opensearch-project / spring-data-opensearch

Apache License 2.0
118 stars 39 forks source link

spring-boot-starter-web-3.2.1.jar: 4 vulnerabilities (highest severity is: 8.1) - autoclosed #239

Closed mend-for-github-com[bot] closed 5 months ago

mend-for-github-com[bot] commented 6 months ago
Vulnerable Library - spring-boot-starter-web-3.2.1.jar

Path to dependency file: /spring-data-opensearch-examples/spring-boot-gradle/build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/6.1.2/f26b98778376cc39afb04fbb6fdd7543bef89f2/spring-web-6.1.2.jar

Found in HEAD commit: d22d9e31043662eb7f03b8a90f632f4cd03eb1d7

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-web version) Remediation Possible**
CVE-2024-22259 High 8.1 spring-web-6.1.2.jar Transitive 3.2.4
CVE-2024-22243 High 8.1 spring-web-6.1.2.jar Transitive 3.2.3
CVE-2024-24549 High 7.5 tomcat-embed-core-10.1.17.jar Transitive 3.2.3
CVE-2024-23672 High 7.5 tomcat-embed-websocket-10.1.17.jar Transitive 3.2.3

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-22259 ### Vulnerable Library - spring-web-6.1.2.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /spring-data-opensearch-examples/spring-boot-gradle/build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/6.1.2/f26b98778376cc39afb04fbb6fdd7543bef89f2/spring-web-6.1.2.jar

Dependency Hierarchy: - spring-boot-starter-web-3.2.1.jar (Root Library) - :x: **spring-web-6.1.2.jar** (Vulnerable Library)

Found in HEAD commit: d22d9e31043662eb7f03b8a90f632f4cd03eb1d7

Found in base branch: main

### Vulnerability Details

Applications that use UriComponentsBuilder in Spring Framework to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Publish Date: 2024-03-16

URL: CVE-2024-22259

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22259

Release Date: 2024-01-08

Fix Resolution (org.springframework:spring-web): 6.1.5

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.2.4

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-22243 ### Vulnerable Library - spring-web-6.1.2.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /spring-data-opensearch-examples/spring-boot-gradle/build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/6.1.2/f26b98778376cc39afb04fbb6fdd7543bef89f2/spring-web-6.1.2.jar

Dependency Hierarchy: - spring-boot-starter-web-3.2.1.jar (Root Library) - :x: **spring-web-6.1.2.jar** (Vulnerable Library)

Found in HEAD commit: d22d9e31043662eb7f03b8a90f632f4cd03eb1d7

Found in base branch: main

### Vulnerability Details

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks.

Publish Date: 2024-02-23

URL: CVE-2024-22243

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22243

Release Date: 2024-02-23

Fix Resolution (org.springframework:spring-web): 6.1.4

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.2.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-24549 ### Vulnerable Library - tomcat-embed-core-10.1.17.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /spring-data-opensearch-examples/spring-boot-gradle/build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-core/10.1.17/5b9185ee002f9e194d2cb21ddcf8bc5f3d4a69da/tomcat-embed-core-10.1.17.jar

Dependency Hierarchy: - spring-boot-starter-web-3.2.1.jar (Root Library) - spring-boot-starter-tomcat-3.2.1.jar - :x: **tomcat-embed-core-10.1.17.jar** (Vulnerable Library)

Found in HEAD commit: d22d9e31043662eb7f03b8a90f632f4cd03eb1d7

Found in base branch: main

### Vulnerability Details

Denial of Service due to improper input validation vulnerability for HTTP/2 requests in Apache Tomcat. When processing an HTTP/2 request, if the request exceeded any of the configured limits for headers, the associated HTTP/2 stream was not reset until after all of the headers had been processed.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98. Users are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue.

Publish Date: 2024-03-13

URL: CVE-2024-24549

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/4c50rmomhbbsdgfjsgwlb51xdwfjdcvg

Release Date: 2024-03-13

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 10.1.19

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.2.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-23672 ### Vulnerable Library - tomcat-embed-websocket-10.1.17.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /spring-data-opensearch-examples/spring-boot-gradle/build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.tomcat.embed/tomcat-embed-websocket/10.1.17/9ee2f34b51144b75878c9b42768e17de8fbdc74b/tomcat-embed-websocket-10.1.17.jar

Dependency Hierarchy: - spring-boot-starter-web-3.2.1.jar (Root Library) - spring-boot-starter-tomcat-3.2.1.jar - :x: **tomcat-embed-websocket-10.1.17.jar** (Vulnerable Library)

Found in HEAD commit: d22d9e31043662eb7f03b8a90f632f4cd03eb1d7

Found in base branch: main

### Vulnerability Details

Denial of Service via incomplete cleanup vulnerability in Apache Tomcat. It was possible for WebSocket clients to keep WebSocket connections open leading to increased resource consumption.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98. Users are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue.

Publish Date: 2024-03-13

URL: CVE-2024-23672

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-03-13

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-websocket): 10.1.19

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.2.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 5 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.