pferron / Case121383

0 stars 0 forks source link

spring-boot-starter-data-jpa-2.5.3.jar: 17 vulnerabilities (highest severity is: 9.8) #2

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - spring-boot-starter-data-jpa-2.5.3.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-expression/5.3.9/spring-expression-5.3.9.jar

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-data-jpa version) Remediation Possible**
CVE-2022-22965 Critical 9.8 spring-beans-5.3.9.jar Transitive 2.5.13
CVE-2022-1471 Critical 9.8 snakeyaml-1.28.jar Transitive N/A*
CVE-2022-25857 High 7.5 snakeyaml-1.28.jar Transitive 3.0.0
CVE-2023-20883 High 7.5 spring-boot-autoconfigure-2.5.3.jar Transitive 2.5.15
CVE-2021-42550 Medium 6.6 detected in multiple dependencies Transitive 2.5.8
CVE-2022-41854 Medium 6.5 snakeyaml-1.28.jar Transitive 3.0.0
CVE-2022-22950 Medium 6.5 spring-expression-5.3.9.jar Transitive 2.5.13
CVE-2023-20861 Medium 6.5 spring-expression-5.3.9.jar Transitive 2.7.10
CVE-2022-38752 Medium 6.5 snakeyaml-1.28.jar Transitive 3.0.0
CVE-2022-38751 Medium 6.5 snakeyaml-1.28.jar Transitive 3.0.0
CVE-2023-20863 Medium 6.5 spring-expression-5.3.9.jar Transitive 2.7.12
CVE-2022-38749 Medium 6.5 snakeyaml-1.28.jar Transitive 3.0.0
CVE-2022-38750 Medium 5.5 snakeyaml-1.28.jar Transitive 3.0.0
CVE-2022-22968 Medium 5.3 spring-context-5.3.9.jar Transitive 2.5.13
CVE-2022-22970 Medium 5.3 detected in multiple dependencies Transitive 2.6.9
CVE-2021-22060 Medium 4.3 spring-core-5.3.9.jar Transitive 2.5.9
CVE-2021-22096 Medium 4.3 spring-core-5.3.9.jar Transitive 2.5.7

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-22965 ### Vulnerable Library - spring-beans-5.3.9.jar

Spring Beans

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-beans/5.3.9/spring-beans-5.3.9.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - spring-boot-2.5.3.jar - spring-context-5.3.9.jar - spring-aop-5.3.9.jar - :x: **spring-beans-5.3.9.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it. Mend Note: Converted from WS-2022-0107, on 2022-11-07.

Publish Date: 2022-04-01

URL: CVE-2022-22965

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement

Release Date: 2022-04-01

Fix Resolution (org.springframework:spring-beans): 5.3.18

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 2.5.13

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-1471 ### Vulnerable Library - snakeyaml-1.28.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.28/snakeyaml-1.28.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - :x: **snakeyaml-1.28.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.

Publish Date: 2022-12-01

URL: CVE-2022-1471

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution: org.yaml:snakeyaml:2.0

CVE-2022-25857 ### Vulnerable Library - snakeyaml-1.28.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.28/snakeyaml-1.28.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - :x: **snakeyaml-1.28.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections.

Publish Date: 2022-08-30

URL: CVE-2022-25857

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25857

Release Date: 2022-08-30

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-20883 ### Vulnerable Library - spring-boot-autoconfigure-2.5.3.jar

Spring Boot AutoConfigure

Library home page: https://spring.io/projects/spring-boot

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot-autoconfigure/2.5.3/spring-boot-autoconfigure-2.5.3.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - :x: **spring-boot-autoconfigure-2.5.3.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

In Spring Boot versions 3.0.0 - 3.0.6, 2.7.0 - 2.7.11, 2.6.0 - 2.6.14, 2.5.0 - 2.5.14 and older unsupported versions, there is potential for a denial-of-service (DoS) attack if Spring MVC is used together with a reverse proxy cache.

Publish Date: 2023-05-26

URL: CVE-2023-20883

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20883

Release Date: 2023-05-26

Fix Resolution (org.springframework.boot:spring-boot-autoconfigure): 2.5.15

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 2.5.15

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-42550 ### Vulnerable Libraries - logback-classic-1.2.4.jar, logback-core-1.2.4.jar

### logback-classic-1.2.4.jar

logback-classic module

Library home page: http://logback.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.4/logback-classic-1.2.4.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - spring-boot-starter-logging-2.5.3.jar - :x: **logback-classic-1.2.4.jar** (Vulnerable Library) ### logback-core-1.2.4.jar

logback-core module

Library home page: http://logback.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.4/logback-core-1.2.4.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - spring-boot-starter-logging-2.5.3.jar - logback-classic-1.2.4.jar - :x: **logback-core-1.2.4.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers. Mend Note: Converted from WS-2021-0491, on 2022-11-07.

Publish Date: 2021-12-16

URL: CVE-2021-42550

### CVSS 3 Score Details (6.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2021-42550

Release Date: 2021-12-16

Fix Resolution (ch.qos.logback:logback-classic): 1.2.8

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 2.5.8

Fix Resolution (ch.qos.logback:logback-core): 1.2.8

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 2.5.8

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-41854 ### Vulnerable Library - snakeyaml-1.28.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.28/snakeyaml-1.28.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - :x: **snakeyaml-1.28.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

Those using Snakeyaml to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack overflow. This effect may support a denial of service attack.

Publish Date: 2022-11-11

URL: CVE-2022-41854

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/531/

Release Date: 2022-11-11

Fix Resolution (org.yaml:snakeyaml): 1.32

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-22950 ### Vulnerable Library - spring-expression-5.3.9.jar

Spring Expression Language (SpEL)

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-expression/5.3.9/spring-expression-5.3.9.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - spring-boot-2.5.3.jar - spring-context-5.3.9.jar - :x: **spring-expression-5.3.9.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

n Spring Framework versions 5.3.0 - 5.3.16 and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial of service condition.

Publish Date: 2022-04-01

URL: CVE-2022-22950

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22950

Release Date: 2022-04-01

Fix Resolution (org.springframework:spring-expression): 5.3.17

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 2.5.13

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-20861 ### Vulnerable Library - spring-expression-5.3.9.jar

Spring Expression Language (SpEL)

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-expression/5.3.9/spring-expression-5.3.9.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - spring-boot-2.5.3.jar - spring-context-5.3.9.jar - :x: **spring-expression-5.3.9.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

In Spring Framework versions 6.0.0 - 6.0.6, 5.3.0 - 5.3.25, 5.2.0.RELEASE - 5.2.22.RELEASE, and older unsupported versions, it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.

Publish Date: 2023-03-23

URL: CVE-2023-20861

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20861

Release Date: 2023-03-23

Fix Resolution (org.springframework:spring-expression): 5.3.26

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 2.7.10

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-38752 ### Vulnerable Library - snakeyaml-1.28.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.28/snakeyaml-1.28.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - :x: **snakeyaml-1.28.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack-overflow.

Publish Date: 2022-09-05

URL: CVE-2022-38752

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-9w3m-gqgf-c4p9

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.32

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-38751 ### Vulnerable Library - snakeyaml-1.28.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.28/snakeyaml-1.28.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - :x: **snakeyaml-1.28.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

Publish Date: 2022-09-05

URL: CVE-2022-38751

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47039

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-20863 ### Vulnerable Library - spring-expression-5.3.9.jar

Spring Expression Language (SpEL)

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-expression/5.3.9/spring-expression-5.3.9.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - spring-boot-2.5.3.jar - spring-context-5.3.9.jar - :x: **spring-expression-5.3.9.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

In spring framework versions prior to 5.2.24 release+ ,5.3.27+ and 6.0.8+ , it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.

Publish Date: 2023-04-13

URL: CVE-2023-20863

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20863

Release Date: 2023-04-13

Fix Resolution (org.springframework:spring-expression): 5.3.27

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 2.7.12

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-38749 ### Vulnerable Library - snakeyaml-1.28.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.28/snakeyaml-1.28.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - :x: **snakeyaml-1.28.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

Publish Date: 2022-09-05

URL: CVE-2022-38749

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/526/stackoverflow-oss-fuzz-47027

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-38750 ### Vulnerable Library - snakeyaml-1.28.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.28/snakeyaml-1.28.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - :x: **snakeyaml-1.28.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

Publish Date: 2022-09-05

URL: CVE-2022-38750

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47027

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-22968 ### Vulnerable Library - spring-context-5.3.9.jar

Spring Context

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-context/5.3.9/spring-context-5.3.9.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - spring-boot-2.5.3.jar - :x: **spring-context-5.3.9.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.18, 5.2.0 - 5.2.20, and older unsupported versions, the patterns for disallowedFields on a DataBinder are case sensitive which means a field is not effectively protected unless it is listed with both upper and lower case for the first character of the field, including upper and lower case for the first character of all nested fields within the property path.

Publish Date: 2022-04-14

URL: CVE-2022-22968

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22968

Release Date: 2022-04-14

Fix Resolution (org.springframework:spring-context): 5.3.19

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 2.5.13

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-22970 ### Vulnerable Libraries - spring-beans-5.3.9.jar, spring-core-5.3.9.jar

### spring-beans-5.3.9.jar

Spring Beans

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-beans/5.3.9/spring-beans-5.3.9.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - spring-boot-2.5.3.jar - spring-context-5.3.9.jar - spring-aop-5.3.9.jar - :x: **spring-beans-5.3.9.jar** (Vulnerable Library) ### spring-core-5.3.9.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.9/spring-core-5.3.9.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - spring-boot-2.5.3.jar - :x: **spring-core-5.3.9.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.

Publish Date: 2022-05-12

URL: CVE-2022-22970

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22970

Release Date: 2022-05-12

Fix Resolution (org.springframework:spring-beans): 5.3.20

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 2.6.9

Fix Resolution (org.springframework:spring-core): 5.3.20

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 2.6.9

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-22060 ### Vulnerable Library - spring-core-5.3.9.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.9/spring-core-5.3.9.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - spring-boot-2.5.3.jar - :x: **spring-core-5.3.9.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.

Publish Date: 2022-01-10

URL: CVE-2021-22060

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2021-22060

Release Date: 2022-01-10

Fix Resolution (org.springframework:spring-core): 5.3.14

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 2.5.9

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-22096 ### Vulnerable Library - spring-core-5.3.9.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.9/spring-core-5.3.9.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.5.3.jar (Root Library) - spring-boot-starter-aop-2.5.3.jar - spring-boot-starter-2.5.3.jar - spring-boot-2.5.3.jar - :x: **spring-core-5.3.9.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.

Publish Date: 2021-10-28

URL: CVE-2021-22096

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2021-22096

Release Date: 2021-10-28

Fix Resolution (org.springframework:spring-core): 5.3.12

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 2.5.7

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.