pferron / Case121383

0 stars 0 forks source link

spring-boot-starter-web-2.5.3.jar: 16 vulnerabilities (highest severity is: 9.8) #3

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - spring-boot-starter-web-2.5.3.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.50/tomcat-embed-core-9.0.50.jar

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-web version) Remediation Possible**
CVE-2016-1000027 Critical 9.8 spring-web-5.3.9.jar Transitive 2.7.14
CVE-2022-42004 High 7.5 jackson-databind-2.12.4.jar Transitive 2.6.0
CVE-2022-42003 High 7.5 jackson-databind-2.12.4.jar Transitive 2.6.0
CVE-2023-20860 High 7.5 spring-webmvc-5.3.9.jar Transitive 2.5.15
CVE-2020-36518 High 7.5 jackson-databind-2.12.4.jar Transitive 2.5.15
CVE-2023-24998 High 7.5 tomcat-embed-core-9.0.50.jar Transitive 2.5.15
CVE-2022-45143 High 7.5 tomcat-embed-core-9.0.50.jar Transitive 2.5.15
CVE-2022-42252 High 7.5 tomcat-embed-core-9.0.50.jar Transitive N/A*
CVE-2021-46877 High 7.5 jackson-databind-2.12.4.jar Transitive 2.5.8
CVE-2022-23181 High 7.0 tomcat-embed-core-9.0.50.jar Transitive 2.5.10
CVE-2023-41080 Medium 6.1 tomcat-embed-core-9.0.50.jar Transitive 3.0.0
WS-2021-0616 Medium 5.9 jackson-databind-2.12.4.jar Transitive N/A*
CVE-2023-28708 Medium 4.3 tomcat-embed-core-9.0.50.jar Transitive 2.5.15
CVE-2021-22060 Medium 4.3 spring-web-5.3.9.jar Transitive 2.5.8
CVE-2021-22096 Medium 4.3 detected in multiple dependencies Transitive 2.5.6
CVE-2021-43980 Low 3.7 tomcat-embed-core-9.0.50.jar Transitive 2.5.13

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2016-1000027 ### Vulnerable Library - spring-web-5.3.9.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.3.9/spring-web-5.3.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - spring-boot-starter-json-2.5.3.jar - :x: **spring-web-5.3.9.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data. Mend Note: After conducting further research, Mend has determined that all versions of spring-web up to version 6.0.0 are vulnerable to CVE-2016-1000027.

Publish Date: 2020-01-02

URL: CVE-2016-1000027

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-4wrc-f8pq-fpqp

Release Date: 2020-01-02

Fix Resolution (org.springframework:spring-web): 6.0.0

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.7.14

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-42004 ### Vulnerable Library - jackson-databind-2.12.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.12.4/jackson-databind-2.12.4.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - spring-boot-starter-json-2.5.3.jar - :x: **jackson-databind-2.12.4.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

In FasterXML jackson-databind before 2.13.4, resource exhaustion can occur because of a lack of a check in BeanDeserializer._deserializeFromArray to prevent use of deeply nested arrays. An application is vulnerable only with certain customized choices for deserialization.

Publish Date: 2022-10-02

URL: CVE-2022-42004

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.12.7.1

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-42003 ### Vulnerable Library - jackson-databind-2.12.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.12.4/jackson-databind-2.12.4.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - spring-boot-starter-json-2.5.3.jar - :x: **jackson-databind-2.12.4.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

In FasterXML jackson-databind before 2.14.0-rc1, resource exhaustion can occur because of a lack of a check in primitive value deserializers to avoid deep wrapper array nesting, when the UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled. Additional fix version in 2.13.4.1 and 2.12.17.1

Publish Date: 2022-10-02

URL: CVE-2022-42003

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.12.7.1

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.6.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-20860 ### Vulnerable Library - spring-webmvc-5.3.9.jar

Spring Web MVC

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-webmvc/5.3.9/spring-webmvc-5.3.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - :x: **spring-webmvc-5.3.9.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

Spring Framework running version 6.0.0 - 6.0.6 or 5.3.0 - 5.3.25 using "**" as a pattern in Spring Security configuration with the mvcRequestMatcher creates a mismatch in pattern matching between Spring Security and Spring MVC, and the potential for a security bypass.

Publish Date: 2023-03-27

URL: CVE-2023-20860

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/blog/2023/03/21/this-week-in-spring-march-21st-2023/

Release Date: 2023-03-27

Fix Resolution (org.springframework:spring-webmvc): 5.3.26

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.15

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-36518 ### Vulnerable Library - jackson-databind-2.12.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.12.4/jackson-databind-2.12.4.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - spring-boot-starter-json-2.5.3.jar - :x: **jackson-databind-2.12.4.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested objects. Mend Note: After conducting further research, Mend has determined that all versions of com.fasterxml.jackson.core:jackson-databind up to version 2.13.2 are vulnerable to CVE-2020-36518.

Publish Date: 2022-03-11

URL: CVE-2020-36518

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-03-11

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.12.6.1

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.15

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-24998 ### Vulnerable Library - tomcat-embed-core-9.0.50.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.50/tomcat-embed-core-9.0.50.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - spring-boot-starter-tomcat-2.5.3.jar - :x: **tomcat-embed-core-9.0.50.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

Apache Commons FileUpload before 1.5 does not limit the number of request parts to be processed resulting in the possibility of an attacker triggering a DoS with a malicious upload or series of uploads. Note that, like all of the file upload limits, the new configuration option (FileUploadBase#setFileCountMax) is not enabled by default and must be explicitly configured.

Publish Date: 2023-02-20

URL: CVE-2023-24998

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tomcat.apache.org/security-10.html

Release Date: 2023-02-20

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.71

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.15

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-45143 ### Vulnerable Library - tomcat-embed-core-9.0.50.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.50/tomcat-embed-core-9.0.50.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - spring-boot-starter-tomcat-2.5.3.jar - :x: **tomcat-embed-core-9.0.50.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

The JsonErrorReportValve in Apache Tomcat 8.5.83, 9.0.40 to 9.0.68 and 10.1.0-M1 to 10.1.1 did not escape the type, message or description values. In some circumstances these are constructed from user provided data and it was therefore possible for users to supply values that invalidated or manipulated the JSON output. Mend Note: After conducting further research, Mend has determined that versions 10.0.x of org.apache.tomcat:tomcat-catalina are vulnerable to CVE-2022-45143.

Publish Date: 2023-01-03

URL: CVE-2022-45143

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-rq2w-37h9-vg94

Release Date: 2023-01-03

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.69

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.15

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-42252 ### Vulnerable Library - tomcat-embed-core-9.0.50.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.50/tomcat-embed-core-9.0.50.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - spring-boot-starter-tomcat-2.5.3.jar - :x: **tomcat-embed-core-9.0.50.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

If Apache Tomcat 8.5.0 to 8.5.82, 9.0.0-M1 to 9.0.67, 10.0.0-M1 to 10.0.26 or 10.1.0-M1 to 10.1.0 was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false (the default for 8.5.x only), Tomcat did not reject a request containing an invalid Content-Length header making a request smuggling attack possible if Tomcat was located behind a reverse proxy that also failed to reject the request with the invalid header.

Publish Date: 2022-11-01

URL: CVE-2022-42252

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-p22x-g9px-3945

Release Date: 2022-11-01

Fix Resolution: org.apache.tomcat:tomcat:8.5.83,9.0.68,10.0.27,10.1.1

CVE-2021-46877 ### Vulnerable Library - jackson-databind-2.12.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.12.4/jackson-databind-2.12.4.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - spring-boot-starter-json-2.5.3.jar - :x: **jackson-databind-2.12.4.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

jackson-databind 2.10.x through 2.12.x before 2.12.6 and 2.13.x before 2.13.1 allows attackers to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization.

Publish Date: 2023-03-18

URL: CVE-2021-46877

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2021-46877

Release Date: 2023-03-18

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.12.6

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.8

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-23181 ### Vulnerable Library - tomcat-embed-core-9.0.50.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.50/tomcat-embed-core-9.0.50.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - spring-boot-starter-tomcat-2.5.3.jar - :x: **tomcat-embed-core-9.0.50.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

The fix for bug CVE-2020-9484 introduced a time of check, time of use vulnerability into Apache Tomcat 10.1.0-M1 to 10.1.0-M8, 10.0.0-M5 to 10.0.14, 9.0.35 to 9.0.56 and 8.5.55 to 8.5.73 that allowed a local attacker to perform actions with the privileges of the user that the Tomcat process is using. This issue is only exploitable when Tomcat is configured to persist sessions using the FileStore.

Publish Date: 2022-01-27

URL: CVE-2022-23181

### CVSS 3 Score Details (7.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/l8x62p3k19yfcb208jo4zrb83k5mfwg9

Release Date: 2022-01-27

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.58

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.10

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-41080 ### Vulnerable Library - tomcat-embed-core-9.0.50.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.50/tomcat-embed-core-9.0.50.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - spring-boot-starter-tomcat-2.5.3.jar - :x: **tomcat-embed-core-9.0.50.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in FORM authentication feature Apache Tomcat.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.0.12, from 9.0.0-M1 through 9.0.79 and from 8.5.0 through 8.5.92. The vulnerability is limited to the ROOT (default) web application.

Publish Date: 2023-08-25

URL: CVE-2023-41080

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/71wvwprtx2j2m54fovq9zr7gbm2wow2f

Release Date: 2023-08-25

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.80

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2021-0616 ### Vulnerable Library - jackson-databind-2.12.4.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.12.4/jackson-databind-2.12.4.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - spring-boot-starter-json-2.5.3.jar - :x: **jackson-databind-2.12.4.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

FasterXML jackson-databind before 2.12.6 and 2.13.1 there is DoS when using JDK serialization to serialize JsonNode.

Publish Date: 2021-11-20

URL: WS-2021-0616

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2021-11-20

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.12.6, 2.13.1; com.fasterxml.jackson.core:jackson-core:2.12.6, 2.13.1

CVE-2023-28708 ### Vulnerable Library - tomcat-embed-core-9.0.50.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.50/tomcat-embed-core-9.0.50.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - spring-boot-starter-tomcat-2.5.3.jar - :x: **tomcat-embed-core-9.0.50.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

When using the RemoteIpFilter with requests received from a reverse proxy via HTTP that include the X-Forwarded-Proto header set to https, session cookies created by Apache Tomcat 11.0.0-M1 to 11.0.0.-M2, 10.1.0-M1 to 10.1.5, 9.0.0-M1 to 9.0.71 and 8.5.0 to 8.5.85 did not include the secure attribute. This could result in the user agent transmitting the session cookie over an insecure channel.

Publish Date: 2023-03-22

URL: CVE-2023-28708

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/hdksc59z3s7tm39x0pp33mtwdrt8qr67

Release Date: 2023-03-22

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.72

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.15

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-22060 ### Vulnerable Library - spring-web-5.3.9.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.3.9/spring-web-5.3.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - spring-boot-starter-json-2.5.3.jar - :x: **spring-web-5.3.9.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.

Publish Date: 2022-01-10

URL: CVE-2021-22060

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2021-22060

Release Date: 2022-01-10

Fix Resolution (org.springframework:spring-web): 5.3.14

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.8

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-22096 ### Vulnerable Libraries - spring-webmvc-5.3.9.jar, spring-web-5.3.9.jar

### spring-webmvc-5.3.9.jar

Spring Web MVC

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-webmvc/5.3.9/spring-webmvc-5.3.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - :x: **spring-webmvc-5.3.9.jar** (Vulnerable Library) ### spring-web-5.3.9.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.3.9/spring-web-5.3.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - spring-boot-starter-json-2.5.3.jar - :x: **spring-web-5.3.9.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.

Publish Date: 2021-10-28

URL: CVE-2021-22096

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2021-22096

Release Date: 2021-10-28

Fix Resolution (org.springframework:spring-webmvc): 5.3.12

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.6

Fix Resolution (org.springframework:spring-web): 5.3.12

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.6

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-43980 ### Vulnerable Library - tomcat-embed-core-9.0.50.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.50/tomcat-embed-core-9.0.50.jar

Dependency Hierarchy: - spring-boot-starter-web-2.5.3.jar (Root Library) - spring-boot-starter-tomcat-2.5.3.jar - :x: **tomcat-embed-core-9.0.50.jar** (Vulnerable Library)

Found in HEAD commit: 0394e1763c0fc967bcc73f38b1daff045e6333ee

Found in base branch: main

### Vulnerability Details

The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 that could cause client connections to share an Http11Processor instance resulting in responses, or part responses, to be received by the wrong client.

Publish Date: 2022-09-28

URL: CVE-2021-43980

### CVSS 3 Score Details (3.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/3jjqbsp6j88b198x5rmg99b1qr8ht3g3

Release Date: 2022-09-28

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.62

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.5.13

In order to enable automatic remediation, please create workflow rules


:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.