Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

spring-boot-starter-undertow-3.0.7.jar: 6 vulnerabilities (highest severity is: 7.5) #19

Open
mend-bolt-for-github bot opened this issue Dec 29, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Dec 29, 2023

Vulnerable Library - spring-boot-starter-undertow-3.0.7.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/jboss/xnio/xnio-api/3.8.8.Final/xnio-api-3.8.8.Final.jar

Found in HEAD commit: 16632ca6bcb8ca0c28b099931cf71f8e7c3c2d70

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-undertow version) Remediation Possible**
CVE-2024-6162 High 7.5 undertow-core-2.3.6.Final.jar Transitive N/A*
CVE-2024-1635 High 7.5 undertow-core-2.3.6.Final.jar Transitive 3.1.9
CVE-2023-5685 High 7.5 xnio-api-3.8.8.Final.jar Transitive N/A*
CVE-2023-3223 High 7.5 undertow-servlet-2.3.6.Final.jar Transitive 3.0.8
CVE-2023-4639 High 7.4 undertow-core-2.3.6.Final.jar Transitive 3.1.9
CVE-2024-1459 Medium 5.3 undertow-core-2.3.6.Final.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-6162

Vulnerable Library - undertow-core-2.3.6.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.3.6.Final/undertow-core-2.3.6.Final.jar

Dependency Hierarchy:

  • spring-boot-starter-undertow-3.0.7.jar (Root Library)
    • undertow-core-2.3.6.Final.jar (Vulnerable Library)

Found in HEAD commit: 16632ca6bcb8ca0c28b099931cf71f8e7c3c2d70

Found in base branch: main

Vulnerability Details

A vulnerability was found in Undertow. URL-encoded request path information can be broken for concurrent requests on ajp-listener, causing the wrong path to be processed and resulting in a possible denial of service.

Publish Date: 2024-06-20

URL: CVE-2024-6162

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=2293069

Release Date: 2024-06-20

Fix Resolution: io.undertow:undertow-core:2.3.14.Final

Step up your Open Source Security Game with Mend here

CVE-2024-1635

Vulnerable Library - undertow-core-2.3.6.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.3.6.Final/undertow-core-2.3.6.Final.jar

Dependency Hierarchy:

  • spring-boot-starter-undertow-3.0.7.jar (Root Library)
    • undertow-core-2.3.6.Final.jar (Vulnerable Library)

Found in HEAD commit: 16632ca6bcb8ca0c28b099931cf71f8e7c3c2d70

Found in base branch: main

Vulnerability Details

A vulnerability was found in Undertow. This vulnerability impacts a server that supports the wildfly-http-client protocol. Whenever a malicious user opens and closes a connection with the HTTP port of the server and then closes the connection immediately, the server will end with both memory and open file limits exhausted at some point, depending on the amount of memory available.

At HTTP upgrade to remoting, the WriteTimeoutStreamSinkConduit leaks connections if RemotingConnection is closed by Remoting ServerConnectionOpenListener. Because the remoting connection originates in Undertow as part of the HTTP upgrade, there is an external layer to the remoting connection. This connection is unaware of the outermost layer when closing the connection during the connection opening procedure. Hence, the Undertow WriteTimeoutStreamSinkConduit is not notified of the closed connection in this scenario. Because WriteTimeoutStreamSinkConduit creates a timeout task, the whole dependency tree leaks via that task, which is added to XNIO WorkerThread. So, the workerThread points to the Undertow conduit, which contains the connections and causes the leak.

Publish Date: 2024-02-19

URL: CVE-2024-1635

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=2264928

Release Date: 2024-02-19

Fix Resolution (io.undertow:undertow-core): 2.3.11.Final

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-undertow): 3.1.9

Step up your Open Source Security Game with Mend here

CVE-2023-5685

Vulnerable Library - xnio-api-3.8.8.Final.jar

The API JAR of the XNIO project

Library home page: http://www.jboss.org/xnio

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/jboss/xnio/xnio-api/3.8.8.Final/xnio-api-3.8.8.Final.jar

Dependency Hierarchy:

  • spring-boot-starter-undertow-3.0.7.jar (Root Library)
    • undertow-core-2.3.6.Final.jar
      • xnio-api-3.8.8.Final.jar (Vulnerable Library)

Found in HEAD commit: 16632ca6bcb8ca0c28b099931cf71f8e7c3c2d70

Found in base branch: main

Vulnerability Details

A flaw was found in XNIO. The XNIO NotifierState that can cause a Stack Overflow Exception when the chain of notifier states becomes problematically large can lead to uncontrolled resource management and a possible denial of service (DoS).

Publish Date: 2024-03-22

URL: CVE-2023-5685

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2023-3223

Vulnerable Library - undertow-servlet-2.3.6.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-servlet/2.3.6.Final/undertow-servlet-2.3.6.Final.jar

Dependency Hierarchy:

  • spring-boot-starter-undertow-3.0.7.jar (Root Library)
    • undertow-servlet-2.3.6.Final.jar (Vulnerable Library)

Found in HEAD commit: 16632ca6bcb8ca0c28b099931cf71f8e7c3c2d70

Found in base branch: main

Vulnerability Details

A flaw was found in undertow. Servlets annotated with @MultipartConfig may cause an OutOfMemoryError due to large multipart content. This may allow unauthorized users to cause remote Denial of Service (DoS) attack. If the server uses fileSizeThreshold to limit the file size, it's possible to bypass the limit by setting the file name in the request to null.

Publish Date: 2023-09-27

URL: CVE-2023-3223

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=2209689

Release Date: 2023-09-27

Fix Resolution (io.undertow:undertow-servlet): 2.3.7.Final

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-undertow): 3.0.8

Step up your Open Source Security Game with Mend here

CVE-2023-4639

Vulnerable Library - undertow-core-2.3.6.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.3.6.Final/undertow-core-2.3.6.Final.jar

Dependency Hierarchy:

  • spring-boot-starter-undertow-3.0.7.jar (Root Library)
    • undertow-core-2.3.6.Final.jar (Vulnerable Library)

Found in HEAD commit: 16632ca6bcb8ca0c28b099931cf71f8e7c3c2d70

Found in base branch: main

Vulnerability Details

A flaw was found in Undertow, which incorrectly parses cookies with certain value-delimiting characters in incoming requests. This issue could allow an attacker to construct a cookie value to exfiltrate HttpOnly cookie values or spoof arbitrary additional cookie values, leading to unauthorized data access or modification. The main threat from this flaw impacts data confidentiality and integrity.

Publish Date: 2023-08-30

URL: CVE-2023-4639

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2023-4639

Release Date: 2023-08-30

Fix Resolution (io.undertow:undertow-core): 2.3.11.Final

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-undertow): 3.1.9

Step up your Open Source Security Game with Mend here

CVE-2024-1459

Vulnerable Library - undertow-core-2.3.6.Final.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/undertow/undertow-core/2.3.6.Final/undertow-core-2.3.6.Final.jar

Dependency Hierarchy:

  • spring-boot-starter-undertow-3.0.7.jar (Root Library)
    • undertow-core-2.3.6.Final.jar (Vulnerable Library)

Found in HEAD commit: 16632ca6bcb8ca0c28b099931cf71f8e7c3c2d70

Found in base branch: main

Vulnerability Details

A path traversal vulnerability was found in Undertow. This issue may allow a remote attacker to append a specially-crafted sequence to an HTTP request for an application deployed to JBoss EAP, which may permit access to privileged or restricted files and directories.

Publish Date: 2024-02-12

URL: CVE-2024-1459

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-v76w-3ph8-vm66

Release Date: 2024-02-12

Fix Resolution: io.undertow:undertow-core:2.2.31.Final,2.3.12.Final

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Dec 29, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title spring-boot-starter-undertow-3.0.7.jar: 1 vulnerabilities (highest severity is: 7.5) spring-boot-starter-undertow-3.0.7.jar: 3 vulnerabilities (highest severity is: 7.5) Mar 29, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title spring-boot-starter-undertow-3.0.7.jar: 3 vulnerabilities (highest severity is: 7.5) spring-boot-starter-undertow-3.0.7.jar: 4 vulnerabilities (highest severity is: 7.5) Mar 31, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title spring-boot-starter-undertow-3.0.7.jar: 4 vulnerabilities (highest severity is: 7.5) spring-boot-starter-undertow-3.0.7.jar: 5 vulnerabilities (highest severity is: 7.5) May 25, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title spring-boot-starter-undertow-3.0.7.jar: 5 vulnerabilities (highest severity is: 7.5) spring-boot-starter-undertow-3.0.7.jar: 6 vulnerabilities (highest severity is: 7.5) Jun 24, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants