Path to vulnerable library: /target/vprofile-v2/WEB-INF/lib/spring-beans-4.2.1.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-beans/4.2.1.RELEASE/spring-beans-4.2.1.RELEASE.jar
Path to vulnerable library: /target/vprofile-v2/WEB-INF/lib/spring-beans-4.2.1.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-beans/4.2.1.RELEASE/spring-beans-4.2.1.RELEASE.jar
This vulnerability is potentially used
```
com.visualpathit.account.controller.UserController (Application)
-> org.springframework.validation.DirectFieldBindingResult (Extension)
-> org.springframework.beans.PropertyAccessorFactory (Extension)
-> org.springframework.beans.BeanWrapperImpl (Extension)
-> ❌ org.springframework.beans.CachedIntrospectionResults (Vulnerable Component)
```
### Vulnerability Details
A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.
Mend Note: Converted from WS-2022-0107, on 2022-11-07.
Path to vulnerable library: /target/vprofile-v2/WEB-INF/lib/spring-beans-4.2.1.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-beans/4.2.1.RELEASE/spring-beans-4.2.1.RELEASE.jar
This vulnerability is potentially used
```
com.visualpathit.account.controller.UserController (Application)
-> org.springframework.validation.DirectFieldBindingResult (Extension)
-> org.springframework.beans.PropertyAccessorFactory (Extension)
-> org.springframework.beans.BeanWrapperImpl (Extension)
-> ❌ org.springframework.beans.CachedIntrospectionResults (Vulnerable Component)
```
### Vulnerability Details
In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
Vulnerable Library - spring-beans-4.2.1.RELEASE.jar
Spring Beans
Library home page: https://github.com/spring-projects/spring-framework
Path to dependency file: /pom.xml
Path to vulnerable library: /target/vprofile-v2/WEB-INF/lib/spring-beans-4.2.1.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-beans/4.2.1.RELEASE/spring-beans-4.2.1.RELEASE.jar
Vulnerabilities
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2022-22965
### Vulnerable Library - spring-beans-4.2.1.RELEASE.jarSpring Beans
Library home page: https://github.com/spring-projects/spring-framework
Path to dependency file: /pom.xml
Path to vulnerable library: /target/vprofile-v2/WEB-INF/lib/spring-beans-4.2.1.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-beans/4.2.1.RELEASE/spring-beans-4.2.1.RELEASE.jar
Dependency Hierarchy: - :x: **spring-beans-4.2.1.RELEASE.jar** (Vulnerable Library)
Found in base branch: vp-rem
### Reachability AnalysisThis vulnerability is potentially used ``` com.visualpathit.account.controller.UserController (Application) -> org.springframework.validation.DirectFieldBindingResult (Extension) -> org.springframework.beans.PropertyAccessorFactory (Extension) -> org.springframework.beans.BeanWrapperImpl (Extension) -> ❌ org.springframework.beans.CachedIntrospectionResults (Vulnerable Component) ```
### Vulnerability DetailsA Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it. Mend Note: Converted from WS-2022-0107, on 2022-11-07.
Publish Date: 2022-04-01
URL: CVE-2022-22965
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement
Release Date: 2022-04-01
Fix Resolution: 5.2.20.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2022-22970
### Vulnerable Library - spring-beans-4.2.1.RELEASE.jarSpring Beans
Library home page: https://github.com/spring-projects/spring-framework
Path to dependency file: /pom.xml
Path to vulnerable library: /target/vprofile-v2/WEB-INF/lib/spring-beans-4.2.1.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-beans/4.2.1.RELEASE/spring-beans-4.2.1.RELEASE.jar
Dependency Hierarchy: - :x: **spring-beans-4.2.1.RELEASE.jar** (Vulnerable Library)
Found in base branch: vp-rem
### Reachability AnalysisThis vulnerability is potentially used ``` com.visualpathit.account.controller.UserController (Application) -> org.springframework.validation.DirectFieldBindingResult (Extension) -> org.springframework.beans.PropertyAccessorFactory (Extension) -> org.springframework.beans.BeanWrapperImpl (Extension) -> ❌ org.springframework.beans.CachedIntrospectionResults (Vulnerable Component) ```
### Vulnerability DetailsIn spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.
Publish Date: 2022-05-12
URL: CVE-2022-22970
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://tanzu.vmware.com/security/cve-2022-22970
Release Date: 2022-05-12
Fix Resolution: 5.2.22.RELEASE
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.