momo-tong / spring-boot-2.2.10.RELEASE

0 stars 0 forks source link

spring-webflux-5.2.9.RELEASE.jar: 2 vulnerabilities (highest severity is: 7.5) #17

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - spring-webflux-5.2.9.RELEASE.jar

Spring WebFlux

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-webflux/5.2.9.RELEASE/spring-webflux-5.2.9.RELEASE.jar

Found in HEAD commit: 544c911d2637a43b61dd7a5d9f439db84a85d452

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-webflux version) Remediation Possible**
CVE-2024-38816 High 7.5 spring-webflux-5.2.9.RELEASE.jar Direct 6.1.13
CVE-2021-22096 Medium 4.3 spring-webflux-5.2.9.RELEASE.jar Direct 5.2.18.RELEASE

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-38816 ### Vulnerable Library - spring-webflux-5.2.9.RELEASE.jar

Spring WebFlux

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-webflux/5.2.9.RELEASE/spring-webflux-5.2.9.RELEASE.jar

Dependency Hierarchy: - :x: **spring-webflux-5.2.9.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: 544c911d2637a43b61dd7a5d9f439db84a85d452

Found in base branch: master

### Vulnerability Details

Applications serving static resources through the functional web frameworks WebMvc.fn or WebFlux.fn are vulnerable to path traversal attacks. An attacker can craft malicious HTTP requests and obtain any file on the file system that is also accessible to the process in which the Spring application is running. Specifically, an application is vulnerable when both of the following are true: * the web application uses RouterFunctions to serve static resources * resource handling is explicitly configured with a FileSystemResource location However, malicious requests are blocked and rejected when any of the following is true: * the Spring Security HTTP Firewall https://docs.spring.io/spring-security/reference/servlet/exploits/firewall.html  is in use * the application runs on Tomcat or Jetty

Publish Date: 2024-09-13

URL: CVE-2024-38816

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-38816

Release Date: 2024-09-13

Fix Resolution: 6.1.13

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-22096 ### Vulnerable Library - spring-webflux-5.2.9.RELEASE.jar

Spring WebFlux

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-webflux/5.2.9.RELEASE/spring-webflux-5.2.9.RELEASE.jar

Dependency Hierarchy: - :x: **spring-webflux-5.2.9.RELEASE.jar** (Vulnerable Library)

Found in HEAD commit: 544c911d2637a43b61dd7a5d9f439db84a85d452

Found in base branch: master

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.

Publish Date: 2021-10-28

URL: CVE-2021-22096

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2021-22096

Release Date: 2021-10-28

Fix Resolution: 5.2.18.RELEASE

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.