amaybaum-dev / verademo

A deliberately insecure Java web application
MIT License
0 stars 3 forks source link

spring-web-5.2.7.RELEASE.jar: 5 vulnerabilities (highest severity is: 9.8) reachable - autoclosed #28

Closed dev-mend-for-github-com[bot] closed 10 months ago

dev-mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - spring-web-5.2.7.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /app/pom.xml

Path to vulnerable library: /WEB-INF/lib/spring-web-5.2.7.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-web/5.2.7.RELEASE/spring-web-5.2.7.RELEASE.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-web version) Remediation Possible** Reachability
CVE-2016-1000027 Critical 9.8 spring-web-5.2.7.RELEASE.jar Direct 5.2.13.RELEASE

CVE-2021-22118 High 7.8 spring-web-5.2.7.RELEASE.jar Direct 5.2.15.RELEASE

CVE-2020-5421 Medium 6.5 spring-web-5.2.7.RELEASE.jar Direct 5.2.9.RELEASE

CVE-2021-22060 Medium 4.3 spring-web-5.2.7.RELEASE.jar Direct 5.2.19.RELEASE

CVE-2021-22096 Medium 4.3 spring-web-5.2.7.RELEASE.jar Direct 5.2.18.RELEASE

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2016-1000027 ### Vulnerable Library - spring-web-5.2.7.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /app/pom.xml

Path to vulnerable library: /WEB-INF/lib/spring-web-5.2.7.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-web/5.2.7.RELEASE/spring-web-5.2.7.RELEASE.jar

Dependency Hierarchy: - :x: **spring-web-5.2.7.RELEASE.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data.

Publish Date: 2020-01-02

URL: CVE-2016-1000027

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-01-02

Fix Resolution: 5.2.13.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-22118 ### Vulnerable Library - spring-web-5.2.7.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /app/pom.xml

Path to vulnerable library: /WEB-INF/lib/spring-web-5.2.7.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-web/5.2.7.RELEASE/spring-web-5.2.7.RELEASE.jar

Dependency Hierarchy: - :x: **spring-web-5.2.7.RELEASE.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

In Spring Framework, versions 5.2.x prior to 5.2.15 and versions 5.3.x prior to 5.3.7, a WebFlux application is vulnerable to a privilege escalation: by (re)creating the temporary storage directory, a locally authenticated malicious user can read or modify files that have been uploaded to the WebFlux application, or overwrite arbitrary files with multipart request data.

Publish Date: 2021-05-27

URL: CVE-2021-22118

### CVSS 3 Score Details (7.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2021-22118

Release Date: 2021-05-27

Fix Resolution: 5.2.15.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-5421 ### Vulnerable Library - spring-web-5.2.7.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /app/pom.xml

Path to vulnerable library: /WEB-INF/lib/spring-web-5.2.7.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-web/5.2.7.RELEASE/spring-web-5.2.7.RELEASE.jar

Dependency Hierarchy: - :x: **spring-web-5.2.7.RELEASE.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

This vulnerability is potentially used ``` com.veracode.verademo.controller.UserController (Application) -> org.springframework.web.util.ContentCachingRequestWrapper (Extension) -> ❌ org.springframework.web.util.WebUtils (Vulnerable Component) ```

### Vulnerability Details

In Spring Framework versions 5.2.0 - 5.2.8, 5.1.0 - 5.1.17, 5.0.0 - 5.0.18, 4.3.0 - 4.3.28, and older unsupported versions, the protections against RFD attacks from CVE-2015-5211 may be bypassed depending on the browser used through the use of a jsessionid path parameter.

Publish Date: 2020-09-19

URL: CVE-2020-5421

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2020-5421

Release Date: 2020-09-19

Fix Resolution: 5.2.9.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-22060 ### Vulnerable Library - spring-web-5.2.7.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /app/pom.xml

Path to vulnerable library: /WEB-INF/lib/spring-web-5.2.7.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-web/5.2.7.RELEASE/spring-web-5.2.7.RELEASE.jar

Dependency Hierarchy: - :x: **spring-web-5.2.7.RELEASE.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

This vulnerability is potentially used ``` com.veracode.verademo.controller.UserController (Application) -> org.springframework.web.filter.ForwardedHeaderFilter$ForwardedHeaderRemovingRequest (Extension) -> org.springframework.web.filter.ForwardedHeaderFilter (Extension) -> ❌ org.springframework.web.util.UrlPathHelper (Vulnerable Component) ```

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.

Publish Date: 2022-01-10

URL: CVE-2021-22060

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2021-22060

Release Date: 2022-01-10

Fix Resolution: 5.2.19.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-22096 ### Vulnerable Library - spring-web-5.2.7.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /app/pom.xml

Path to vulnerable library: /WEB-INF/lib/spring-web-5.2.7.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-web/5.2.7.RELEASE/spring-web-5.2.7.RELEASE.jar

Dependency Hierarchy: - :x: **spring-web-5.2.7.RELEASE.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis

This vulnerability is potentially used ``` com.veracode.verademo.controller.UserController (Application) -> org.springframework.web.filter.FormContentFilter$FormContentRequestWrapper (Extension) -> org.springframework.web.filter.FormContentFilter (Extension) -> org.springframework.http.converter.json.MappingJackson2HttpMessageConverter (Extension) ... -> org.springframework.web.client.AsyncRestTemplate (Extension) -> org.springframework.web.client.RestTemplate (Extension) -> ❌ org.springframework.web.client.DefaultResponseErrorHandler (Vulnerable Component) ```

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.

Publish Date: 2021-10-28

URL: CVE-2021-22096

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2021-22096

Release Date: 2021-10-28

Fix Resolution: 5.2.18.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

dev-mend-for-github-com[bot] commented 10 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.