krhrtky / self-hr

0 stars 0 forks source link

graphql-dgs-spring-boot-starter-8.6.0.jar: 4 vulnerabilities (highest severity is: 8.1) #239

Open mend-bolt-for-github[bot] opened 4 months ago

mend-bolt-for-github[bot] commented 4 months ago
Vulnerable Library - graphql-dgs-spring-boot-starter-8.6.0.jar

Path to dependency file: /backend/api/build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.graphql-java/graphql-java/21.3/e26dce30e9fdf1a205cf2539b8751424be244cea/graphql-java-21.3.jar

Found in HEAD commit: ed17cb58040a83fce1c031ec811f81045e1dd385

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (graphql-dgs-spring-boot-starter version) Remediation Possible**
CVE-2024-22262 High 8.1 spring-web-6.1.4.jar Transitive 8.6.1
CVE-2024-22259 High 8.1 spring-web-6.1.4.jar Transitive 8.6.1
CVE-2024-40094 High 7.5 graphql-java-21.3.jar Transitive 9.0.0
CVE-2024-38809 Medium 6.5 spring-web-6.1.4.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-22262 ### Vulnerable Library - spring-web-6.1.4.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /backend/api/build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/6.1.4/b237532e03330a7cf8f66dc147e62bbbe44c702f/spring-web-6.1.4.jar

Dependency Hierarchy: - graphql-dgs-spring-boot-starter-8.6.0.jar (Root Library) - graphql-dgs-client-8.6.0.jar - :x: **spring-web-6.1.4.jar** (Vulnerable Library)

Found in HEAD commit: ed17cb58040a83fce1c031ec811f81045e1dd385

Found in base branch: master

### Vulnerability Details

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22259 https://spring.io/security/cve-2024-22259  and CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Publish Date: 2024-04-16

URL: CVE-2024-22262

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22262

Release Date: 2024-04-16

Fix Resolution (org.springframework:spring-web): 6.1.6

Direct dependency fix Resolution (com.netflix.graphql.dgs:graphql-dgs-spring-boot-starter): 8.6.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-22259 ### Vulnerable Library - spring-web-6.1.4.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /backend/api/build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/6.1.4/b237532e03330a7cf8f66dc147e62bbbe44c702f/spring-web-6.1.4.jar

Dependency Hierarchy: - graphql-dgs-spring-boot-starter-8.6.0.jar (Root Library) - graphql-dgs-client-8.6.0.jar - :x: **spring-web-6.1.4.jar** (Vulnerable Library)

Found in HEAD commit: ed17cb58040a83fce1c031ec811f81045e1dd385

Found in base branch: master

### Vulnerability Details

Applications that use UriComponentsBuilder in Spring Framework to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Publish Date: 2024-03-16

URL: CVE-2024-22259

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22259

Release Date: 2024-03-16

Fix Resolution (org.springframework:spring-web): 6.1.5

Direct dependency fix Resolution (com.netflix.graphql.dgs:graphql-dgs-spring-boot-starter): 8.6.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-40094 ### Vulnerable Library - graphql-java-21.3.jar

GraphqL Java

Library home page: https://github.com/graphql-java/graphql-java

Path to dependency file: /backend/api/build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.graphql-java/graphql-java/21.3/e26dce30e9fdf1a205cf2539b8751424be244cea/graphql-java-21.3.jar

Dependency Hierarchy: - graphql-dgs-spring-boot-starter-8.6.0.jar (Root Library) - graphql-error-types-8.6.0.jar - :x: **graphql-java-21.3.jar** (Vulnerable Library)

Found in HEAD commit: ed17cb58040a83fce1c031ec811f81045e1dd385

Found in base branch: master

### Vulnerability Details

GraphQL Java (aka graphql-java) before 21.5 does not properly consider ExecutableNormalizedFields (ENFs) as part of preventing denial of service via introspection queries. 20.9 and 19.11 are also fixed versions.

Publish Date: 2024-07-30

URL: CVE-2024-40094

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-40094

Release Date: 2024-07-30

Fix Resolution (com.graphql-java:graphql-java): 21.5

Direct dependency fix Resolution (com.netflix.graphql.dgs:graphql-dgs-spring-boot-starter): 9.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-38809 ### Vulnerable Library - spring-web-6.1.4.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /backend/api/build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/6.1.4/b237532e03330a7cf8f66dc147e62bbbe44c702f/spring-web-6.1.4.jar

Dependency Hierarchy: - graphql-dgs-spring-boot-starter-8.6.0.jar (Root Library) - graphql-dgs-client-8.6.0.jar - :x: **spring-web-6.1.4.jar** (Vulnerable Library)

Found in HEAD commit: ed17cb58040a83fce1c031ec811f81045e1dd385

Found in base branch: master

### Vulnerability Details

Spring Framework is vulnerable DoS via conditional HTTP request. Applications that parse ETags from "If-Match" or "If-None-Match" request headers are vulnerable to Denial of Service attack. All versions before 5.3.38, 6.0.23 and 6.1.12 are affected.

Publish Date: 2024-06-20

URL: CVE-2024-38809

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-38809

Release Date: 2024-06-20

Fix Resolution: org.springframework:spring-web:5.3.38,6.0.23,6.1.12

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)