Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

spring-boot-starter-webflux-3.3.0.jar: 2 vulnerabilities (highest severity is: 7.5) #340

Open
mend-bolt-for-github bot opened this issue Sep 18, 2024 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Sep 18, 2024

Vulnerable Library - spring-boot-starter-webflux-3.3.0.jar

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-webflux/6.1.8/c6ea164e2cf0733a0c2ef5d3aea5f455b96104/spring-webflux-6.1.8.jar

Found in HEAD commit: 6ee4f43fb5f1725de0c7363ccaaee1a06fb08db6

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-webflux version) Remediation Possible**
CVE-2024-38819 High 7.5 spring-webflux-6.1.8.jar Transitive 3.3.5
CVE-2024-38816 High 7.5 spring-webflux-6.1.8.jar Transitive 3.3.4

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-38819

Vulnerable Library - spring-webflux-6.1.8.jar

Spring WebFlux

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-webflux/6.1.8/c6ea164e2cf0733a0c2ef5d3aea5f455b96104/spring-webflux-6.1.8.jar

Dependency Hierarchy:

  • spring-boot-starter-webflux-3.3.0.jar (Root Library)
    • spring-webflux-6.1.8.jar (Vulnerable Library)

Found in HEAD commit: 6ee4f43fb5f1725de0c7363ccaaee1a06fb08db6

Found in base branch: main

Vulnerability Details

Applications serving static resources through the functional web frameworks WebMvc.fn or WebFlux.fn are vulnerable to path traversal attacks. An attacker can craft malicious HTTP requests and obtain any file on the file system that is also accessible to the process in which the Spring application is running.

This is similar to CVE-2024-38816, but with different input.

Publish Date: 2024-06-20

URL: CVE-2024-38819

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-38819

Release Date: 2024-06-20

Fix Resolution (org.springframework:spring-webflux): 6.1.14

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-webflux): 3.3.5

Step up your Open Source Security Game with Mend here

CVE-2024-38816

Vulnerable Library - spring-webflux-6.1.8.jar

Spring WebFlux

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-webflux/6.1.8/c6ea164e2cf0733a0c2ef5d3aea5f455b96104/spring-webflux-6.1.8.jar

Dependency Hierarchy:

  • spring-boot-starter-webflux-3.3.0.jar (Root Library)
    • spring-webflux-6.1.8.jar (Vulnerable Library)

Found in HEAD commit: 6ee4f43fb5f1725de0c7363ccaaee1a06fb08db6

Found in base branch: main

Vulnerability Details

Applications serving static resources through the functional web frameworks WebMvc.fn or WebFlux.fn are vulnerable to path traversal attacks. An attacker can craft malicious HTTP requests and obtain any file on the file system that is also accessible to the process in which the Spring application is running.

Specifically, an application is vulnerable when both of the following are true:

  • the web application uses RouterFunctions to serve static resources
  • resource handling is explicitly configured with a FileSystemResource location

However, malicious requests are blocked and rejected when any of the following is true:

Publish Date: 2024-09-13

URL: CVE-2024-38816

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-38816

Release Date: 2024-09-13

Fix Resolution (org.springframework:spring-webflux): 6.1.13

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-webflux): 3.3.4

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Sep 18, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title spring-boot-starter-webflux-3.3.0.jar: 1 vulnerabilities (highest severity is: 7.5) spring-boot-starter-webflux-3.3.0.jar: 2 vulnerabilities (highest severity is: 7.5) Oct 20, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants