neziw / Spring-FileHost

Simple File Hosting written in Spring Boot with Thymeleaf.
MIT License
4 stars 0 forks source link

spring-boot-starter-web-3.3.2.jar: 2 vulnerabilities (highest severity is: 7.5) - autoclosed #11

Closed mend-bolt-for-github[bot] closed 1 week ago

mend-bolt-for-github[bot] commented 1 month ago
Vulnerable Library - spring-boot-starter-web-3.3.2.jar

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/6.1.11/8910d08f15492273543d2c8032b2b895e08ed9e/spring-web-6.1.11.jar

Found in HEAD commit: 1fe5a1a4df11a43edc55716222e1572ae5d366c1

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-web version) Remediation Possible**
CVE-2024-38816 High 7.5 spring-webmvc-6.1.11.jar Transitive 3.3.4
CVE-2024-38809 Medium 5.3 spring-web-6.1.11.jar Transitive 3.3.3

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-38816 ### Vulnerable Library - spring-webmvc-6.1.11.jar

Spring Web MVC

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-webmvc/6.1.11/9ec4c2a5e28bf7b2d60e254e976940b12c8ba32a/spring-webmvc-6.1.11.jar

Dependency Hierarchy: - spring-boot-starter-web-3.3.2.jar (Root Library) - :x: **spring-webmvc-6.1.11.jar** (Vulnerable Library)

Found in HEAD commit: 1fe5a1a4df11a43edc55716222e1572ae5d366c1

Found in base branch: master

### Vulnerability Details

Applications serving static resources through the functional web frameworks WebMvc.fn or WebFlux.fn are vulnerable to path traversal attacks. An attacker can craft malicious HTTP requests and obtain any file on the file system that is also accessible to the process in which the Spring application is running. Specifically, an application is vulnerable when both of the following are true: * the web application uses RouterFunctions to serve static resources * resource handling is explicitly configured with a FileSystemResource location However, malicious requests are blocked and rejected when any of the following is true: * the Spring Security HTTP Firewall https://docs.spring.io/spring-security/reference/servlet/exploits/firewall.html  is in use * the application runs on Tomcat or Jetty

Publish Date: 2024-09-13

URL: CVE-2024-38816

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-38816

Release Date: 2024-09-13

Fix Resolution (org.springframework:spring-webmvc): 6.1.13

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.3.4

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-38809 ### Vulnerable Library - spring-web-6.1.11.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/6.1.11/8910d08f15492273543d2c8032b2b895e08ed9e/spring-web-6.1.11.jar

Dependency Hierarchy: - spring-boot-starter-web-3.3.2.jar (Root Library) - :x: **spring-web-6.1.11.jar** (Vulnerable Library)

Found in HEAD commit: 1fe5a1a4df11a43edc55716222e1572ae5d366c1

Found in base branch: master

### Vulnerability Details

Applications that parse ETags from "If-Match" or "If-None-Match" request headers are vulnerable to DoS attack. Users of affected versions should upgrade to the corresponding fixed version. Users of older, unsupported versions could enforce a size limit on "If-Match" and "If-None-Match" headers, e.g. through a Filter.

Publish Date: 2024-09-27

URL: CVE-2024-38809

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-38809

Release Date: 2024-09-24

Fix Resolution (org.springframework:spring-web): 6.1.12

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.3.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 1 week ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.