momo-tong / struts2-core-2.5.28.1

0 stars 0 forks source link

struts2-core-2.5.28.1.jar: 8 vulnerabilities (highest severity is: 9.8) #3

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - struts2-core-2.5.28.1.jar

Library home page: http://www.apache.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts2-core/2.5.28.1/struts2-core-2.5.28.1.jar

Found in HEAD commit: 45d2f172d8079213ce1f10dfeaa5cb783ccd432f

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (struts2-core version) Remediation Possible**
CVE-2023-50164 Critical 9.8 struts2-core-2.5.28.1.jar Direct 2.5.33
CVE-2021-31805 Critical 9.8 struts2-core-2.5.28.1.jar Direct 2.5.30
CVE-2024-47554 High 7.5 commons-io-2.6.jar Transitive N/A*
CVE-2023-41835 High 7.5 struts2-core-2.5.28.1.jar Direct 2.5.32
CVE-2023-24998 High 7.5 commons-fileupload-1.4.jar Transitive 6.1.2
CVE-2021-29425 Medium 4.8 commons-io-2.6.jar Transitive 6.1.2
CVE-2023-34396 Medium 4.3 struts2-core-2.5.28.1.jar Direct 2.5.31
CVE-2023-34149 Medium 4.3 struts2-core-2.5.28.1.jar Direct 2.5.31

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-50164 ### Vulnerable Library - struts2-core-2.5.28.1.jar

Library home page: http://www.apache.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts2-core/2.5.28.1/struts2-core-2.5.28.1.jar

Dependency Hierarchy: - :x: **struts2-core-2.5.28.1.jar** (Vulnerable Library)

Found in HEAD commit: 45d2f172d8079213ce1f10dfeaa5cb783ccd432f

Found in base branch: master

### Vulnerability Details

An attacker can manipulate file upload params to enable paths traversal and under some circumstances this can lead to uploading a malicious file which can be used to perform Remote Code Execution. Users are recommended to upgrade to versions Struts 2.5.33 or Struts 6.3.0.2 or greater to fix this issue.

Publish Date: 2023-12-07

URL: CVE-2023-50164

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/yh09b3fkf6vz5d6jdgrlvmg60lfwtqhj

Release Date: 2023-12-07

Fix Resolution: 2.5.33

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-31805 ### Vulnerable Library - struts2-core-2.5.28.1.jar

Library home page: http://www.apache.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts2-core/2.5.28.1/struts2-core-2.5.28.1.jar

Dependency Hierarchy: - :x: **struts2-core-2.5.28.1.jar** (Vulnerable Library)

Found in HEAD commit: 45d2f172d8079213ce1f10dfeaa5cb783ccd432f

Found in base branch: master

### Vulnerability Details

The fix issued for CVE-2020-17530 was incomplete. So from Apache Struts 2.0.0 to 2.5.29, still some of the tag’s attributes could perform a double evaluation if a developer applied forced OGNL evaluation by using the %{...} syntax. Using forced OGNL evaluation on untrusted user input can lead to a Remote Code Execution and security degradation.

Publish Date: 2022-04-12

URL: CVE-2021-31805

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cwiki.apache.org/confluence/display/WW/S2-062

Release Date: 2022-04-12

Fix Resolution: 2.5.30

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-47554 ### Vulnerable Library - commons-io-2.6.jar

The Apache Commons IO library contains utility classes, stream implementations, file filters, file comparators, endian transformation classes, and much more.

Library home page: https://www.apache.org/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-io/commons-io/2.6/commons-io-2.6.jar

Dependency Hierarchy: - struts2-core-2.5.28.1.jar (Root Library) - commons-fileupload-1.4.jar - :x: **commons-io-2.6.jar** (Vulnerable Library)

Found in HEAD commit: 45d2f172d8079213ce1f10dfeaa5cb783ccd432f

Found in base branch: master

### Vulnerability Details

Uncontrolled Resource Consumption vulnerability in Apache Commons IO. The org.apache.commons.io.input.XmlStreamReader class may excessively consume CPU resources when processing maliciously crafted input. This issue affects Apache Commons IO: from 2.0 before 2.14.0. Users are recommended to upgrade to version 2.14.0 or later, which fixes the issue.

Publish Date: 2024-10-03

URL: CVE-2024-47554

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/6ozr91rr9cj5lm0zyhv30bsp317hk5z1

Release Date: 2024-10-03

Fix Resolution: commons-io:commons-io:2.14.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-41835 ### Vulnerable Library - struts2-core-2.5.28.1.jar

Library home page: http://www.apache.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts2-core/2.5.28.1/struts2-core-2.5.28.1.jar

Dependency Hierarchy: - :x: **struts2-core-2.5.28.1.jar** (Vulnerable Library)

Found in HEAD commit: 45d2f172d8079213ce1f10dfeaa5cb783ccd432f

Found in base branch: master

### Vulnerability Details

When a Multipart request is performed but some of the fields exceed the maxStringLength  limit, the upload files will remain in struts.multipart.saveDir  even if the request has been denied. Users are recommended to upgrade to versions Struts 2.5.32 or 6.1.2.2 or Struts 6.3.0.1 or greater, which fixe this issue.

Publish Date: 2023-12-05

URL: CVE-2023-41835

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-41835

Release Date: 2023-12-05

Fix Resolution: 2.5.32

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-24998 ### Vulnerable Library - commons-fileupload-1.4.jar

The Apache Commons FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

Library home page: https://www.apache.org/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.4/commons-fileupload-1.4.jar

Dependency Hierarchy: - struts2-core-2.5.28.1.jar (Root Library) - :x: **commons-fileupload-1.4.jar** (Vulnerable Library)

Found in HEAD commit: 45d2f172d8079213ce1f10dfeaa5cb783ccd432f

Found in base branch: master

### Vulnerability Details

Apache Commons FileUpload before 1.5 does not limit the number of request parts to be processed resulting in the possibility of an attacker triggering a DoS with a malicious upload or series of uploads. Note that, like all of the file upload limits, the new configuration option (FileUploadBase#setFileCountMax) is not enabled by default and must be explicitly configured.

Publish Date: 2023-02-20

URL: CVE-2023-24998

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tomcat.apache.org/security-10.html

Release Date: 2023-02-20

Fix Resolution (commons-fileupload:commons-fileupload): 1.5

Direct dependency fix Resolution (org.apache.struts:struts2-core): 6.1.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-29425 ### Vulnerable Library - commons-io-2.6.jar

The Apache Commons IO library contains utility classes, stream implementations, file filters, file comparators, endian transformation classes, and much more.

Library home page: https://www.apache.org/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-io/commons-io/2.6/commons-io-2.6.jar

Dependency Hierarchy: - struts2-core-2.5.28.1.jar (Root Library) - commons-fileupload-1.4.jar - :x: **commons-io-2.6.jar** (Vulnerable Library)

Found in HEAD commit: 45d2f172d8079213ce1f10dfeaa5cb783ccd432f

Found in base branch: master

### Vulnerability Details

In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like "//../foo", or "\\..\foo", the result would be the same value, thus possibly providing access to files in the parent directory, but not further above (thus "limited" path traversal), if the calling code would use the result to construct a path value.

Publish Date: 2021-04-13

URL: CVE-2021-29425

### CVSS 3 Score Details (4.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29425

Release Date: 2021-04-13

Fix Resolution (commons-io:commons-io): 2.7

Direct dependency fix Resolution (org.apache.struts:struts2-core): 6.1.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-34396 ### Vulnerable Library - struts2-core-2.5.28.1.jar

Library home page: http://www.apache.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts2-core/2.5.28.1/struts2-core-2.5.28.1.jar

Dependency Hierarchy: - :x: **struts2-core-2.5.28.1.jar** (Vulnerable Library)

Found in HEAD commit: 45d2f172d8079213ce1f10dfeaa5cb783ccd432f

Found in base branch: master

### Vulnerability Details

Allocation of Resources Without Limits or Throttling vulnerability in Apache Software Foundation Apache Struts.This issue affects Apache Struts: through 2.5.30, through 6.1.2. Upgrade to Struts 2.5.31 or 6.1.2.1 or greater

Publish Date: 2023-06-14

URL: CVE-2023-34396

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-4g42-gqrg-4633

Release Date: 2023-06-14

Fix Resolution: 2.5.31

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-34149 ### Vulnerable Library - struts2-core-2.5.28.1.jar

Library home page: http://www.apache.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts2-core/2.5.28.1/struts2-core-2.5.28.1.jar

Dependency Hierarchy: - :x: **struts2-core-2.5.28.1.jar** (Vulnerable Library)

Found in HEAD commit: 45d2f172d8079213ce1f10dfeaa5cb783ccd432f

Found in base branch: master

### Vulnerability Details

Allocation of Resources Without Limits or Throttling vulnerability in Apache Software Foundation Apache Struts.This issue affects Apache Struts: through 2.5.30, through 6.1.2. Upgrade to Struts 2.5.31 or 6.1.2.1 or greater.

Publish Date: 2023-06-14

URL: CVE-2023-34149

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-8f6x-v685-g2xc

Release Date: 2023-06-14

Fix Resolution: 2.5.31

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.