luisillobret2 / spring-petclinic

A sample Spring-based application
Apache License 2.0
0 stars 0 forks source link

spring-boot-starter-test-3.0.4.jar: 2 vulnerabilities (highest severity is: 6.3) #31

Open mend-for-github-com[bot] opened 6 months ago

mend-for-github-com[bot] commented 6 months ago
Vulnerable Library - spring-boot-starter-test-3.0.4.jar

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.jayway.jsonpath/json-path/2.7.0/f9d7d9659f2694e61142046ff8a216c047f263e8/json-path-2.7.0.jar

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (spring-boot-starter-test version) Remediation Possible** Reachability
CVE-2023-51074 Medium 6.3 Not Defined 0.0% json-path-2.7.0.jar Transitive 3.1.9

Unreachable

CVE-2024-31573 Medium 6.3 Not Defined xmlunit-core-2.9.1.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-51074 ### Vulnerable Library - json-path-2.7.0.jar

Java port of Stefan Goessner JsonPath.

Library home page: https://github.com/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.jayway.jsonpath/json-path/2.7.0/f9d7d9659f2694e61142046ff8a216c047f263e8/json-path-2.7.0.jar

Dependency Hierarchy: - spring-boot-starter-test-3.0.4.jar (Root Library) - :x: **json-path-2.7.0.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

json-path v2.8.0 was discovered to contain a stack overflow via the Criteria.parse() method.

Publish Date: 2023-12-27

URL: CVE-2023-51074

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (6.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-51074

Release Date: 2023-12-27

Fix Resolution (com.jayway.jsonpath:json-path): 2.9.0

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-test): 3.1.9

In order to enable automatic remediation, please create workflow rules

CVE-2024-31573 ### Vulnerable Library - xmlunit-core-2.9.1.jar

XMLUnit for Java

Library home page: https://www.xmlunit.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.xmlunit/xmlunit-core/2.9.1/e5833662d9a1279a37da3ef6f62a1da29fcd68c4/xmlunit-core-2.9.1.jar

Dependency Hierarchy: - spring-boot-starter-test-3.0.4.jar (Root Library) - :x: **xmlunit-core-2.9.1.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Vulnerability Details

When performing XSLT transformations XMLUnit for Java before 2.10.0 did not disable XSLT extension functions by default. Depending on the XSLT processor being used this could allow arbitrary code to be executed when XMLUnit is used to transform data with a stylesheet who's source can not be trusted. If the stylesheet can be provided externally this may even lead to a remote code execution.

Publish Date: 2024-04-05

URL: CVE-2024-31573

### Threat Assessment

Exploit Maturity: Not Defined

EPSS:

### CVSS 4 Score Details (6.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-chfm-68vv-pvw5

Release Date: 2024-04-05

Fix Resolution: org.xmlunit:xmlunit-core:2.10.0


In order to enable automatic remediation for this issue, please create workflow rules