luisillobret2 / spring-petclinic

A sample Spring-based application
Apache License 2.0
0 stars 0 forks source link

spring-boot-starter-web-3.0.4.jar: 17 vulnerabilities (highest severity is: 8.7) reachable #5

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - spring-boot-starter-web-3.0.4.jar

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/6.0.6/2916961032e54aaeb534a290530b7b69e297bfcc/spring-web-6.0.6.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-web/6.0.6/spring-web-6.0.6.jar

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (spring-boot-starter-web version) Remediation Possible** Reachability
CVE-2024-22259 High 8.6 Not Defined 0.1% spring-web-6.0.6.jar Transitive 3.1.10

Reachable

CVE-2024-22243 High 8.6 Not Defined 0.1% spring-web-6.0.6.jar Transitive 3.1.9

Reachable

CVE-2023-34053 Medium 6.9 Not Defined 0.0% spring-web-6.0.6.jar Transitive 3.0.13

Reachable

CVE-2023-28708 Medium 5.3 Not Defined 0.1% tomcat-embed-core-10.1.5.jar Transitive 3.0.5

Reachable

CVE-2024-24549 High 8.7 Not Defined 0.0% tomcat-embed-core-10.1.5.jar Transitive 3.0.7

Unreachable

CVE-2024-23672 High 8.7 Not Defined 0.0% tomcat-embed-websocket-10.1.5.jar Transitive 3.0.7

Unreachable

CVE-2023-46589 High 8.7 Not Defined 0.5% tomcat-embed-core-10.1.5.jar Transitive 3.0.7

Unreachable

CVE-2023-28709 High 8.7 Not Defined 0.70000005% tomcat-embed-core-10.1.5.jar Transitive 3.0.7

Unreachable

CVE-2023-20860 High 8.7 Not Defined 0.1% spring-webmvc-6.0.6.jar Transitive 3.0.5

Unreachable

CVE-2023-45648 Medium 6.9 Not Defined 0.2% tomcat-embed-core-10.1.5.jar Transitive 3.0.7

Unreachable

CVE-2023-44487 Medium 6.9 High 81.6% tomcat-embed-core-10.1.5.jar Transitive 3.0.7

Unreachable

CVE-2023-42795 Medium 6.9 Not Defined 1.0% tomcat-embed-core-10.1.5.jar Transitive 3.0.7

Unreachable

CVE-2023-41080 Medium 5.3 Not Defined 0.5% tomcat-embed-core-10.1.5.jar Transitive 3.0.7

Unreachable

CVE-2024-38816 High 8.7 Not Defined 0.0% spring-webmvc-6.0.6.jar Transitive 3.2.10
CVE-2024-34750 High 8.7 Not Defined 0.0% tomcat-embed-core-10.1.5.jar Transitive 3.0.7
CVE-2024-22262 High 8.6 Not Defined 0.1% spring-web-6.0.6.jar Transitive 3.1.11
CVE-2024-38809 High 7.1 Not Defined spring-web-6.0.6.jar Transitive 3.2.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-22259 ### Vulnerable Library - spring-web-6.0.6.jar

Spring Web

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/6.0.6/2916961032e54aaeb534a290530b7b69e297bfcc/spring-web-6.0.6.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-web/6.0.6/spring-web-6.0.6.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - spring-boot-starter-json-3.0.4.jar - :x: **spring-web-6.0.6.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.springframework.samples.petclinic.PetClinicApplication (Application) -> org.springframework.boot.SpringApplication (Extension) -> org.springframework.context.annotation.AnnotationConfigUtils (Extension) -> org.springframework.web.context.support.StaticWebApplicationContext (Extension) ... -> org.springframework.web.context.request.ServletRequestAttributes (Extension) -> org.springframework.web.util.WebUtils (Extension) -> ❌ org.springframework.web.util.UriComponentsBuilder (Vulnerable Component) ```

### Vulnerability Details

Applications that use UriComponentsBuilder in Spring Framework to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Publish Date: 2024-03-16

URL: CVE-2024-22259

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22259

Release Date: 2024-03-16

Fix Resolution (org.springframework:spring-web): 6.0.18

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.1.10

In order to enable automatic remediation, please create workflow rules

CVE-2024-22243 ### Vulnerable Library - spring-web-6.0.6.jar

Spring Web

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/6.0.6/2916961032e54aaeb534a290530b7b69e297bfcc/spring-web-6.0.6.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-web/6.0.6/spring-web-6.0.6.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - spring-boot-starter-json-3.0.4.jar - :x: **spring-web-6.0.6.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.springframework.samples.petclinic.PetClinicApplication (Application) -> org.springframework.boot.SpringApplication (Extension) -> org.springframework.context.annotation.AnnotationConfigUtils (Extension) -> org.springframework.web.context.support.StaticWebApplicationContext (Extension) ... -> org.springframework.web.context.request.ServletRequestAttributes (Extension) -> org.springframework.web.util.WebUtils (Extension) -> ❌ org.springframework.web.util.UriComponentsBuilder (Vulnerable Component) ```

### Vulnerability Details

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks.

Publish Date: 2024-02-23

URL: CVE-2024-22243

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22243

Release Date: 2024-02-23

Fix Resolution (org.springframework:spring-web): 6.0.17

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.1.9

In order to enable automatic remediation, please create workflow rules

CVE-2023-34053 ### Vulnerable Library - spring-web-6.0.6.jar

Spring Web

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/6.0.6/2916961032e54aaeb534a290530b7b69e297bfcc/spring-web-6.0.6.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-web/6.0.6/spring-web-6.0.6.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - spring-boot-starter-json-3.0.4.jar - :x: **spring-web-6.0.6.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.springframework.samples.petclinic.PetClinicApplication (Application) -> org.springframework.boot.SpringApplication (Extension) -> org.springframework.boot.EnvironmentConverter (Extension) -> org.springframework.web.context.request.FacesRequestAttributes (Extension) ... -> org.springframework.web.util.UriComponentsBuilder (Extension) -> org.springframework.web.util.HierarchicalUriComponents (Extension) -> ❌ org.springframework.web.util.HierarchicalUriComponents$UriTemplateEncoder (Vulnerable Component) ```

### Vulnerability Details

In Spring Framework versions 6.0.0 - 6.0.13, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: * the application uses Spring MVC or Spring WebFlux * io.micrometer:micrometer-core is on the classpath * an ObservationRegistry is configured in the application to record observations Typically, Spring Boot applications need the org.springframework.boot:spring-boot-actuator dependency to meet all conditions.

Publish Date: 2023-11-28

URL: CVE-2023-34053

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-34053

Release Date: 2023-11-28

Fix Resolution (org.springframework:spring-web): 6.0.14

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.13

In order to enable automatic remediation, please create workflow rules

CVE-2023-28708 ### Vulnerable Library - tomcat-embed-core-10.1.5.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/10.1.5/21417d3ef8189e2af05aae0a765ad9204d7211b5/tomcat-embed-core-10.1.5.jar,/home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/10.1.5/tomcat-embed-core-10.1.5.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - spring-boot-starter-tomcat-3.0.4.jar - :x: **tomcat-embed-core-10.1.5.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.springframework.samples.petclinic.owner.OwnerController (Application) -> org.springframework.web.servlet.ModelAndView (Extension) -> org.springframework.web.servlet.View (Extension) -> jakarta.servlet.http.HttpServletRequest (Extension) -> ❌ jakarta.servlet.http.Part (Vulnerable Component) ```

### Vulnerability Details

When using the RemoteIpFilter with requests received from a reverse proxy via HTTP that include the X-Forwarded-Proto header set to https, session cookies created by Apache Tomcat 11.0.0-M1 to 11.0.0.-M2, 10.1.0-M1 to 10.1.5, 9.0.0-M1 to 9.0.71 and 8.5.0 to 8.5.85 did not include the secure attribute. This could result in the user agent transmitting the session cookie over an insecure channel.

Publish Date: 2023-03-22

URL: CVE-2023-28708

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/hdksc59z3s7tm39x0pp33mtwdrt8qr67

Release Date: 2023-03-22

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 10.1.6

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.5

In order to enable automatic remediation, please create workflow rules

CVE-2024-24549 ### Vulnerable Library - tomcat-embed-core-10.1.5.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/10.1.5/21417d3ef8189e2af05aae0a765ad9204d7211b5/tomcat-embed-core-10.1.5.jar,/home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/10.1.5/tomcat-embed-core-10.1.5.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - spring-boot-starter-tomcat-3.0.4.jar - :x: **tomcat-embed-core-10.1.5.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Denial of Service due to improper input validation vulnerability for HTTP/2 requests in Apache Tomcat. When processing an HTTP/2 request, if the request exceeded any of the configured limits for headers, the associated HTTP/2 stream was not reset until after all of the headers had been processed.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98. Users are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue.

Publish Date: 2024-03-13

URL: CVE-2024-24549

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/4c50rmomhbbsdgfjsgwlb51xdwfjdcvg

Release Date: 2024-03-13

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 10.1.19

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.7

In order to enable automatic remediation, please create workflow rules

CVE-2024-23672 ### Vulnerable Library - tomcat-embed-websocket-10.1.5.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-websocket/10.1.5/14529cbd593571dc9029272ddc9166b5ef113fc2/tomcat-embed-websocket-10.1.5.jar,/home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-websocket/10.1.5/tomcat-embed-websocket-10.1.5.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - spring-boot-starter-tomcat-3.0.4.jar - :x: **tomcat-embed-websocket-10.1.5.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Denial of Service via incomplete cleanup vulnerability in Apache Tomcat. It was possible for WebSocket clients to keep WebSocket connections open leading to increased resource consumption.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98. Users are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue.

Publish Date: 2024-03-13

URL: CVE-2024-23672

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-03-13

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-websocket): 10.1.19

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.7

In order to enable automatic remediation, please create workflow rules

CVE-2023-46589 ### Vulnerable Library - tomcat-embed-core-10.1.5.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/10.1.5/21417d3ef8189e2af05aae0a765ad9204d7211b5/tomcat-embed-core-10.1.5.jar,/home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/10.1.5/tomcat-embed-core-10.1.5.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - spring-boot-starter-tomcat-3.0.4.jar - :x: **tomcat-embed-core-10.1.5.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Improper Input Validation vulnerability in Apache Tomcat.Tomcat from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.1.15, from 9.0.0-M1 through 9.0.82 and from 8.5.0 through 8.5.95 did not correctly parse HTTP trailer headers. A trailer header that exceeded the header size limit could cause Tomcat to treat a single request as multiple requests leading to the possibility of request smuggling when behind a reverse proxy. Users are recommended to upgrade to version 11.0.0-M11 onwards, 10.1.16 onwards, 9.0.83 onwards or 8.5.96 onwards, which fix the issue.

Publish Date: 2023-11-28

URL: CVE-2023-46589

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.5%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tomcat.apache.org/security-11.html

Release Date: 2023-11-28

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 10.1.16

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.7

In order to enable automatic remediation, please create workflow rules

CVE-2023-28709 ### Vulnerable Library - tomcat-embed-core-10.1.5.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/10.1.5/21417d3ef8189e2af05aae0a765ad9204d7211b5/tomcat-embed-core-10.1.5.jar,/home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/10.1.5/tomcat-embed-core-10.1.5.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - spring-boot-starter-tomcat-3.0.4.jar - :x: **tomcat-embed-core-10.1.5.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

The fix for CVE-2023-24998 was incomplete for Apache Tomcat 11.0.0-M2 to 11.0.0-M4, 10.1.5 to 10.1.7, 9.0.71 to 9.0.73 and 8.5.85 to 8.5.87. If non-default HTTP connector settings were used such that the maxParameterCount could be reached using query string parameters and a request was submitted that supplied exactly maxParameterCount parameters in the query string, the limit for uploaded request parts could be bypassed with the potential for a denial of service to occur.

Publish Date: 2023-05-22

URL: CVE-2023-28709

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.70000005%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/7wvxonzwb7k9hx9jt3q33cmy7j97jo3j

Release Date: 2023-05-22

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 10.1.9

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.7

In order to enable automatic remediation, please create workflow rules

CVE-2023-20860 ### Vulnerable Library - spring-webmvc-6.0.6.jar

Spring Web MVC

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-webmvc/6.0.6/spring-webmvc-6.0.6.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-webmvc/6.0.6/302580efc981ad6797a85814ea0996e2149bb420/spring-webmvc-6.0.6.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - :x: **spring-webmvc-6.0.6.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Spring Framework running version 6.0.0 - 6.0.6 or 5.3.0 - 5.3.25 using "**" as a pattern in Spring Security configuration with the mvcRequestMatcher creates a mismatch in pattern matching between Spring Security and Spring MVC, and the potential for a security bypass.

Publish Date: 2023-03-27

URL: CVE-2023-20860

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/blog/2023/03/21/this-week-in-spring-march-21st-2023/

Release Date: 2023-03-27

Fix Resolution (org.springframework:spring-webmvc): 6.0.7

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.5

In order to enable automatic remediation, please create workflow rules

CVE-2023-45648 ### Vulnerable Library - tomcat-embed-core-10.1.5.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/10.1.5/21417d3ef8189e2af05aae0a765ad9204d7211b5/tomcat-embed-core-10.1.5.jar,/home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/10.1.5/tomcat-embed-core-10.1.5.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - spring-boot-starter-tomcat-3.0.4.jar - :x: **tomcat-embed-core-10.1.5.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Improper Input Validation vulnerability in Apache Tomcat.Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.81 and from 8.5.0 through 8.5.93 did not correctly parse HTTP trailer headers. A specially crafted, invalid trailer header could cause Tomcat to treat a single request as multiple requests leading to the possibility of request smuggling when behind a reverse proxy. Users are recommended to upgrade to version 11.0.0-M12 onwards, 10.1.14 onwards, 9.0.81 onwards or 8.5.94 onwards, which fix the issue.

Publish Date: 2023-10-10

URL: CVE-2023-45648

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2023-45648

Release Date: 2023-10-10

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 10.1.14

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.7

In order to enable automatic remediation, please create workflow rules

CVE-2023-44487 ### Vulnerable Library - tomcat-embed-core-10.1.5.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/10.1.5/21417d3ef8189e2af05aae0a765ad9204d7211b5/tomcat-embed-core-10.1.5.jar,/home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/10.1.5/tomcat-embed-core-10.1.5.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - spring-boot-starter-tomcat-3.0.4.jar - :x: **tomcat-embed-core-10.1.5.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

Publish Date: 2023-10-10

URL: CVE-2023-44487

### Threat Assessment

Exploit Maturity: High

EPSS: 81.6%

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-44487

Release Date: 2023-10-10

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 10.1.14

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.7

In order to enable automatic remediation, please create workflow rules

CVE-2023-42795 ### Vulnerable Library - tomcat-embed-core-10.1.5.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/10.1.5/21417d3ef8189e2af05aae0a765ad9204d7211b5/tomcat-embed-core-10.1.5.jar,/home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/10.1.5/tomcat-embed-core-10.1.5.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - spring-boot-starter-tomcat-3.0.4.jar - :x: **tomcat-embed-core-10.1.5.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Incomplete Cleanup vulnerability in Apache Tomcat.When recycling various internal objects in Apache Tomcat from 11.0.0-M1 through 11.0.0-M11, from 10.1.0-M1 through 10.1.13, from 9.0.0-M1 through 9.0.80 and from 8.5.0 through 8.5.93, an error could cause Tomcat to skip some parts of the recycling process leading to information leaking from the current request/response to the next. Users are recommended to upgrade to version 11.0.0-M12 onwards, 10.1.14 onwards, 9.0.81 onwards or 8.5.94 onwards, which fixes the issue.

Publish Date: 2023-10-10

URL: CVE-2023-42795

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.0%

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2023-42795

Release Date: 2023-10-10

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 10.1.14

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.7

In order to enable automatic remediation, please create workflow rules

CVE-2023-41080 ### Vulnerable Library - tomcat-embed-core-10.1.5.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/10.1.5/21417d3ef8189e2af05aae0a765ad9204d7211b5/tomcat-embed-core-10.1.5.jar,/home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/10.1.5/tomcat-embed-core-10.1.5.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - spring-boot-starter-tomcat-3.0.4.jar - :x: **tomcat-embed-core-10.1.5.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in FORM authentication feature Apache Tomcat.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.0.12, from 9.0.0-M1 through 9.0.79 and from 8.5.0 through 8.5.92. The vulnerability is limited to the ROOT (default) web application.

Publish Date: 2023-08-25

URL: CVE-2023-41080

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.5%

### CVSS 4 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/71wvwprtx2j2m54fovq9zr7gbm2wow2f

Release Date: 2023-08-25

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 10.1.13

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.7

In order to enable automatic remediation, please create workflow rules

CVE-2024-38816 ### Vulnerable Library - spring-webmvc-6.0.6.jar

Spring Web MVC

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-webmvc/6.0.6/spring-webmvc-6.0.6.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-webmvc/6.0.6/302580efc981ad6797a85814ea0996e2149bb420/spring-webmvc-6.0.6.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - :x: **spring-webmvc-6.0.6.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Vulnerability Details

Applications serving static resources through the functional web frameworks WebMvc.fn or WebFlux.fn are vulnerable to path traversal attacks. An attacker can craft malicious HTTP requests and obtain any file on the file system that is also accessible to the process in which the Spring application is running. Specifically, an application is vulnerable when both of the following are true: * the web application uses RouterFunctions to serve static resources * resource handling is explicitly configured with a FileSystemResource location However, malicious requests are blocked and rejected when any of the following is true: * the Spring Security HTTP Firewall https://docs.spring.io/spring-security/reference/servlet/exploits/firewall.html  is in use * the application runs on Tomcat or Jetty

Publish Date: 2024-09-13

URL: CVE-2024-38816

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-38816

Release Date: 2024-09-13

Fix Resolution (org.springframework:spring-webmvc): 6.1.13

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.2.10

In order to enable automatic remediation, please create workflow rules

CVE-2024-34750 ### Vulnerable Library - tomcat-embed-core-10.1.5.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/10.1.5/21417d3ef8189e2af05aae0a765ad9204d7211b5/tomcat-embed-core-10.1.5.jar,/home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/10.1.5/tomcat-embed-core-10.1.5.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - spring-boot-starter-tomcat-3.0.4.jar - :x: **tomcat-embed-core-10.1.5.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Vulnerability Details

Improper Handling of Exceptional Conditions, Uncontrolled Resource Consumption vulnerability in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This led to a miscounting of active HTTP/2 streams which in turn led to the use of an incorrect infinite timeout which allowed connections to remain open which should have been closed. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M20, from 10.1.0-M1 through 10.1.24, from 9.0.0-M1 through 9.0.89. Users are recommended to upgrade to version 11.0.0-M21, 10.1.25 or 9.0.90, which fixes the issue.

Publish Date: 2024-07-03

URL: CVE-2024-34750

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l

Release Date: 2024-07-03

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 10.1.25

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.7

In order to enable automatic remediation, please create workflow rules

CVE-2024-22262 ### Vulnerable Library - spring-web-6.0.6.jar

Spring Web

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/6.0.6/2916961032e54aaeb534a290530b7b69e297bfcc/spring-web-6.0.6.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-web/6.0.6/spring-web-6.0.6.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - spring-boot-starter-json-3.0.4.jar - :x: **spring-web-6.0.6.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Vulnerability Details

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22259 https://spring.io/security/cve-2024-22259  and CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Publish Date: 2024-04-16

URL: CVE-2024-22262

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22262

Release Date: 2024-04-16

Fix Resolution (org.springframework:spring-web): 6.0.19

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.1.11

In order to enable automatic remediation, please create workflow rules

CVE-2024-38809 ### Vulnerable Library - spring-web-6.0.6.jar

Spring Web

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/6.0.6/2916961032e54aaeb534a290530b7b69e297bfcc/spring-web-6.0.6.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-web/6.0.6/spring-web-6.0.6.jar

Dependency Hierarchy: - spring-boot-starter-web-3.0.4.jar (Root Library) - spring-boot-starter-json-3.0.4.jar - :x: **spring-web-6.0.6.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Vulnerability Details

Spring Framework is vulnerable DoS via conditional HTTP request. Applications that parse ETags from "If-Match" or "If-None-Match" request headers are vulnerable to Denial of Service attack. All versions before 5.3.38, 6.0.23 and 6.1.12 are affected.

Publish Date: 2024-06-20

URL: CVE-2024-38809

### Threat Assessment

Exploit Maturity: Not Defined

EPSS:

### CVSS 4 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-38809

Release Date: 2024-06-20

Fix Resolution (org.springframework:spring-web): 6.0.23

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.2.0

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules