joshrup / webgoat

Other
0 stars 0 forks source link

spring-boot-starter-validation-3.1.5.jar: 3 vulnerabilities (highest severity is: 8.7) reachable #14

Open mend-for-github-com[bot] opened 9 months ago

mend-for-github-com[bot] commented 9 months ago
Vulnerable Library - spring-boot-starter-validation-3.1.5.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.4.11/logback-classic-1.4.11.jar

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (spring-boot-starter-validation version) Remediation Possible** Reachability
CVE-2023-6378 High 8.2 Not Defined 0.0% logback-classic-1.4.11.jar Transitive 3.1.7

Reachable

CVE-2022-1471 High 8.7 Not Defined 2.1% snakeyaml-1.33.jar Transitive 3.2.0

Unreachable

CVE-2023-34055 Medium 6.9 Not Defined 0.0% spring-boot-3.1.5.jar Transitive 3.1.6

Unreachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-6378 ### Vulnerable Library - logback-classic-1.4.11.jar

logback-classic module

Library home page: http://logback.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.4.11/logback-classic-1.4.11.jar

Dependency Hierarchy: - spring-boot-starter-validation-3.1.5.jar (Root Library) - spring-boot-starter-3.1.5.jar - spring-boot-starter-logging-3.1.5.jar - :x: **logback-classic-1.4.11.jar** (Vulnerable Library)

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Found in base branch: v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.container.WebSecurityConfig (Application) -> org.springframework.security.config.annotation.web.configuration.EnableWebSecurity (Extension) -> org.springframework.security.config.annotation.web.configuration.WebSecurityConfiguration (Extension) -> ch.qos.logback.classic.joran.JoranConfigurator (Extension) ... -> ch.qos.logback.classic.net.SocketAppender (Extension) -> ch.qos.logback.classic.net.LoggingEventPreSerializationTransformer (Extension) -> ❌ ch.qos.logback.classic.spi.LoggingEventVO (Vulnerable Component) ```

### Vulnerability Details

A serialization vulnerability in logback receiver component part of logback version 1.4.11 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.

Publish Date: 2023-11-29

URL: CVE-2023-6378

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logback.qos.ch/news.html#1.3.12

Release Date: 2023-11-29

Fix Resolution (ch.qos.logback:logback-classic): 1.4.12

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.1.7

In order to enable automatic remediation, please create workflow rules

CVE-2022-1471 ### Vulnerable Library - snakeyaml-1.33.jar

YAML 1.1 parser and emitter for Java

Library home page: https://bitbucket.org/snakeyaml/snakeyaml

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.33/snakeyaml-1.33.jar

Dependency Hierarchy: - spring-boot-starter-validation-3.1.5.jar (Root Library) - spring-boot-starter-3.1.5.jar - :x: **snakeyaml-1.33.jar** (Vulnerable Library)

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Found in base branch: v1.0

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.

Publish Date: 2022-12-01

URL: CVE-2022-1471

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 2.1%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution (org.yaml:snakeyaml): 2.0

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.2.0

In order to enable automatic remediation, please create workflow rules

CVE-2023-34055 ### Vulnerable Library - spring-boot-3.1.5.jar

Spring Boot

Library home page: https://spring.io/projects/spring-boot

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot/3.1.5/spring-boot-3.1.5.jar

Dependency Hierarchy: - spring-boot-starter-validation-3.1.5.jar (Root Library) - spring-boot-starter-3.1.5.jar - :x: **spring-boot-3.1.5.jar** (Vulnerable Library)

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Found in base branch: v1.0

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: * the application uses Spring MVC or Spring WebFlux * org.springframework.boot:spring-boot-actuator is on the classpath

Publish Date: 2023-11-28

URL: CVE-2023-34055

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-34055

Release Date: 2023-11-28

Fix Resolution (org.springframework.boot:spring-boot): 3.1.6

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-validation): 3.1.6

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

mend-for-github-com[bot] commented 5 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 2 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.