joshrup / webgoat

Other
0 stars 0 forks source link

spring-boot-starter-web-3.1.5.jar: 4 vulnerabilities (highest severity is: 8.7) reachable #25

Open mend-for-github-com[bot] opened 8 months ago

mend-for-github-com[bot] commented 8 months ago
Vulnerable Library - spring-boot-starter-web-3.1.5.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/6.0.13/spring-web-6.0.13.jar

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (spring-boot-starter-web version) Remediation Possible** Reachability
CVE-2024-22262 High 8.6 Not Defined 0.0% spring-web-6.0.13.jar Transitive 3.1.11

Reachable

CVE-2024-22259 High 8.6 Not Defined 0.1% spring-web-6.0.13.jar Transitive 3.1.10

Reachable

CVE-2024-22243 High 8.6 Not Defined 0.0% spring-web-6.0.13.jar Transitive 3.1.9

Reachable

CVE-2023-34053 High 8.7 Not Defined 0.0% spring-web-6.0.13.jar Transitive 3.1.6

Unreachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-22262 ### Vulnerable Library - spring-web-6.0.13.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/6.0.13/spring-web-6.0.13.jar

Dependency Hierarchy: - spring-boot-starter-web-3.1.5.jar (Root Library) - spring-boot-starter-json-3.1.5.jar - :x: **spring-web-6.0.13.jar** (Vulnerable Library)

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Found in base branch: v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.hijacksession.HijackSessionAssignment (Application) -> org.eclipse.jetty.security.authentication.DeferredAuthentication$1 (Extension) -> org.eclipse.jetty.security.authentication.DeferredAuthentication (Extension) -> org.eclipse.jetty.security.SecurityHandler (Extension) -> org.eclipse.jetty.security.JDBCLoginService (Extension) -> org.springframework.web.filter.ForwardedHeaderFilter$ForwardedHeaderExtractingRequest (Extension) -> ❌ org.springframework.web.util.UriComponentsBuilder (Vulnerable Component) ```

### Vulnerability Details

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22259 https://spring.io/security/cve-2024-22259  and CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Publish Date: 2024-04-16

URL: CVE-2024-22262

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22262

Release Date: 2024-04-16

Fix Resolution (org.springframework:spring-web): 6.0.19

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.1.11

In order to enable automatic remediation, please create workflow rules

CVE-2024-22259 ### Vulnerable Library - spring-web-6.0.13.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/6.0.13/spring-web-6.0.13.jar

Dependency Hierarchy: - spring-boot-starter-web-3.1.5.jar (Root Library) - spring-boot-starter-json-3.1.5.jar - :x: **spring-web-6.0.13.jar** (Vulnerable Library)

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Found in base branch: v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.hijacksession.HijackSessionAssignment (Application) -> org.eclipse.jetty.security.authentication.DeferredAuthentication$1 (Extension) -> org.eclipse.jetty.security.authentication.DeferredAuthentication (Extension) -> org.eclipse.jetty.security.SecurityHandler (Extension) -> org.eclipse.jetty.security.JDBCLoginService (Extension) -> org.springframework.web.filter.ForwardedHeaderFilter$ForwardedHeaderExtractingRequest (Extension) -> ❌ org.springframework.web.util.UriComponentsBuilder (Vulnerable Component) ```

### Vulnerability Details

Applications that use UriComponentsBuilder in Spring Framework to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Publish Date: 2024-03-16

URL: CVE-2024-22259

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22259

Release Date: 2024-03-16

Fix Resolution (org.springframework:spring-web): 6.0.18

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.1.10

In order to enable automatic remediation, please create workflow rules

CVE-2024-22243 ### Vulnerable Library - spring-web-6.0.13.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/6.0.13/spring-web-6.0.13.jar

Dependency Hierarchy: - spring-boot-starter-web-3.1.5.jar (Root Library) - spring-boot-starter-json-3.1.5.jar - :x: **spring-web-6.0.13.jar** (Vulnerable Library)

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Found in base branch: v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.hijacksession.HijackSessionAssignment (Application) -> org.eclipse.jetty.security.authentication.DeferredAuthentication$1 (Extension) -> org.eclipse.jetty.security.authentication.DeferredAuthentication (Extension) -> org.eclipse.jetty.security.SecurityHandler (Extension) -> org.eclipse.jetty.security.JDBCLoginService (Extension) -> org.springframework.web.filter.ForwardedHeaderFilter$ForwardedHeaderExtractingRequest (Extension) -> ❌ org.springframework.web.util.UriComponentsBuilder (Vulnerable Component) ```

### Vulnerability Details

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks.

Publish Date: 2024-02-23

URL: CVE-2024-22243

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22243

Release Date: 2024-02-23

Fix Resolution (org.springframework:spring-web): 6.0.17

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.1.9

In order to enable automatic remediation, please create workflow rules

CVE-2023-34053 ### Vulnerable Library - spring-web-6.0.13.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/6.0.13/spring-web-6.0.13.jar

Dependency Hierarchy: - spring-boot-starter-web-3.1.5.jar (Root Library) - spring-boot-starter-json-3.1.5.jar - :x: **spring-web-6.0.13.jar** (Vulnerable Library)

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Found in base branch: v1.0

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

In Spring Framework versions 6.0.0 - 6.0.13, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: * the application uses Spring MVC or Spring WebFlux * io.micrometer:micrometer-core is on the classpath * an ObservationRegistry is configured in the application to record observations Typically, Spring Boot applications need the org.springframework.boot:spring-boot-actuator dependency to meet all conditions.

Publish Date: 2023-11-28

URL: CVE-2023-34053

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-34053

Release Date: 2023-11-28

Fix Resolution (org.springframework:spring-web): 6.0.14

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.1.6

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

mend-for-github-com[bot] commented 4 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 month ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.