857d

Found in base branch: master

### Vulnerability Details

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it. Mend Note: Converted from WS-2022-0107, on 2022-11-07.

Publish Date: 2022-04-01

URL: CVE-2022-22965

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement

Release Date: 2022-04-01

Fix Resolution (org.springframework:spring-beans): 5.2.20.RELEASE

Direct dependency fix Resolution (org.springframework:spring-web): 5.2.21.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-22262 ### Vulnerable Library - spring-web-4.3.30.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /plugins/portlet-mocks/pom.xml

Path to vulnerable library: /plugins/portlet-mocks/pom.xml

Dependency Hierarchy: - :x: **spring-web-4.3.30.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: ffd023f84c894b7442edfd32b350fdcca351857d

Found in base branch: master

### Vulnerability Details

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22259 https://spring.io/security/cve-2024-22259  and CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Publish Date: 2024-04-16

URL: CVE-2024-22262

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22262

Release Date: 2024-04-16

Fix Resolution: 5.3.34

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-22259 ### Vulnerable Library - spring-web-4.3.30.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /plugins/portlet-mocks/pom.xml

Path to vulnerable library: /plugins/portlet-mocks/pom.xml

Dependency Hierarchy: - :x: **spring-web-4.3.30.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: ffd023f84c894b7442edfd32b350fdcca351857d

Found in base branch: master

### Vulnerability Details

Applications that use UriComponentsBuilder in Spring Framework to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Publish Date: 2024-03-16

URL: CVE-2024-22259

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22259

Release Date: 2024-03-16

Fix Resolution: 5.3.33

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-22243 ### Vulnerable Library - spring-web-4.3.30.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /plugins/portlet-mocks/pom.xml

Path to vulnerable library: /plugins/portlet-mocks/pom.xml

Dependency Hierarchy: - :x: **spring-web-4.3.30.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: ffd023f84c894b7442edfd32b350fdcca351857d

Found in base branch: master

### Vulnerability Details

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks.

Publish Date: 2024-02-23

URL: CVE-2024-22243

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22243

Release Date: 2024-02-23

Fix Resolution: 5.3.32

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-38809 ### Vulnerable Library - spring-web-4.3.30.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /plugins/portlet-mocks/pom.xml

Path to vulnerable library: /plugins/portlet-mocks/pom.xml

Dependency Hierarchy: - :x: **spring-web-4.3.30.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: ffd023f84c894b7442edfd32b350fdcca351857d

Found in base branch: master

### Vulnerability Details

Spring Framework is vulnerable DoS via conditional HTTP request. Applications that parse ETags from "If-Match" or "If-None-Match" request headers are vulnerable to Denial of Service attack. All versions before 5.3.38, 6.0.23 and 6.1.12 are affected.

Publish Date: 2024-06-20

URL: CVE-2024-38809

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-38809

Release Date: 2024-06-20

Fix Resolution: 5.3.38

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-20863 ### Vulnerable Library - spring-expression-4.3.30.RELEASE.jar

Spring Expression Language (SpEL)

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /plugins/portlet-mocks/pom.xml

Path to vulnerable library: /plugins/portlet-mocks/pom.xml

Dependency Hierarchy: - spring-web-4.3.30.RELEASE.jar (Root Library) - spring-context-4.3.30.RELEASE.jar - :x: **spring-expression-4.3.30.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: ffd023f84c894b7442edfd32b350fdcca351857d

Found in base branch: master

### Vulnerability Details

In spring framework versions prior to 5.2.24 release+ ,5.3.27+ and 6.0.8+ , it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.

Publish Date: 2023-04-13

URL: CVE-2023-20863

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20863

Release Date: 2023-04-13

Fix Resolution (org.springframework:spring-expression): 5.2.24.RELEASE

Direct dependency fix Resolution (org.springframework:spring-web): 5.0.0.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-20861 ### Vulnerable Library - spring-expression-4.3.30.RELEASE.jar

Spring Expression Language (SpEL)

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /plugins/portlet-mocks/pom.xml

Path to vulnerable library: /plugins/portlet-mocks/pom.xml

Dependency Hierarchy: - spring-web-4.3.30.RELEASE.jar (Root Library) - spring-context-4.3.30.RELEASE.jar - :x: **spring-expression-4.3.30.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: ffd023f84c894b7442edfd32b350fdcca351857d

Found in base branch: master

### Vulnerability Details

In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.

Publish Date: 2023-03-23

URL: CVE-2023-20861

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20861

Release Date: 2023-03-23

Fix Resolution (org.springframework:spring-expression): 5.2.23.RELEASE

Direct dependency fix Resolution (org.springframework:spring-web): 5.0.0.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-22950 ### Vulnerable Library - spring-expression-4.3.30.RELEASE.jar

Spring Expression Language (SpEL)

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /plugins/portlet-mocks/pom.xml

Path to vulnerable library: /plugins/portlet-mocks/pom.xml

Dependency Hierarchy: - spring-web-4.3.30.RELEASE.jar (Root Library) - spring-context-4.3.30.RELEASE.jar - :x: **spring-expression-4.3.30.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: ffd023f84c894b7442edfd32b350fdcca351857d

Found in base branch: master

### Vulnerability Details

n Spring Framework versions 5.3.0 - 5.3.16 and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial of service condition.

Publish Date: 2022-04-01

URL: CVE-2022-22950

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22950

Release Date: 2022-04-01

Fix Resolution (org.springframework:spring-expression): 5.2.20.RELEASE

Direct dependency fix Resolution (org.springframework:spring-web): 5.0.0.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-22970 ### Vulnerable Library - spring-beans-4.3.30.RELEASE.jar

Spring Beans

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /plugins/portlet-mocks/pom.xml

Path to vulnerable library: /plugins/portlet-mocks/pom.xml

Dependency Hierarchy: - spring-web-4.3.30.RELEASE.jar (Root Library) - spring-aop-4.3.30.RELEASE.jar - :x: **spring-beans-4.3.30.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: ffd023f84c894b7442edfd32b350fdcca351857d

Found in base branch: master

### Vulnerability Details

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.

Publish Date: 2022-05-12

URL: CVE-2022-22970

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22970

Release Date: 2022-05-12

Fix Resolution (org.springframework:spring-beans): 5.2.22.RELEASE

Direct dependency fix Resolution (org.springframework:spring-web): 5.2.22.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-22968 ### Vulnerable Library - spring-context-4.3.30.RELEASE.jar

Spring Context

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /plugins/portlet-mocks/pom.xml

Path to vulnerable library: /plugins/portlet-mocks/pom.xml

Dependency Hierarchy: - spring-web-4.3.30.RELEASE.jar (Root Library) - :x: **spring-context-4.3.30.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: ffd023f84c894b7442edfd32b350fdcca351857d

Found in base branch: master

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.18, 5.2.0 - 5.2.20, and older unsupported versions, the patterns for disallowedFields on a DataBinder are case sensitive which means a field is not effectively protected unless it is listed with both upper and lower case for the first character of the field, including upper and lower case for the first character of all nested fields within the property path.

Publish Date: 2022-04-14

URL: CVE-2022-22968

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22968

Release Date: 2022-04-14

Fix Resolution (org.springframework:spring-context): 5.2.21.RELEASE

Direct dependency fix Resolution (org.springframework:spring-web): 5.0.0.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-38808 ### Vulnerable Library - spring-expression-4.3.30.RELEASE.jar

Spring Expression Language (SpEL)

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /plugins/portlet-mocks/pom.xml

Path to vulnerable library: /plugins/portlet-mocks/pom.xml

Dependency Hierarchy: - spring-web-4.3.30.RELEASE.jar (Root Library) - spring-context-4.3.30.RELEASE.jar - :x: **spring-expression-4.3.30.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: ffd023f84c894b7442edfd32b350fdcca351857d

Found in base branch: master

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.38 and older unsupported versions, it is possible for a user to provide a specially crafted Spring Expression Language (SpEL) expression that may cause a denial of service (DoS) condition. Specifically, an application is vulnerable when the following is true: * The application evaluates user-supplied SpEL expressions.

Publish Date: 2024-08-20

URL: CVE-2024-38808

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-38808

Release Date: 2024-08-20

Fix Resolution (org.springframework:spring-expression): 5.3.39

Direct dependency fix Resolution (org.springframework:spring-web): 5.0.0.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-22096 ### Vulnerable Library - spring-web-4.3.30.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /plugins/portlet-mocks/pom.xml

Path to vulnerable library: /plugins/portlet-mocks/pom.xml

Dependency Hierarchy: - :x: **spring-web-4.3.30.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: ffd023f84c894b7442edfd32b350fdcca351857d

Found in base branch: master

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.

Publish Date: 2021-10-28

URL: CVE-2021-22096

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2021-22096

Release Date: 2021-10-28

Fix Resolution: 5.2.18.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.