rammdemocorp-mend / WebGoat

Other
0 stars 0 forks source link

spring-boot-starter-web-2.7.1.jar: 7 vulnerabilities (highest severity is: 9.8) reachable #12

Open mend-for-github-com[bot] opened 5 months ago

mend-for-github-com[bot] commented 5 months ago
Vulnerable Library - spring-boot-starter-web-2.7.1.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.3.21/spring-web-5.3.21.jar

Found in HEAD commit: 34c275a0d27d38d86aac8bf97dc2a33067572073

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (spring-boot-starter-web version) Remediation Possible** Reachability
CVE-2024-22262 High 8.1 Not Defined 0.0% spring-web-5.3.21.jar Transitive 3.0.0

Reachable

CVE-2024-22259 High 8.1 Not Defined 0.1% spring-web-5.3.21.jar Transitive 3.0.0

Reachable

CVE-2024-22243 High 8.1 Not Defined 0.0% spring-web-5.3.21.jar Transitive 3.0.0

Reachable

CVE-2023-20860 High 7.5 Not Defined 0.1% spring-webmvc-5.3.21.jar Transitive 2.7.10

Reachable

CVE-2022-42004 High 7.5 Not Defined 0.3% jackson-databind-2.13.3.jar Transitive 2.7.4

Reachable

CVE-2022-42003 High 7.5 Not Defined 0.3% jackson-databind-2.13.3.jar Transitive 2.7.9

Reachable

CVE-2016-1000027 Critical 9.8 Not Defined 2.4% spring-web-5.3.21.jar Transitive 3.0.0

Unreachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-22262 ### Vulnerable Library - spring-web-5.3.21.jar

Spring Web

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.3.21/spring-web-5.3.21.jar

Dependency Hierarchy: - spring-boot-starter-web-2.7.1.jar (Root Library) - spring-boot-starter-json-2.7.1.jar - :x: **spring-web-5.3.21.jar** (Vulnerable Library)

Found in HEAD commit: 34c275a0d27d38d86aac8bf97dc2a33067572073

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.webwolf.FileServer (Application) -> org.springframework.web.servlet.view.RedirectView (Extension) -> ❌ org.springframework.web.util.UriComponentsBuilder (Vulnerable Component) ```

### Vulnerability Details

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22259 https://spring.io/security/cve-2024-22259  and CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Publish Date: 2024-04-16

URL: CVE-2024-22262

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22262

Release Date: 2024-04-16

Fix Resolution (org.springframework:spring-web): 5.3.34

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2024-22259 ### Vulnerable Library - spring-web-5.3.21.jar

Spring Web

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.3.21/spring-web-5.3.21.jar

Dependency Hierarchy: - spring-boot-starter-web-2.7.1.jar (Root Library) - spring-boot-starter-json-2.7.1.jar - :x: **spring-web-5.3.21.jar** (Vulnerable Library)

Found in HEAD commit: 34c275a0d27d38d86aac8bf97dc2a33067572073

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.webwolf.FileServer (Application) -> org.springframework.web.servlet.view.RedirectView (Extension) -> ❌ org.springframework.web.util.UriComponentsBuilder (Vulnerable Component) ```

### Vulnerability Details

Applications that use UriComponentsBuilder in Spring Framework to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Publish Date: 2024-03-16

URL: CVE-2024-22259

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22259

Release Date: 2024-03-16

Fix Resolution (org.springframework:spring-web): 5.3.33

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2024-22243 ### Vulnerable Library - spring-web-5.3.21.jar

Spring Web

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.3.21/spring-web-5.3.21.jar

Dependency Hierarchy: - spring-boot-starter-web-2.7.1.jar (Root Library) - spring-boot-starter-json-2.7.1.jar - :x: **spring-web-5.3.21.jar** (Vulnerable Library)

Found in HEAD commit: 34c275a0d27d38d86aac8bf97dc2a33067572073

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.webwolf.FileServer (Application) -> org.springframework.web.servlet.view.RedirectView (Extension) -> ❌ org.springframework.web.util.UriComponentsBuilder (Vulnerable Component) ```

### Vulnerability Details

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks.

Publish Date: 2024-02-23

URL: CVE-2024-22243

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-22243

Release Date: 2024-02-23

Fix Resolution (org.springframework:spring-web): 5.3.32

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2023-20860 ### Vulnerable Library - spring-webmvc-5.3.21.jar

Spring Web MVC

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-webmvc/5.3.21/spring-webmvc-5.3.21.jar

Dependency Hierarchy: - spring-boot-starter-web-2.7.1.jar (Root Library) - :x: **spring-webmvc-5.3.21.jar** (Vulnerable Library)

Found in HEAD commit: 34c275a0d27d38d86aac8bf97dc2a33067572073

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.webwolf.WebSecurityConfig (Application) -> org.springframework.security.config.annotation.web.builders.HttpSecurity (Extension) -> ❌ org.springframework.web.servlet.handler.HandlerMappingIntrospector (Vulnerable Component) ```

### Vulnerability Details

Spring Framework running version 6.0.0 - 6.0.6 or 5.3.0 - 5.3.25 using "**" as a pattern in Spring Security configuration with the mvcRequestMatcher creates a mismatch in pattern matching between Spring Security and Spring MVC, and the potential for a security bypass.

Publish Date: 2023-03-27

URL: CVE-2023-20860

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/blog/2023/03/21/this-week-in-spring-march-21st-2023/

Release Date: 2023-03-27

Fix Resolution (org.springframework:spring-webmvc): 5.3.26

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.7.10

In order to enable automatic remediation, please create workflow rules

CVE-2022-42004 ### Vulnerable Library - jackson-databind-2.13.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.13.3/jackson-databind-2.13.3.jar

Dependency Hierarchy: - spring-boot-starter-web-2.7.1.jar (Root Library) - spring-boot-starter-json-2.7.1.jar - :x: **jackson-databind-2.13.3.jar** (Vulnerable Library)

Found in HEAD commit: 34c275a0d27d38d86aac8bf97dc2a33067572073

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.csrf.CSRFFeedback (Application) -> ❌ com.fasterxml.jackson.databind.DeserializationFeature (Vulnerable Component) ```

### Vulnerability Details

In FasterXML jackson-databind before 2.13.4, resource exhaustion can occur because of a lack of a check in BeanDeserializer._deserializeFromArray to prevent use of deeply nested arrays. An application is vulnerable only with certain customized choices for deserialization.

Publish Date: 2022-10-02

URL: CVE-2022-42004

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.13.4

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.7.4

In order to enable automatic remediation, please create workflow rules

CVE-2022-42003 ### Vulnerable Library - jackson-databind-2.13.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.13.3/jackson-databind-2.13.3.jar

Dependency Hierarchy: - spring-boot-starter-web-2.7.1.jar (Root Library) - spring-boot-starter-json-2.7.1.jar - :x: **jackson-databind-2.13.3.jar** (Vulnerable Library)

Found in HEAD commit: 34c275a0d27d38d86aac8bf97dc2a33067572073

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.lessons.csrf.CSRFFeedback (Application) -> com.fasterxml.jackson.databind.json.JsonMapper (Extension) -> com.fasterxml.jackson.databind.DeserializationContext (Extension) -> com.fasterxml.jackson.databind.deser.SettableBeanProperty (Extension) -> com.fasterxml.jackson.databind.deser.impl.FailingDeserializer (Extension) -> ❌ com.fasterxml.jackson.databind.deser.std.StdDeserializer (Vulnerable Component) ```

### Vulnerability Details

In FasterXML jackson-databind before versions 2.13.4.1 and 2.12.17.1, resource exhaustion can occur because of a lack of a check in primitive value deserializers to avoid deep wrapper array nesting, when the UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled. Mend Note: For 2.13.4.x, the vulnerability is fixed in 2.13.4.1. A micro-patch was added in 2.13.4.2 to address issues for Gradle users.

Publish Date: 2022-10-02

URL: CVE-2022-42003

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-jjjh-jjxp-wpff

Release Date: 2022-10-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.13.4.1

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.7.9

In order to enable automatic remediation, please create workflow rules

CVE-2016-1000027 ### Vulnerable Library - spring-web-5.3.21.jar

Spring Web

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-web/5.3.21/spring-web-5.3.21.jar

Dependency Hierarchy: - spring-boot-starter-web-2.7.1.jar (Root Library) - spring-boot-starter-json-2.7.1.jar - :x: **spring-web-5.3.21.jar** (Vulnerable Library)

Found in HEAD commit: 34c275a0d27d38d86aac8bf97dc2a33067572073

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data. Mend Note: After conducting further research, Mend has determined that all versions of spring-web up to version 6.0.0 are vulnerable to CVE-2016-1000027.

Publish Date: 2020-01-02

URL: CVE-2016-1000027

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 2.4%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-4wrc-f8pq-fpqp

Release Date: 2020-01-02

Fix Resolution (org.springframework:spring-web): 6.0.0

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

mend-for-github-com[bot] commented 4 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 4 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-for-github-com[bot] commented 4 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 3 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.