Open mend-for-github-com[bot] opened 2 years ago
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.
Vulnerable Library - spring-boot-devtools-2.4.3.jar
Path to dependency file: /webgoat-server/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot/2.4.3/spring-boot-2.4.3.jar,/home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot/2.4.3/spring-boot-2.4.3.jar,/home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot/2.4.3/spring-boot-2.4.3.jar
Found in HEAD commit: 2cd46a67e934a534a1c9e1760b80cca34ee0ba5c
Vulnerabilities
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2023-20883
### Vulnerable Library - spring-boot-autoconfigure-2.4.3.jarSpring Boot AutoConfigure
Library home page: https://spring.io/projects/spring-boot
Path to dependency file: /webgoat-server/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot-autoconfigure/2.4.3/spring-boot-autoconfigure-2.4.3.jar,/home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot-autoconfigure/2.4.3/spring-boot-autoconfigure-2.4.3.jar,/home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot-autoconfigure/2.4.3/spring-boot-autoconfigure-2.4.3.jar
Dependency Hierarchy: - spring-boot-devtools-2.4.3.jar (Root Library) - :x: **spring-boot-autoconfigure-2.4.3.jar** (Vulnerable Library)
Found in HEAD commit: 2cd46a67e934a534a1c9e1760b80cca34ee0ba5c
Found in base branch: main
### Vulnerability DetailsIn Spring Boot versions 3.0.0 - 3.0.6, 2.7.0 - 2.7.11, 2.6.0 - 2.6.14, 2.5.0 - 2.5.14 and older unsupported versions, there is potential for a denial-of-service (DoS) attack if Spring MVC is used together with a reverse proxy cache.
Publish Date: 2023-05-26
URL: CVE-2023-20883
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/security/cve-2023-20883
Release Date: 2023-05-26
Fix Resolution (org.springframework.boot:spring-boot-autoconfigure): 2.5.15
Direct dependency fix Resolution (org.springframework.boot:spring-boot-devtools): 2.5.15
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2023-34055
### Vulnerable Library - spring-boot-2.4.3.jarSpring Boot
Library home page: https://spring.io/projects/spring-boot
Path to dependency file: /webgoat-server/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot/2.4.3/spring-boot-2.4.3.jar,/home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot/2.4.3/spring-boot-2.4.3.jar,/home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot/2.4.3/spring-boot-2.4.3.jar
Dependency Hierarchy: - spring-boot-devtools-2.4.3.jar (Root Library) - :x: **spring-boot-2.4.3.jar** (Vulnerable Library)
Found in HEAD commit: 2cd46a67e934a534a1c9e1760b80cca34ee0ba5c
Found in base branch: main
### Vulnerability DetailsIn Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition. Specifically, an application is vulnerable when all of the following are true: * the application uses Spring MVC or Spring WebFlux * org.springframework.boot:spring-boot-actuator is on the classpath
Publish Date: 2023-11-28
URL: CVE-2023-34055
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/security/cve-2023-34055
Release Date: 2023-11-28
Fix Resolution (org.springframework.boot:spring-boot): 2.7.18
Direct dependency fix Resolution (org.springframework.boot:spring-boot-devtools): 2.7.18
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2022-22970
### Vulnerable Library - spring-core-5.3.4.jarSpring Core
Library home page: https://github.com/spring-projects/spring-framework
Path to dependency file: /webgoat-server/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.4/spring-core-5.3.4.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.4/spring-core-5.3.4.jar
Dependency Hierarchy: - spring-boot-devtools-2.4.3.jar (Root Library) - spring-boot-2.4.3.jar - :x: **spring-core-5.3.4.jar** (Vulnerable Library)
Found in HEAD commit: 2cd46a67e934a534a1c9e1760b80cca34ee0ba5c
Found in base branch: main
### Vulnerability DetailsIn spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.
Publish Date: 2022-05-12
URL: CVE-2022-22970
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://tanzu.vmware.com/security/cve-2022-22970
Release Date: 2022-05-12
Fix Resolution (org.springframework:spring-core): 5.3.20
Direct dependency fix Resolution (org.springframework.boot:spring-boot-devtools): 2.5.14
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2022-22968
### Vulnerable Library - spring-context-5.3.4.jarSpring Context
Library home page: https://github.com/spring-projects/spring-framework
Path to dependency file: /webgoat-server/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-context/5.3.4/spring-context-5.3.4.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-context/5.3.4/spring-context-5.3.4.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-context/5.3.4/spring-context-5.3.4.jar
Dependency Hierarchy: - spring-boot-devtools-2.4.3.jar (Root Library) - spring-boot-2.4.3.jar - :x: **spring-context-5.3.4.jar** (Vulnerable Library)
Found in HEAD commit: 2cd46a67e934a534a1c9e1760b80cca34ee0ba5c
Found in base branch: main
### Vulnerability DetailsIn Spring Framework versions 5.3.0 - 5.3.18, 5.2.0 - 5.2.20, and older unsupported versions, the patterns for disallowedFields on a DataBinder are case sensitive which means a field is not effectively protected unless it is listed with both upper and lower case for the first character of the field, including upper and lower case for the first character of all nested fields within the property path.
Publish Date: 2022-04-14
URL: CVE-2022-22968
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://tanzu.vmware.com/security/cve-2022-22968
Release Date: 2022-04-14
Fix Resolution (org.springframework:spring-context): 5.3.19
Direct dependency fix Resolution (org.springframework.boot:spring-boot-devtools): 2.5.13
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-22096
### Vulnerable Library - spring-core-5.3.4.jarSpring Core
Library home page: https://github.com/spring-projects/spring-framework
Path to dependency file: /webgoat-server/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.4/spring-core-5.3.4.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.4/spring-core-5.3.4.jar
Dependency Hierarchy: - spring-boot-devtools-2.4.3.jar (Root Library) - spring-boot-2.4.3.jar - :x: **spring-core-5.3.4.jar** (Vulnerable Library)
Found in HEAD commit: 2cd46a67e934a534a1c9e1760b80cca34ee0ba5c
Found in base branch: main
### Vulnerability DetailsIn Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.
Publish Date: 2021-10-28
URL: CVE-2021-22096
### CVSS 3 Score Details (4.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://tanzu.vmware.com/security/cve-2021-22096
Release Date: 2021-10-28
Fix Resolution (org.springframework:spring-core): 5.3.12
Direct dependency fix Resolution (org.springframework.boot:spring-boot-devtools): 2.4.12
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2021-22060
### Vulnerable Library - spring-core-5.3.4.jarSpring Core
Library home page: https://github.com/spring-projects/spring-framework
Path to dependency file: /webgoat-server/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.4/spring-core-5.3.4.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-core/5.3.4/spring-core-5.3.4.jar
Dependency Hierarchy: - spring-boot-devtools-2.4.3.jar (Root Library) - spring-boot-2.4.3.jar - :x: **spring-core-5.3.4.jar** (Vulnerable Library)
Found in HEAD commit: 2cd46a67e934a534a1c9e1760b80cca34ee0ba5c
Found in base branch: main
### Vulnerability DetailsIn Spring Framework versions 5.3.0 - 5.3.13, 5.2.0 - 5.2.18, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries. This is a follow-up to CVE-2021-22096 that protects against additional types of input and in more places of the Spring Framework codebase.
Publish Date: 2022-01-07
URL: CVE-2021-22060
### CVSS 3 Score Details (4.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://spring.io/security/cve-2021-22060
Release Date: 2022-01-07
Fix Resolution (org.springframework:spring-core): 5.3.14
Direct dependency fix Resolution (org.springframework.boot:spring-boot-devtools): 2.5.8
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.