Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

spring-boot-starter-actuator-1.5.6.RELEASE.jar: 15 vulnerabilities (highest severity is: 9.8) #7

Open
mend-bolt-for-github bot opened this issue Feb 27, 2023 · 0 comments
Labels
security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link

Vulnerable Library - spring-boot-starter-actuator-1.5.6.RELEASE.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.1.11/logback-core-1.1.11.jar

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-actuator version) Remediation Available
CVE-2017-5929 High 9.8 detected in multiple dependencies Transitive 2.0.0.RELEASE
CVE-2022-1471 High 9.8 snakeyaml-1.17.jar Transitive N/A*
CVE-2022-27772 High 7.8 spring-boot-1.5.6.RELEASE.jar Transitive 2.2.11.RELEASE
CVE-2018-1272 High 7.5 spring-core-4.3.10.RELEASE.jar Transitive 1.5.11.RELEASE
CVE-2017-18640 High 7.5 snakeyaml-1.17.jar Transitive 2.3.0.RELEASE
CVE-2022-25857 High 7.5 snakeyaml-1.17.jar Transitive 2.6.9
CVE-2021-42550 Medium 6.6 detected in multiple dependencies Transitive 2.5.8
CVE-2022-41854 Medium 6.5 snakeyaml-1.17.jar Transitive 2.6.9
CVE-2022-38752 Medium 6.5 snakeyaml-1.17.jar Transitive 2.6.9
CVE-2022-38751 Medium 6.5 snakeyaml-1.17.jar Transitive 2.6.9
CVE-2022-38749 Medium 6.5 snakeyaml-1.17.jar Transitive 2.6.9
CVE-2022-38750 Medium 5.5 snakeyaml-1.17.jar Transitive 2.6.9
CVE-2018-1199 Medium 5.3 spring-core-4.3.10.RELEASE.jar Transitive 1.5.10.RELEASE
CVE-2022-22970 Medium 5.3 spring-core-4.3.10.RELEASE.jar Transitive 2.4.0
CVE-2021-22096 Medium 4.3 spring-core-4.3.10.RELEASE.jar Transitive 2.4.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2017-5929

Vulnerable Libraries - logback-classic-1.1.11.jar, logback-core-1.1.11.jar

logback-classic-1.1.11.jar

logback-classic module

Library home page: http://logback.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.1.11/logback-classic-1.1.11.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • spring-boot-starter-logging-1.5.6.RELEASE.jar
        • logback-classic-1.1.11.jar (Vulnerable Library)

logback-core-1.1.11.jar

logback-core module

Library home page: http://logback.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.1.11/logback-core-1.1.11.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • spring-boot-starter-logging-1.5.6.RELEASE.jar
        • logback-classic-1.1.11.jar
          • logback-core-1.1.11.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

QOS.ch Logback before 1.2.0 has a serialization vulnerability affecting the SocketServer and ServerSocketReceiver components.

Publish Date: 2017-03-13

URL: CVE-2017-5929

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5929

Release Date: 2017-03-13

Fix Resolution (ch.qos.logback:logback-classic): 1.2.0

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 2.0.0.RELEASE

Step up your Open Source Security Game with Mend here

CVE-2022-1471

Vulnerable Library - snakeyaml-1.17.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.17/snakeyaml-1.17.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • snakeyaml-1.17.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization.

Publish Date: 2022-12-01

URL: CVE-2022-1471

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2022-27772

Vulnerable Library - spring-boot-1.5.6.RELEASE.jar

Spring Boot

Library home page: http://projects.spring.io/spring-boot/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot/1.5.6.RELEASE/spring-boot-1.5.6.RELEASE.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • spring-boot-1.5.6.RELEASE.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

** UNSUPPORTED WHEN ASSIGNED ** spring-boot versions prior to version v2.2.11.RELEASE was vulnerable to temporary directory hijacking. This vulnerability impacted the org.springframework.boot.web.server.AbstractConfigurableWebServerFactory.createTempDir method. NOTE: This vulnerability only affects products and/or versions that are no longer supported by the maintainer.

Publish Date: 2022-03-30

URL: CVE-2022-27772

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cm59-pr5q-cw85

Release Date: 2022-03-30

Fix Resolution (org.springframework.boot:spring-boot): 2.2.11.RELEASE

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 2.2.11.RELEASE

Step up your Open Source Security Game with Mend here

CVE-2018-1272

Vulnerable Library - spring-core-4.3.10.RELEASE.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/4.3.10.RELEASE/spring-core-4.3.10.RELEASE.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • spring-core-4.3.10.RELEASE.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, provide client-side support for multipart requests. When Spring MVC or Spring WebFlux server application (server A) receives input from a remote client, and then uses that input to make a multipart request to another server (server B), it can be exposed to an attack, where an extra multipart is inserted in the content of the request from server A, causing server B to use the wrong value for a part it expects. This could to lead privilege escalation, for example, if the part content represents a username or user roles.

Publish Date: 2018-04-06

URL: CVE-2018-1272

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2018-1272

Release Date: 2018-04-05

Fix Resolution (org.springframework:spring-core): 4.3.15.RELEASE

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 1.5.11.RELEASE

Step up your Open Source Security Game with Mend here

CVE-2017-18640

Vulnerable Library - snakeyaml-1.17.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.17/snakeyaml-1.17.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • snakeyaml-1.17.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

The Alias feature in SnakeYAML before 1.26 allows entity expansion during a load operation, a related issue to CVE-2003-1564.

Publish Date: 2019-12-12

URL: CVE-2017-18640

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18640

Release Date: 2019-12-12

Fix Resolution (org.yaml:snakeyaml): 1.26

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 2.3.0.RELEASE

Step up your Open Source Security Game with Mend here

CVE-2022-25857

Vulnerable Library - snakeyaml-1.17.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.17/snakeyaml-1.17.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • snakeyaml-1.17.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections.

Publish Date: 2022-08-30

URL: CVE-2022-25857

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25857

Release Date: 2022-08-30

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 2.6.9

Step up your Open Source Security Game with Mend here

CVE-2021-42550

Vulnerable Libraries - logback-core-1.1.11.jar, logback-classic-1.1.11.jar

logback-core-1.1.11.jar

logback-core module

Library home page: http://logback.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.1.11/logback-core-1.1.11.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • spring-boot-starter-logging-1.5.6.RELEASE.jar
        • logback-classic-1.1.11.jar
          • logback-core-1.1.11.jar (Vulnerable Library)

logback-classic-1.1.11.jar

logback-classic module

Library home page: http://logback.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.1.11/logback-classic-1.1.11.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • spring-boot-starter-logging-1.5.6.RELEASE.jar
        • logback-classic-1.1.11.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers.

Publish Date: 2021-12-16

URL: CVE-2021-42550

CVSS 3 Score Details (6.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2021-42550

Release Date: 2021-12-16

Fix Resolution (ch.qos.logback:logback-core): 1.2.8

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 2.5.8

Fix Resolution (ch.qos.logback:logback-classic): 1.2.8

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 2.5.8

Step up your Open Source Security Game with Mend here

CVE-2022-41854

Vulnerable Library - snakeyaml-1.17.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.17/snakeyaml-1.17.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • snakeyaml-1.17.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

Those using Snakeyaml to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack overflow. This effect may support a denial of service attack.

Publish Date: 2022-11-11

URL: CVE-2022-41854

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/531/

Release Date: 2022-11-11

Fix Resolution (org.yaml:snakeyaml): 1.32

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 2.6.9

Step up your Open Source Security Game with Mend here

CVE-2022-38752

Vulnerable Library - snakeyaml-1.17.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.17/snakeyaml-1.17.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • snakeyaml-1.17.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack-overflow.

Publish Date: 2022-09-05

URL: CVE-2022-38752

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9w3m-gqgf-c4p9

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.32

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 2.6.9

Step up your Open Source Security Game with Mend here

CVE-2022-38751

Vulnerable Library - snakeyaml-1.17.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.17/snakeyaml-1.17.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • snakeyaml-1.17.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

Publish Date: 2022-09-05

URL: CVE-2022-38751

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47039

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 2.6.9

Step up your Open Source Security Game with Mend here

CVE-2022-38749

Vulnerable Library - snakeyaml-1.17.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.17/snakeyaml-1.17.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • snakeyaml-1.17.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

Publish Date: 2022-09-05

URL: CVE-2022-38749

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/526/stackoverflow-oss-fuzz-47027

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 2.6.9

Step up your Open Source Security Game with Mend here

CVE-2022-38750

Vulnerable Library - snakeyaml-1.17.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.17/snakeyaml-1.17.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • snakeyaml-1.17.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

Publish Date: 2022-09-05

URL: CVE-2022-38750

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47027

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 2.6.9

Step up your Open Source Security Game with Mend here

CVE-2018-1199

Vulnerable Library - spring-core-4.3.10.RELEASE.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/4.3.10.RELEASE/spring-core-4.3.10.RELEASE.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • spring-core-4.3.10.RELEASE.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

Spring Security (Spring Security 4.1.x before 4.1.5, 4.2.x before 4.2.4, and 5.0.x before 5.0.1; and Spring Framework 4.3.x before 4.3.14 and 5.0.x before 5.0.3) does not consider URL path parameters when processing security constraints. By adding a URL path parameter with special encodings, an attacker may be able to bypass a security constraint. The root cause of this issue is a lack of clarity regarding the handling of path parameters in the Servlet Specification. Some Servlet containers include path parameters in the value returned for getPathInfo() and some do not. Spring Security uses the value returned by getPathInfo() as part of the process of mapping requests to security constraints. In this particular attack, different character encodings used in path parameters allows secured Spring MVC static resource URLs to be bypassed.

Publish Date: 2018-03-16

URL: CVE-2018-1199

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1199

Release Date: 2018-01-29

Fix Resolution (org.springframework:spring-core): 4.3.14.RELEASE

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 1.5.10.RELEASE

Step up your Open Source Security Game with Mend here

CVE-2022-22970

Vulnerable Library - spring-core-4.3.10.RELEASE.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/4.3.10.RELEASE/spring-core-4.3.10.RELEASE.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • spring-core-4.3.10.RELEASE.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

In spring framework versions prior to 5.3.20+ , 5.2.22+ and old unsupported versions, applications that handle file uploads are vulnerable to DoS attack if they rely on data binding to set a MultipartFile or javax.servlet.Part to a field in a model object.

Publish Date: 2022-05-12

URL: CVE-2022-22970

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2022-22970

Release Date: 2022-05-12

Fix Resolution (org.springframework:spring-core): 5.2.22.RELEASE

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 2.4.0

Step up your Open Source Security Game with Mend here

CVE-2021-22096

Vulnerable Library - spring-core-4.3.10.RELEASE.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/4.3.10.RELEASE/spring-core-4.3.10.RELEASE.jar

Dependency Hierarchy:

  • spring-boot-starter-actuator-1.5.6.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.6.RELEASE.jar
      • spring-core-4.3.10.RELEASE.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

In Spring Framework versions 5.3.0 - 5.3.10, 5.2.0 - 5.2.17, and older unsupported versions, it is possible for a user to provide malicious input to cause the insertion of additional log entries.

Publish Date: 2021-10-28

URL: CVE-2021-22096

CVSS 3 Score Details (4.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2021-22096

Release Date: 2021-10-28

Fix Resolution (org.springframework:spring-core): 5.2.18.RELEASE

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 2.4.0

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the security vulnerability Security vulnerability detected by Mend label Feb 27, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants