amaybaum-prod / vprofile-project

0 stars 3 forks source link

spring-core-4.2.1.RELEASE.jar: 6 vulnerabilities (highest severity is: 9.0) reachable - autoclosed #57

Closed mend-for-github-com[bot] closed 6 months ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - spring-core-4.2.1.RELEASE.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/4.2.1.RELEASE/spring-core-4.2.1.RELEASE.jar,/target/vprofile-v2/WEB-INF/lib/spring-core-4.2.1.RELEASE.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-core version) Remediation Possible** Reachability
WS-2021-0170 Critical 9.0 spring-core-4.2.1.RELEASE.jar Direct 4.2.3.RELEASE

CVE-2018-1272 High 7.5 spring-core-4.2.1.RELEASE.jar Direct 4.3.15.RELEASE

CVE-2018-1199 Medium 5.3 spring-core-4.2.1.RELEASE.jar Direct 4.3.14.RELEASE

CVE-2022-22970 Medium 5.3 spring-core-4.2.1.RELEASE.jar Direct 5.2.22.RELEASE

CVE-2021-22060 Medium 4.3 spring-core-4.2.1.RELEASE.jar Direct 5.2.19.RELEASE

CVE-2021-22096 Medium 4.3 spring-core-4.2.1.RELEASE.jar Direct 5.2.18.RELEASE

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

WS-2021-0170 ### Vulnerable Library - spring-core-4.2.1.RELEASE.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/4.2.1.RELEASE/spring-core-4.2.1.RELEASE.jar,/target/vprofile-v2/WEB-INF/lib/spring-core-4.2.1.RELEASE.jar

Dependency Hierarchy: - :x: **spring-core-4.2.1.RELEASE.jar** (Vulnerable Library)

Found in base branch: vp-rem

### Reachability Analysis

This vulnerability is potentially used ``` com.visualpathit.account.service.SecurityServiceImpl (Application) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfigurerAdapter$UserDetailsServiceDelegator (Extension) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfigurerAdapter (Extension) -> org.springframework.context.support.GenericGroovyApplicationContext (Extension) -> org.springframework.core.ResolvableType (Extension) -> ❌ org.springframework.core.SerializableTypeWrapper (Vulnerable Component) ```

### Vulnerability Details

In spring-core, versions v4.0.0.RC1 through v4.1.8.RELEASE, and v4.2.0.RC1 through v4.2.2.RELEASE, allow arbitrary code execution due to the `SerializableTypeWrapper` class, which allows invocation of any method on the Java classpath through its `MethodInvokeTypeProvider` method. `SerializableTypeWrapper`, implementing the `Serializable` interface, can be included in a maliciously crafted serialized object and be used to eventually invoke `Runtime.getRuntime.exec()`, if `commons-collections` is included in the classpath.

Publish Date: 2021-06-29

URL: WS-2021-0170

### CVSS 3 Score Details (9.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2021-06-29

Fix Resolution: 4.2.3.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2018-1272 ### Vulnerable Library - spring-core-4.2.1.RELEASE.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/4.2.1.RELEASE/spring-core-4.2.1.RELEASE.jar,/target/vprofile-v2/WEB-INF/lib/spring-core-4.2.1.RELEASE.jar

Dependency Hierarchy: - :x: **spring-core-4.2.1.RELEASE.jar** (Vulnerable Library)

Found in base branch: vp-rem

### Reachability Analysis

This vulnerability is potentially used ``` com.visualpathit.account.validator.UserValidator (Application) -> org.springframework.messaging.simp.config.AbstractMessageBrokerConfiguration$1 (Extension) -> org.springframework.messaging.simp.config.AbstractMessageBrokerConfiguration (Extension) -> ❌ org.springframework.util.MimeTypeUtils (Vulnerable Component) ```

### Vulnerability Details

Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, provide client-side support for multipart requests. When Spring MVC or Spring WebFlux server application (server A) receives input from a remote client, and then uses that input to make a multipart request to another server (server B), it can be exposed to an attack, where an extra multipart is inserted in the content of the request from server A, causing server B to use the wrong value for a part it expects. This could to lead privilege escalation, for example, if the part content represents a username or user roles.

Publish Date: 2018-04-06

URL: CVE-2018-1272

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2018-1272

Release Date: 2018-04-05

Fix Resolution: 4.3.15.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2018-1199 ### Vulnerable Library - spring-core-4.2.1.RELEASE.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/4.2.1.RELEASE/spring-core-4.2.1.RELEASE.jar,/target/vprofile-v2/WEB-INF/lib/spring-core-4.2.1.RELEASE.jar

Dependency Hierarchy: - :x: **spring-core-4.2.1.RELEASE.jar** (Vulnerable Library)

Found in base branch: vp-rem

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

Spring Security (Spring Security 4.1.x before 4.1.5, 4.2.x before 4.2.4, and 5.0.x before 5.0.1; and Spring Framework 4.3.x before 4.3.14 and 5.0.x before 5.0.3) does not consider URL path parameters when processing security constraints. By adding a URL path parameter with special encodings, an attacker may be able to bypass a security constraint. The root cause of this issue is a lack of clarity regarding the handling of path parameters in the Servlet Specification. Some Servlet containers include path parameters in the value returned for getPathInfo() and some do not. Spring Security uses the value returned by getPathInfo() as part of the process of mapping requests to security constraints. In this particular attack, different character encodings used in path parameters allows secured Spring MVC static resource URLs to be bypassed.

Publish Date: 2018-03-16

URL: CVE-2018-1199

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1199

Release Date: 2018-01-29

Fix Resolution: 4.3.14.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-22970 ### Vulnerable Library - spring-core-4.2.1.RELEASE.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/4.2.1.RELEASE/spring-core-4.2.1.RELEASE.jar,/target/vprofile-v2/WEB-INF/lib/spring-core-4.2.1.RELEASE.jar

Dependency Hierarchy: - :x: **spring-core-4.2.1.RELEASE.jar** (Vulnerable Library)

Found in base branch: vp-rem

### Reachability Analysis

This vulnerability is potentially used ``` com.visualpathit.account.service.UserDetailsServiceImpl (Application) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfigurerAdapter$UserDetailsServiceDelegator (Extension) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfigurerAdapter (Extension) -> org.springframework.web.context.support.StaticWebApplicationContext (Extension) -> org.springframework.web.context.support.ServletContextResource (Extension) -> ❌ org.springframework.core.io.AbstractFileResolvingResource (Vulnerable Component) ```

### Vulnerability Details

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.

Publish Date: 2022-05-12

URL: CVE-2022-22970

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22970

Release Date: 2022-05-12

Fix Resolution: 5.2.22.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-22060 ### Vulnerable Library - spring-core-4.2.1.RELEASE.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/4.2.1.RELEASE/spring-core-4.2.1.RELEASE.jar,/target/vprofile-v2/WEB-INF/lib/spring-core-4.2.1.RELEASE.jar

Dependency Hierarchy: - :x: **spring-core-4.2.1.RELEASE.jar** (Vulnerable Library)

Found in base branch: vp-rem

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.

Publish Date: 2022-01-10

URL: CVE-2021-22060

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2021-22060

Release Date: 2022-01-10

Fix Resolution: 5.2.19.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-22096 ### Vulnerable Library - spring-core-4.2.1.RELEASE.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/4.2.1.RELEASE/spring-core-4.2.1.RELEASE.jar,/target/vprofile-v2/WEB-INF/lib/spring-core-4.2.1.RELEASE.jar

Dependency Hierarchy: - :x: **spring-core-4.2.1.RELEASE.jar** (Vulnerable Library)

Found in base branch: vp-rem

### Reachability Analysis

This vulnerability is potentially used ``` com.visualpathit.account.validator.UserValidator (Application) -> org.springframework.web.servlet.config.annotation.WebMvcConfigurationSupport$NoOpValidator (Extension) -> org.springframework.web.servlet.config.annotation.WebMvcConfigurationSupport (Extension) -> org.springframework.http.converter.support.AllEncompassingFormHttpMessageConverter (Extension) -> org.springframework.http.converter.FormHttpMessageConverter (Extension) -> org.springframework.util.MimeTypeUtils (Extension) -> ❌ org.springframework.util.MimeType (Vulnerable Component) ```

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.

Publish Date: 2021-10-28

URL: CVE-2021-22096

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2021-22096

Release Date: 2021-10-28

Fix Resolution: 5.2.18.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 6 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.