luisillobret2 / spring-petclinic

A sample Spring-based application
Apache License 2.0
0 stars 0 forks source link

spring-boot-starter-actuator-3.0.4.jar: 7 vulnerabilities (highest severity is: 9.3) reachable #3

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - spring-boot-starter-actuator-3.0.4.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-expression/6.0.6/2006ee0e1be8380f05c29deb52a97d3a1e6812d7/spring-expression-6.0.6.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-expression/6.0.6/spring-expression-6.0.6.jar

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (spring-boot-starter-actuator version) Remediation Possible** Reachability
CVE-2023-20863 High 7.1 Not Defined 0.3% spring-expression-6.0.6.jar Transitive 3.0.7

Reachable

CVE-2023-20861 High 7.1 Not Defined 0.1% spring-expression-6.0.6.jar Transitive 3.0.5

Reachable

CVE-2023-34055 Medium 6.9 Not Defined 0.0% spring-boot-3.0.4.jar Transitive 3.0.13

Reachable

CVE-2023-20873 Critical 9.3 Not Defined 0.70000005% spring-boot-actuator-autoconfigure-3.0.4.jar Transitive 3.0.7

Unreachable

CVE-2023-20883 High 8.7 Not Defined 0.1% spring-boot-autoconfigure-3.0.4.jar Transitive 3.0.7

Unreachable

CVE-2022-1471 High 8.7 Not Defined 2.1% snakeyaml-1.33.jar Transitive N/A*

Unreachable

CVE-2023-6378 High 8.2 Not Defined 0.0% logback-classic-1.4.5.jar Transitive 3.0.7

Unreachable

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-20863 ### Vulnerable Library - spring-expression-6.0.6.jar

Spring Expression Language (SpEL)

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-expression/6.0.6/2006ee0e1be8380f05c29deb52a97d3a1e6812d7/spring-expression-6.0.6.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-expression/6.0.6/spring-expression-6.0.6.jar

Dependency Hierarchy: - spring-boot-starter-actuator-3.0.4.jar (Root Library) - spring-boot-starter-3.0.4.jar - spring-boot-3.0.4.jar - spring-context-6.0.6.jar - :x: **spring-expression-6.0.6.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.springframework.samples.petclinic.PetClinicApplication (Application) -> org.springframework.boot.autoconfigure.SpringBootApplication (Extension) -> org.springframework.boot.autoconfigure.AutoConfigurationImportSelector (Extension) -> org.springframework.context.event.EventListenerMethodProcessor (Extension) ... -> org.springframework.expression.spel.standard.SpelExpressionParser (Extension) -> org.springframework.expression.spel.standard.SpelExpression (Extension) -> ❌ org.springframework.expression.spel.SpelMessage (Vulnerable Component) ```

### Vulnerability Details

In spring framework versions prior to 5.2.24 release+ ,5.3.27+ and 6.0.8+ , it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.

Publish Date: 2023-04-13

URL: CVE-2023-20863

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

### CVSS 4 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20863

Release Date: 2023-04-13

Fix Resolution (org.springframework:spring-expression): 6.0.8

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 3.0.7

In order to enable automatic remediation, please create workflow rules

CVE-2023-20861 ### Vulnerable Library - spring-expression-6.0.6.jar

Spring Expression Language (SpEL)

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-expression/6.0.6/2006ee0e1be8380f05c29deb52a97d3a1e6812d7/spring-expression-6.0.6.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-expression/6.0.6/spring-expression-6.0.6.jar

Dependency Hierarchy: - spring-boot-starter-actuator-3.0.4.jar (Root Library) - spring-boot-starter-3.0.4.jar - spring-boot-3.0.4.jar - spring-context-6.0.6.jar - :x: **spring-expression-6.0.6.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.springframework.samples.petclinic.PetClinicApplication (Application) -> org.springframework.boot.autoconfigure.SpringBootApplication (Extension) -> org.springframework.context.annotation.ComponentScan (Extension) -> org.springframework.context.support.AbstractApplicationContext (Extension) ... -> org.springframework.expression.spel.standard.SpelExpressionParser (Extension) -> org.springframework.expression.spel.standard.InternalSpelExpressionParser (Extension) -> ❌ org.springframework.expression.spel.ast.OperatorMatches (Vulnerable Component) ```

### Vulnerability Details

In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.

Publish Date: 2023-03-23

URL: CVE-2023-20861

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20861

Release Date: 2023-03-23

Fix Resolution (org.springframework:spring-expression): 6.0.7

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 3.0.5

In order to enable automatic remediation, please create workflow rules

CVE-2023-34055 ### Vulnerable Library - spring-boot-3.0.4.jar

Spring Boot

Library home page: https://spring.io

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot/3.0.4/spring-boot-3.0.4.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework.boot/spring-boot/3.0.4/27e5fceb2faf8ec399df70a2ff4e626a3423ae35/spring-boot-3.0.4.jar

Dependency Hierarchy: - spring-boot-starter-actuator-3.0.4.jar (Root Library) - spring-boot-starter-3.0.4.jar - :x: **spring-boot-3.0.4.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.springframework.samples.petclinic.PetClinicApplication (Application) -> org.springframework.boot.SpringApplication (Extension) -> org.springframework.boot.context.properties.bind.Binder (Extension) -> org.springframework.boot.context.properties.bind.JavaBeanBinder (Extension) -> ❌ org.springframework.boot.context.properties.bind.JavaBeanBinder$BeanProperty (Vulnerable Component) ```

### Vulnerability Details

In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: * the application uses Spring MVC or Spring WebFlux * org.springframework.boot:spring-boot-actuator is on the classpath

Publish Date: 2023-11-28

URL: CVE-2023-34055

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-34055

Release Date: 2023-11-28

Fix Resolution (org.springframework.boot:spring-boot): 3.0.13

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 3.0.13

In order to enable automatic remediation, please create workflow rules

CVE-2023-20873 ### Vulnerable Library - spring-boot-actuator-autoconfigure-3.0.4.jar

Spring Boot Actuator AutoConfigure

Library home page: https://spring.io

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot-actuator-autoconfigure/3.0.4/spring-boot-actuator-autoconfigure-3.0.4.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework.boot/spring-boot-actuator-autoconfigure/3.0.4/9ec4171920a6f1f825a221a0622e2333ea9d4ba8/spring-boot-actuator-autoconfigure-3.0.4.jar

Dependency Hierarchy: - spring-boot-starter-actuator-3.0.4.jar (Root Library) - :x: **spring-boot-actuator-autoconfigure-3.0.4.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

In Spring Boot versions 3.0.0 - 3.0.5, 2.7.0 - 2.7.10, and older unsupported versions, an application that is deployed to Cloud Foundry could be susceptible to a security bypass. Users of affected versions should apply the following mitigation: 3.0.x users should upgrade to 3.0.6+. 2.7.x users should upgrade to 2.7.11+. Users of older, unsupported versions should upgrade to 3.0.6+ or 2.7.11+.

Publish Date: 2023-04-20

URL: CVE-2023-20873

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.70000005%

### CVSS 4 Score Details (9.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20873

Release Date: 2023-04-20

Fix Resolution (org.springframework.boot:spring-boot-actuator-autoconfigure): 3.0.7

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 3.0.7

In order to enable automatic remediation, please create workflow rules

CVE-2023-20883 ### Vulnerable Library - spring-boot-autoconfigure-3.0.4.jar

Spring Boot AutoConfigure

Library home page: https://spring.io

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework.boot/spring-boot-autoconfigure/3.0.4/7eb11bff0f965807f1088da20bc169bff27d284/spring-boot-autoconfigure-3.0.4.jar,/home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot-autoconfigure/3.0.4/spring-boot-autoconfigure-3.0.4.jar

Dependency Hierarchy: - spring-boot-starter-actuator-3.0.4.jar (Root Library) - spring-boot-starter-3.0.4.jar - :x: **spring-boot-autoconfigure-3.0.4.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

In Spring Boot versions 3.0.0 - 3.0.6, 2.7.0 - 2.7.11, 2.6.0 - 2.6.14, 2.5.0 - 2.5.14 and older unsupported versions, there is potential for a denial-of-service (DoS) attack if Spring MVC is used together with a reverse proxy cache.

Publish Date: 2023-05-26

URL: CVE-2023-20883

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20883

Release Date: 2023-05-26

Fix Resolution (org.springframework.boot:spring-boot-autoconfigure): 3.0.7

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 3.0.7

In order to enable automatic remediation, please create workflow rules

CVE-2022-1471 ### Vulnerable Library - snakeyaml-1.33.jar

YAML 1.1 parser and emitter for Java

Library home page: https://bitbucket.org/snakeyaml/snakeyaml

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.yaml/snakeyaml/1.33/2cd0a87ff7df953f810c344bdf2fe3340b954c69/snakeyaml-1.33.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.33/snakeyaml-1.33.jar

Dependency Hierarchy: - spring-boot-starter-actuator-3.0.4.jar (Root Library) - spring-boot-starter-3.0.4.jar - :x: **snakeyaml-1.33.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.

Publish Date: 2022-12-01

URL: CVE-2022-1471

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 2.1%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution: org.yaml:snakeyaml:2.0

CVE-2023-6378 ### Vulnerable Library - logback-classic-1.4.5.jar

logback-classic module

Library home page: http://www.qos.ch

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/ch.qos.logback/logback-classic/1.4.5/28e7dc0b208d6c3f15beefd73976e064b4ecfa9b/logback-classic-1.4.5.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.4.5/logback-classic-1.4.5.jar

Dependency Hierarchy: - spring-boot-starter-actuator-3.0.4.jar (Root Library) - spring-boot-starter-3.0.4.jar - spring-boot-starter-logging-3.0.4.jar - :x: **logback-classic-1.4.5.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

A serialization vulnerability in logback receiver component part of logback version 1.4.11 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.

Publish Date: 2023-11-29

URL: CVE-2023-6378

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logback.qos.ch/news.html#1.3.12

Release Date: 2023-11-29

Fix Resolution (ch.qos.logback:logback-classic): 1.4.12

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 3.0.7

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules