billmcchesney1 / flowgate

Facility systems integrate with IT stack in data centers
Other
0 stars 0 forks source link

CVE-2020-5421 (Medium) detected in spring-web-4.3.9.RELEASE.jar, spring-web-5.2.6.RELEASE.jar #109

Open mend-for-github-com[bot] opened 3 years ago

mend-for-github-com[bot] commented 3 years ago

CVE-2020-5421 - Medium Severity Vulnerability

Vulnerable Libraries - spring-web-4.3.9.RELEASE.jar, spring-web-5.2.6.RELEASE.jar

spring-web-4.3.9.RELEASE.jar

Spring Web

Library home page: http://projects.spring.io/spring-framework

Path to dependency file: /operation-expert/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/4.3.9.RELEASE/spring-web-4.3.9.RELEASE.jar

Dependency Hierarchy: - spring-boot-starter-hateoas-1.4.7.RELEASE.jar (Root Library) - spring-boot-starter-web-1.4.7.RELEASE.jar - :x: **spring-web-4.3.9.RELEASE.jar** (Vulnerable Library)

spring-web-5.2.6.RELEASE.jar

Spring Web

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /worker-jobs/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.2.6.RELEASE/spring-web-5.2.6.RELEASE.jar

Dependency Hierarchy: - :x: **spring-web-5.2.6.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: dd01a1d4381c7a3b94ba25748c015a094c33088e

Found in base branch: master

Vulnerability Details

In Spring Framework versions 5.2.0 - 5.2.8, 5.1.0 - 5.1.17, 5.0.0 - 5.0.18, 4.3.0 - 4.3.28, and older unsupported versions, the protections against RFD attacks from CVE-2015-5211 may be bypassed depending on the browser used through the use of a jsessionid path parameter.

Publish Date: 2020-09-17

URL: CVE-2020-5421

CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2020-5421

Release Date: 2020-09-17

Fix Resolution (org.springframework:spring-web): 4.3.29.RELEASE

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-hateoas): 2.2.0.RELEASE


mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-for-github-com[bot] commented 4 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 month ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.