Open mend-for-github-com[bot] opened 1 year ago
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.
Vulnerable Library - spring-boot-starter-3.0.0.jar
Path to dependency file: /pom.xml
Path to vulnerable library: /pom.xml
Found in HEAD commit: cafbe51ac4d7eeb7c014812a72941a4530661fe2
Vulnerabilities
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2023-20883
### Vulnerable Library - spring-boot-autoconfigure-3.0.0.jarSpring Boot AutoConfigure
Library home page: https://spring.io
Path to dependency file: /pom.xml
Path to vulnerable library: /pom.xml
Dependency Hierarchy: - spring-boot-starter-3.0.0.jar (Root Library) - :x: **spring-boot-autoconfigure-3.0.0.jar** (Vulnerable Library)
Found in HEAD commit: cafbe51ac4d7eeb7c014812a72941a4530661fe2
Found in base branch: main
### Vulnerability DetailsIn Spring Boot versions 3.0.0 - 3.0.6, 2.7.0 - 2.7.11, 2.6.0 - 2.6.14, 2.5.0 - 2.5.14 and older unsupported versions, there is potential for a denial-of-service (DoS) attack if Spring MVC is used together with a reverse proxy cache.
Publish Date: 2023-05-26
URL: CVE-2023-20883
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/security/cve-2023-20883
Release Date: 2023-05-26
Fix Resolution (org.springframework.boot:spring-boot-autoconfigure): 3.0.7
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter): 3.0.7
In order to enable automatic remediation, please create workflow rules
CVE-2023-6378
### Vulnerable Library - logback-classic-1.4.5.jarlogback-classic module
Library home page: http://www.qos.ch
Path to dependency file: /pom.xml
Path to vulnerable library: /pom.xml
Dependency Hierarchy: - spring-boot-starter-3.0.0.jar (Root Library) - spring-boot-starter-logging-3.0.0.jar - :x: **logback-classic-1.4.5.jar** (Vulnerable Library)
Found in HEAD commit: cafbe51ac4d7eeb7c014812a72941a4530661fe2
Found in base branch: main
### Vulnerability DetailsA serialization vulnerability in logback receiver component part of logback version 1.4.11 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.
Publish Date: 2023-11-29
URL: CVE-2023-6378
### CVSS 3 Score Details (7.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://logback.qos.ch/news.html#1.3.12
Release Date: 2023-11-29
Fix Resolution (ch.qos.logback:logback-classic): 1.4.12
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter): 3.0.7
In order to enable automatic remediation, please create workflow rules
CVE-2023-20863
### Vulnerable Library - spring-expression-6.0.2.jarSpring Expression Language (SpEL)
Library home page: https://spring.io/projects/spring-framework
Path to dependency file: /pom.xml
Path to vulnerable library: /pom.xml
Dependency Hierarchy: - spring-boot-starter-3.0.0.jar (Root Library) - spring-boot-3.0.0.jar - spring-context-6.0.2.jar - :x: **spring-expression-6.0.2.jar** (Vulnerable Library)
Found in HEAD commit: cafbe51ac4d7eeb7c014812a72941a4530661fe2
Found in base branch: main
### Vulnerability DetailsIn spring framework versions prior to 5.2.24 release+ ,5.3.27+ and 6.0.8+ , it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.
Publish Date: 2023-04-13
URL: CVE-2023-20863
### CVSS 3 Score Details (6.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/security/cve-2023-20863
Release Date: 2023-04-13
Fix Resolution (org.springframework:spring-expression): 6.0.8
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter): 3.0.7
In order to enable automatic remediation, please create workflow rules
CVE-2023-20861
### Vulnerable Library - spring-expression-6.0.2.jarSpring Expression Language (SpEL)
Library home page: https://spring.io/projects/spring-framework
Path to dependency file: /pom.xml
Path to vulnerable library: /pom.xml
Dependency Hierarchy: - spring-boot-starter-3.0.0.jar (Root Library) - spring-boot-3.0.0.jar - spring-context-6.0.2.jar - :x: **spring-expression-6.0.2.jar** (Vulnerable Library)
Found in HEAD commit: cafbe51ac4d7eeb7c014812a72941a4530661fe2
Found in base branch: main
### Vulnerability DetailsIn Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.
Publish Date: 2023-03-23
URL: CVE-2023-20861
### CVSS 3 Score Details (6.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/security/cve-2023-20861
Release Date: 2023-03-23
Fix Resolution (org.springframework:spring-expression): 6.0.7
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter): 3.0.5
In order to enable automatic remediation, please create workflow rules
CVE-2023-34055
### Vulnerable Library - spring-boot-3.0.0.jarSpring Boot
Library home page: https://spring.io
Path to dependency file: /pom.xml
Path to vulnerable library: /pom.xml
Dependency Hierarchy: - spring-boot-starter-3.0.0.jar (Root Library) - :x: **spring-boot-3.0.0.jar** (Vulnerable Library)
Found in HEAD commit: cafbe51ac4d7eeb7c014812a72941a4530661fe2
Found in base branch: main
### Vulnerability DetailsIn Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: * the application uses Spring MVC or Spring WebFlux * org.springframework.boot:spring-boot-actuator is on the classpath
Publish Date: 2023-11-28
URL: CVE-2023-34055
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/security/cve-2023-34055
Release Date: 2023-11-28
Fix Resolution (org.springframework.boot:spring-boot): 3.0.13
Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter): 3.0.13
In order to enable automatic remediation, please create workflow rules
In order to enable automatic remediation for this issue, please create workflow rules