juananmora / accenture-springone

This is accenture-springone
0 stars 0 forks source link

grpc-spring-boot-starter-4.7.1.jar: 22 vulnerabilities (highest severity is: 9.8) - autoclosed #5

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - grpc-spring-boot-starter-4.7.1.jar

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (grpc-spring-boot-starter version) Remediation Available
CVE-2022-22965 High 9.8 spring-beans-5.2.3.RELEASE.jar Transitive 4.8.0
CVE-2022-1471 High 9.8 snakeyaml-1.25.jar Transitive 4.8.0
CVE-2022-27772 High 7.8 spring-boot-2.2.4.RELEASE.jar Transitive 4.8.0
WS-2021-0419 High 7.7 gson-2.8.6.jar Transitive 4.8.1
CVE-2022-3510 High 7.5 protobuf-java-3.19.2.jar Transitive 4.8.1
CVE-2017-18640 High 7.5 snakeyaml-1.25.jar Transitive 4.8.0
CVE-2022-25857 High 7.5 snakeyaml-1.25.jar Transitive 4.8.0
CVE-2022-25647 High 7.5 gson-2.8.6.jar Transitive 4.8.1
CVE-2022-3509 High 7.5 protobuf-java-3.19.2.jar Transitive 4.8.1
CVE-2022-3171 High 7.5 protobuf-java-3.19.2.jar Transitive 4.8.1
CVE-2021-42550 Medium 6.6 detected in multiple dependencies Transitive 4.8.0
CVE-2022-41854 Medium 6.5 snakeyaml-1.25.jar Transitive 4.8.0
CVE-2022-22950 Medium 6.5 spring-expression-5.2.3.RELEASE.jar Transitive 4.8.0
CVE-2023-20861 Medium 6.5 spring-expression-5.2.3.RELEASE.jar Transitive 4.8.0
CVE-2022-38752 Medium 6.5 snakeyaml-1.25.jar Transitive 4.8.0
CVE-2022-38751 Medium 6.5 snakeyaml-1.25.jar Transitive 4.8.0
CVE-2022-38749 Medium 6.5 snakeyaml-1.25.jar Transitive 4.8.0
CVE-2022-38750 Medium 5.5 snakeyaml-1.25.jar Transitive 4.8.0
CVE-2022-22968 Medium 5.3 spring-context-5.2.3.RELEASE.jar Transitive 4.8.0
CVE-2022-22970 Medium 5.3 detected in multiple dependencies Transitive 4.8.0
CVE-2021-22060 Medium 4.3 spring-core-5.2.3.RELEASE.jar Transitive 4.8.0
CVE-2021-22096 Medium 4.3 spring-core-5.2.3.RELEASE.jar Transitive 4.8.0

Details

CVE-2022-22965 ### Vulnerable Library - spring-beans-5.2.3.RELEASE.jar

Spring Beans

Library home page: https://github.com/spring-projects/spring-framework

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - spring-boot-2.2.4.RELEASE.jar - spring-context-5.2.3.RELEASE.jar - :x: **spring-beans-5.2.3.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.

Publish Date: 2022-04-01

URL: CVE-2022-22965

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement

Release Date: 2022-04-01

Fix Resolution (org.springframework:spring-beans): 5.2.20.RELEASE

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

CVE-2022-1471 ### Vulnerable Library - snakeyaml-1.25.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - :x: **snakeyaml-1.25.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization.

Publish Date: 2022-12-01

URL: CVE-2022-1471

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution (org.yaml:snakeyaml): 2.0

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

CVE-2022-27772 ### Vulnerable Library - spring-boot-2.2.4.RELEASE.jar

Spring Boot

Library home page: https://projects.spring.io/spring-boot/#/spring-boot-parent/spring-boot

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - :x: **spring-boot-2.2.4.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

** UNSUPPORTED WHEN ASSIGNED ** spring-boot versions prior to version v2.2.11.RELEASE was vulnerable to temporary directory hijacking. This vulnerability impacted the org.springframework.boot.web.server.AbstractConfigurableWebServerFactory.createTempDir method. NOTE: This vulnerability only affects products and/or versions that are no longer supported by the maintainer.

Publish Date: 2022-03-30

URL: CVE-2022-27772

### CVSS 3 Score Details (7.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/JLLeitschuh/security-research/security/advisories/GHSA-cm59-pr5q-cw85

Release Date: 2022-03-30

Fix Resolution (org.springframework.boot:spring-boot): 2.2.11.RELEASE

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

WS-2021-0419 ### Vulnerable Library - gson-2.8.6.jar

Gson JSON library

Library home page: https://github.com/google/gson

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - grpc-netty-shaded-1.47.0.jar - grpc-core-1.47.0.jar - :x: **gson-2.8.6.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

Denial of Service vulnerability was discovered in gson before 2.8.9 via the writeReplace() method.

Publish Date: 2021-10-11

URL: WS-2021-0419

### CVSS 3 Score Details (7.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2021-10-11

Fix Resolution (com.google.code.gson:gson): 2.8.9

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.1

CVE-2022-3510 ### Vulnerable Library - protobuf-java-3.19.2.jar

Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an efficient yet extensible format.

Library home page: https://developers.google.com/protocol-buffers/

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - grpc-services-1.47.0.jar - grpc-protobuf-1.47.0.jar - :x: **protobuf-java-3.19.2.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

A parsing issue similar to CVE-2022-3171, but with Message-Type Extensions in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.

Publish Date: 2022-12-12

URL: CVE-2022-3510

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-4gg5-vx3j-xwc7

Release Date: 2022-12-12

Fix Resolution (com.google.protobuf:protobuf-java): 3.19.6

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.1

CVE-2017-18640 ### Vulnerable Library - snakeyaml-1.25.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - :x: **snakeyaml-1.25.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

The Alias feature in SnakeYAML before 1.26 allows entity expansion during a load operation, a related issue to CVE-2003-1564.

Publish Date: 2019-12-12

URL: CVE-2017-18640

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18640

Release Date: 2019-12-12

Fix Resolution (org.yaml:snakeyaml): 1.26

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

CVE-2022-25857 ### Vulnerable Library - snakeyaml-1.25.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - :x: **snakeyaml-1.25.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections.

Publish Date: 2022-08-30

URL: CVE-2022-25857

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25857

Release Date: 2022-08-30

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

CVE-2022-25647 ### Vulnerable Library - gson-2.8.6.jar

Gson JSON library

Library home page: https://github.com/google/gson

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - grpc-netty-shaded-1.47.0.jar - grpc-core-1.47.0.jar - :x: **gson-2.8.6.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

The package com.google.code.gson:gson before 2.8.9 are vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes, which may lead to DoS attacks.

Publish Date: 2022-05-01

URL: CVE-2022-25647

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25647`

Release Date: 2022-05-01

Fix Resolution (com.google.code.gson:gson): 2.8.9

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.1

CVE-2022-3509 ### Vulnerable Library - protobuf-java-3.19.2.jar

Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an efficient yet extensible format.

Library home page: https://developers.google.com/protocol-buffers/

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - grpc-services-1.47.0.jar - grpc-protobuf-1.47.0.jar - :x: **protobuf-java-3.19.2.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

A parsing issue similar to CVE-2022-3171, but with textformat in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.

Publish Date: 2022-12-12

URL: CVE-2022-3509

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3509

Release Date: 2022-12-12

Fix Resolution (com.google.protobuf:protobuf-java): 3.19.6

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.1

CVE-2022-3171 ### Vulnerable Library - protobuf-java-3.19.2.jar

Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an efficient yet extensible format.

Library home page: https://developers.google.com/protocol-buffers/

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - grpc-services-1.47.0.jar - grpc-protobuf-1.47.0.jar - :x: **protobuf-java-3.19.2.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

A parsing issue with binary data in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.

Publish Date: 2022-10-12

URL: CVE-2022-3171

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-h4h5-3hr4-j3g2

Release Date: 2022-10-12

Fix Resolution (com.google.protobuf:protobuf-java): 3.19.6

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.1

CVE-2021-42550 ### Vulnerable Libraries - logback-classic-1.2.3.jar, logback-core-1.2.3.jar

### logback-classic-1.2.3.jar

logback-classic module

Library home page: http://logback.qos.ch

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - spring-boot-starter-logging-2.2.4.RELEASE.jar - :x: **logback-classic-1.2.3.jar** (Vulnerable Library) ### logback-core-1.2.3.jar

logback-core module

Library home page: http://logback.qos.ch

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - spring-boot-starter-logging-2.2.4.RELEASE.jar - logback-classic-1.2.3.jar - :x: **logback-core-1.2.3.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers.

Publish Date: 2021-12-16

URL: CVE-2021-42550

### CVSS 3 Score Details (6.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2021-42550

Release Date: 2021-12-16

Fix Resolution (ch.qos.logback:logback-classic): 1.2.8

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

Fix Resolution (ch.qos.logback:logback-core): 1.2.8

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

CVE-2022-41854 ### Vulnerable Library - snakeyaml-1.25.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - :x: **snakeyaml-1.25.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

Those using Snakeyaml to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack overflow. This effect may support a denial of service attack.

Publish Date: 2022-11-11

URL: CVE-2022-41854

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/531/

Release Date: 2022-11-11

Fix Resolution (org.yaml:snakeyaml): 1.32

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

CVE-2022-22950 ### Vulnerable Library - spring-expression-5.2.3.RELEASE.jar

Spring Expression Language (SpEL)

Library home page: https://github.com/spring-projects/spring-framework

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - spring-boot-2.2.4.RELEASE.jar - spring-context-5.2.3.RELEASE.jar - :x: **spring-expression-5.2.3.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

n Spring Framework versions 5.3.0 - 5.3.16 and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial of service condition.

Publish Date: 2022-04-01

URL: CVE-2022-22950

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22950

Release Date: 2022-04-01

Fix Resolution (org.springframework:spring-expression): 5.2.20.RELEASE

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

CVE-2023-20861 ### Vulnerable Library - spring-expression-5.2.3.RELEASE.jar

Spring Expression Language (SpEL)

Library home page: https://github.com/spring-projects/spring-framework

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - spring-boot-2.2.4.RELEASE.jar - spring-context-5.2.3.RELEASE.jar - :x: **spring-expression-5.2.3.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.

Publish Date: 2023-03-23

URL: CVE-2023-20861

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://securityonline.info/cve-2023-20860-high-severity-vulnerability-in-spring-framework/

Release Date: 2023-03-23

Fix Resolution (org.springframework:spring-expression): 5.2.23.RELEASE

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

CVE-2022-38752 ### Vulnerable Library - snakeyaml-1.25.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - :x: **snakeyaml-1.25.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack-overflow.

Publish Date: 2022-09-05

URL: CVE-2022-38752

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-9w3m-gqgf-c4p9

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.32

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

CVE-2022-38751 ### Vulnerable Library - snakeyaml-1.25.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - :x: **snakeyaml-1.25.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

Publish Date: 2022-09-05

URL: CVE-2022-38751

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47039

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

CVE-2022-38749 ### Vulnerable Library - snakeyaml-1.25.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - :x: **snakeyaml-1.25.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

Publish Date: 2022-09-05

URL: CVE-2022-38749

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/526/stackoverflow-oss-fuzz-47027

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

CVE-2022-38750 ### Vulnerable Library - snakeyaml-1.25.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - :x: **snakeyaml-1.25.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

Publish Date: 2022-09-05

URL: CVE-2022-38750

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47027

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

CVE-2022-22968 ### Vulnerable Library - spring-context-5.2.3.RELEASE.jar

Spring Context

Library home page: https://github.com/spring-projects/spring-framework

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - spring-boot-2.2.4.RELEASE.jar - :x: **spring-context-5.2.3.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.18, 5.2.0 - 5.2.20, and older unsupported versions, the patterns for disallowedFields on a DataBinder are case sensitive which means a field is not effectively protected unless it is listed with both upper and lower case for the first character of the field, including upper and lower case for the first character of all nested fields within the property path.

Publish Date: 2022-04-14

URL: CVE-2022-22968

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22968

Release Date: 2022-04-14

Fix Resolution (org.springframework:spring-context): 5.2.21.RELEASE

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

CVE-2022-22970 ### Vulnerable Libraries - spring-core-5.2.3.RELEASE.jar, spring-beans-5.2.3.RELEASE.jar

### spring-core-5.2.3.RELEASE.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - :x: **spring-core-5.2.3.RELEASE.jar** (Vulnerable Library) ### spring-beans-5.2.3.RELEASE.jar

Spring Beans

Library home page: https://github.com/spring-projects/spring-framework

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - spring-boot-2.2.4.RELEASE.jar - spring-context-5.2.3.RELEASE.jar - :x: **spring-beans-5.2.3.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.

Publish Date: 2022-05-12

URL: CVE-2022-22970

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22970

Release Date: 2022-05-12

Fix Resolution (org.springframework:spring-core): 5.2.22.RELEASE

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

Fix Resolution (org.springframework:spring-beans): 5.2.22.RELEASE

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

CVE-2021-22060 ### Vulnerable Library - spring-core-5.2.3.RELEASE.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - :x: **spring-core-5.2.3.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.

Publish Date: 2022-01-10

URL: CVE-2021-22060

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-6gf2-pvqw-37ph

Release Date: 2022-01-10

Fix Resolution (org.springframework:spring-core): 5.2.19.RELEASE

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

CVE-2021-22096 ### Vulnerable Library - spring-core-5.2.3.RELEASE.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Dependency Hierarchy: - grpc-spring-boot-starter-4.7.1.jar (Root Library) - spring-boot-starter-2.2.4.RELEASE.jar - :x: **spring-core-5.2.3.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: e313d60a9da5f07fc974139165e7ffa577d5b890

Found in base branch: master

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.

Publish Date: 2021-10-28

URL: CVE-2021-22096

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2021-22096

Release Date: 2021-10-28

Fix Resolution (org.springframework:spring-core): 5.2.18.RELEASE

Direct dependency fix Resolution (io.github.lognet:grpc-spring-boot-starter): 4.8.0

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.