ignatandrei / BlocklyAutomation

VisualAPI - LowCode Macros for YOUR API / HTTP Calls : https://visualapi.azurewebsites.net/
https://ignatandrei.github.io/BlocklyAutomation/
MIT License
34 stars 7 forks source link

CVE-2023-20883 (High) detected in spring-boot-autoconfigure-2.6.2.jar #230

Closed mend-bolt-for-github[bot] closed 4 months ago

mend-bolt-for-github[bot] commented 4 months ago

CVE-2023-20883 - High Severity Vulnerability

Vulnerable Library - spring-boot-autoconfigure-2.6.2.jar

Spring Boot AutoConfigure

Library home page: https://spring.io/projects/spring-boot

Path to dependency file: /src/examples/JavaSpring/pom.xml

Path to vulnerable library: /src/examples/JavaSpring/pom.xml,/src/examples/java-swagger/pom.xml

Dependency Hierarchy: - spring-boot-starter-2.6.2.jar (Root Library) - :x: **spring-boot-autoconfigure-2.6.2.jar** (Vulnerable Library)

Found in HEAD commit: 9f77708e72b991e3017aa5d983141ab65f412ffd

Found in base branch: main

Vulnerability Details

In Spring Boot versions 3.0.0 - 3.0.6, 2.7.0 - 2.7.11, 2.6.0 - 2.6.14, 2.5.0 - 2.5.14 and older unsupported versions, there is potential for a denial-of-service (DoS) attack if Spring MVC is used together with a reverse proxy cache.

Publish Date: 2023-05-26

URL: CVE-2023-20883

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20883

Release Date: 2023-05-26

Fix Resolution (org.springframework.boot:spring-boot-autoconfigure): 2.6.15

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter): 2.6.15


Step up your Open Source Security Game with Mend here