joshrup / webgoat

Other
0 stars 0 forks source link

spring-boot-starter-security-3.1.5.jar: 2 vulnerabilities (highest severity is: 9.1) reachable #29

Open mend-for-github-com[bot] opened 6 months ago

mend-for-github-com[bot] commented 6 months ago
Vulnerable Library - spring-boot-starter-security-3.1.5.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/security/spring-security-core/6.1.5/spring-security-core-6.1.5.jar

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (spring-boot-starter-security version) Remediation Possible** Reachability
CVE-2024-22234 Critical 9.1 Not Defined 0.0% detected in multiple dependencies Transitive 3.1.9

Reachable

CVE-2024-22257 High 8.8 Not Defined 0.0% spring-security-core-6.1.5.jar Transitive 3.1.10

Reachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-22234 ### Vulnerable Libraries - spring-security-web-6.1.5.jar, spring-security-core-6.1.5.jar

### spring-security-web-6.1.5.jar

Spring Security

Library home page: https://spring.io/projects/spring-security

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/security/spring-security-web/6.1.5/spring-security-web-6.1.5.jar

Dependency Hierarchy: - spring-boot-starter-security-3.1.5.jar (Root Library) - :x: **spring-security-web-6.1.5.jar** (Vulnerable Library) ### spring-security-core-6.1.5.jar

Spring Security

Library home page: https://spring.io/projects/spring-security

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/security/spring-security-core/6.1.5/spring-security-core-6.1.5.jar

Dependency Hierarchy: - spring-boot-starter-security-3.1.5.jar (Root Library) - spring-security-config-6.1.5.jar - :x: **spring-security-core-6.1.5.jar** (Vulnerable Library)

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Found in base branch: v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.csrf.ForgedReviews (Application) -> ❌ org.springframework.security.web.servletapi.SecurityContextHolderAwareRequestWrapper (Vulnerable Component) ```

### Vulnerability Details

In Spring Security, versions 6.1.x prior to 6.1.7 and versions 6.2.x prior to 6.2.2, an application is vulnerable to broken access control when it directly uses the AuthenticationTrustResolver.isFullyAuthenticated(Authentication) method. Specifically, an application is vulnerable if: * The application uses AuthenticationTrustResolver.isFullyAuthenticated(Authentication) directly and a null authentication parameter is passed to it resulting in an erroneous true return value. An application is not vulnerable if any of the following is true: * The application does not use AuthenticationTrustResolver.isFullyAuthenticated(Authentication) directly. * The application does not pass null to AuthenticationTrustResolver.isFullyAuthenticated * The application only uses isFullyAuthenticated via Method Security https://docs.spring.io/spring-security/reference/servlet/authorization/method-security.html  or HTTP Request Security https://docs.spring.io/spring-security/reference/servlet/authorization/authorize-http-requests.html

Publish Date: 2024-02-20

URL: CVE-2024-22234

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22234

Release Date: 2024-02-20

Fix Resolution (org.springframework.security:spring-security-web): 6.1.7

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-security): 3.1.9

Fix Resolution (org.springframework.security:spring-security-core): 6.1.7

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-security): 3.1.9

In order to enable automatic remediation, please create workflow rules

CVE-2024-22257 ### Vulnerable Library - spring-security-core-6.1.5.jar

Spring Security

Library home page: https://spring.io/projects/spring-security

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/security/spring-security-core/6.1.5/spring-security-core-6.1.5.jar

Dependency Hierarchy: - spring-boot-starter-security-3.1.5.jar (Root Library) - spring-security-config-6.1.5.jar - :x: **spring-security-core-6.1.5.jar** (Vulnerable Library)

Found in HEAD commit: 3b30538692d1a33dde02f70ab928488ffde5244d

Found in base branch: v1.0

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.container.WebSecurityConfig (Application) -> org.springframework.security.config.annotation.web.builders.HttpSecurity (Extension) -> org.springframework.security.config.annotation.web.configurers.AuthorizeHttpRequestsConfigurer (Extension) -> org.springframework.security.config.annotation.web.configurers.AuthorizeHttpRequestsConfigurer$AuthorizedUrl (Extension) -> org.springframework.security.authorization.AuthenticatedAuthorizationManager (Extension) -> ❌ org.springframework.security.authorization.AuthenticatedAuthorizationManager$AuthenticatedAuthorizationStrategy (Vulnerable Component) ```

### Vulnerability Details

In Spring Security, versions 5.7.x prior to 5.7.12, 5.8.x prior to 5.8.11, versions 6.0.x prior to 6.0.9, versions 6.1.x prior to 6.1.8, versions 6.2.x prior to 6.2.3, an application is possible vulnerable to broken access control when it directly uses the AuthenticatedVoter#vote passing a null Authentication parameter.

Publish Date: 2024-03-18

URL: CVE-2024-22257

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22257

Release Date: 2024-03-18

Fix Resolution (org.springframework.security:spring-security-core): 6.1.8

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-security): 3.1.10

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

mend-for-github-com[bot] commented 5 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 2 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.