Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

spring-boot-starter-web-2.2.0.RELEASE.jar: 28 vulnerabilities (highest severity is: 9.8) #58

Open
mend-for-github-com bot opened this issue Apr 13, 2022 · 0 comments

Comments

@mend-for-github-com
Copy link
Contributor

Vulnerable Library - spring-boot-starter-web-2.2.0.RELEASE.jar

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/5.2.0.RELEASE/d5b064196dc014519e751df549b4cc6a753fb191/spring-web-5.2.0.RELEASE.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2022-22965 High 9.8 spring-beans-5.2.0.RELEASE.jar Transitive N/A
CVE-2016-1000027 High 9.8 spring-web-5.2.0.RELEASE.jar Transitive N/A
CVE-2021-22118 High 7.8 spring-web-5.2.0.RELEASE.jar Transitive N/A
CVE-2022-27772 High 7.8 spring-boot-2.2.0.RELEASE.jar Transitive N/A
CVE-2017-18640 High 7.5 snakeyaml-1.25.jar Transitive N/A
CVE-2020-25649 High 7.5 jackson-databind-2.10.0.jar Transitive N/A
CVE-2020-5398 High 7.5 spring-web-5.2.0.RELEASE.jar Transitive N/A
CVE-2019-17563 High 7.5 tomcat-embed-core-9.0.27.jar Transitive N/A
CVE-2020-36518 High 7.5 jackson-databind-2.10.0.jar Transitive N/A
CVE-2020-11996 High 7.5 tomcat-embed-core-9.0.27.jar Transitive N/A
CVE-2020-13934 High 7.5 tomcat-embed-core-9.0.27.jar Transitive N/A
CVE-2020-13935 High 7.5 tomcat-embed-websocket-9.0.27.jar Transitive N/A
CVE-2021-25122 High 7.5 tomcat-embed-core-9.0.27.jar Transitive N/A
CVE-2021-41079 High 7.5 tomcat-embed-core-9.0.27.jar Transitive N/A
CVE-2021-25329 High 7.0 tomcat-embed-core-9.0.27.jar Transitive N/A
CVE-2019-12418 High 7.0 tomcat-embed-core-9.0.27.jar Transitive N/A
CVE-2020-9484 High 7.0 tomcat-embed-core-9.0.27.jar Transitive N/A
CVE-2022-22950 Medium 6.5 spring-expression-5.2.0.RELEASE.jar Transitive N/A
CVE-2020-5421 Medium 6.5 spring-web-5.2.0.RELEASE.jar Transitive N/A
CVE-2019-10219 Medium 6.1 hibernate-validator-6.0.17.Final.jar Transitive N/A
CVE-2021-24122 Medium 5.9 tomcat-embed-core-9.0.27.jar Transitive N/A
CVE-2021-33037 Medium 5.3 tomcat-embed-core-9.0.27.jar Transitive N/A
CVE-2020-5397 Medium 5.3 multiple Transitive N/A
CVE-2020-10693 Medium 5.3 hibernate-validator-6.0.17.Final.jar Transitive N/A
CVE-2020-1935 Medium 4.8 tomcat-embed-core-9.0.27.jar Transitive N/A
CVE-2020-13943 Medium 4.3 tomcat-embed-core-9.0.27.jar Transitive N/A
CVE-2021-22060 Medium 4.3 multiple Transitive N/A
CVE-2021-22096 Medium 4.3 multiple Transitive N/A

Details

Partial details (7 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the WhiteSource Application.

CVE-2022-22965

Vulnerable Library - spring-beans-5.2.0.RELEASE.jar

Spring Beans

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-beans/5.2.0.RELEASE/3ae97694618c59e6af695a15e54fabb7e319776/spring-beans-5.2.0.RELEASE.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.0.RELEASE.jar (Root Library)
    • spring-web-5.2.0.RELEASE.jar
      • spring-beans-5.2.0.RELEASE.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.

Publish Date: 2022-04-01

URL: CVE-2022-22965

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement

Release Date: 2022-04-01

Fix Resolution: org.springframework:spring-beans:5.2.20.RELEASE,5.3.18

CVE-2016-1000027

Vulnerable Library - spring-web-5.2.0.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/5.2.0.RELEASE/d5b064196dc014519e751df549b4cc6a753fb191/spring-web-5.2.0.RELEASE.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.0.RELEASE.jar (Root Library)
    • spring-web-5.2.0.RELEASE.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data.

Publish Date: 2020-01-02

URL: CVE-2016-1000027

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: spring-projects/spring-framework#25379

Release Date: 2020-01-02

Fix Resolution: org.springframework:spring-web:5.3.0

CVE-2021-22118

Vulnerable Library - spring-web-5.2.0.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/5.2.0.RELEASE/d5b064196dc014519e751df549b4cc6a753fb191/spring-web-5.2.0.RELEASE.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.0.RELEASE.jar (Root Library)
    • spring-web-5.2.0.RELEASE.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In Spring Framework, versions 5.2.x prior to 5.2.15 and versions 5.3.x prior to 5.3.7, a WebFlux application is vulnerable to a privilege escalation: by (re)creating the temporary storage directory, a locally authenticated malicious user can read or modify files that have been uploaded to the WebFlux application, or overwrite arbitrary files with multipart request data.

Publish Date: 2021-05-27

URL: CVE-2021-22118

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://tanzu.vmware.com/security/cve-2021-22118

Release Date: 2021-05-27

Fix Resolution: org.springframework:spring-web:5.2.15,5.3.7

CVE-2022-27772

Vulnerable Library - spring-boot-2.2.0.RELEASE.jar

Spring Boot

Library home page: https://projects.spring.io/spring-boot/#/spring-boot-parent/spring-boot

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework.boot/spring-boot/2.2.0.RELEASE/1fab3cd45761bf4ee500cfa3bbb2812648014ad0/spring-boot-2.2.0.RELEASE.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.0.RELEASE.jar (Root Library)
    • spring-boot-starter-2.2.0.RELEASE.jar
      • spring-boot-2.2.0.RELEASE.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

** UNSUPPORTED WHEN ASSIGNED ** spring-boot versions prior to version v2.2.11.RELEASE was vulnerable to temporary directory hijacking. This vulnerability impacted the org.springframework.boot.web.server.AbstractConfigurableWebServerFactory.createTempDir method. NOTE: This vulnerability only affects products and/or versions that are no longer supported by the maintainer.

Publish Date: 2022-03-30

URL: CVE-2022-27772

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cm59-pr5q-cw85

Release Date: 2022-03-30

Fix Resolution: org.springframework.boot:spring-boot:2.2.11.RELEASE

CVE-2017-18640

Vulnerable Library - snakeyaml-1.25.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.yaml/snakeyaml/1.25/8b6e01ef661d8378ae6dd7b511a7f2a33fae1421/snakeyaml-1.25.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.0.RELEASE.jar (Root Library)
    • spring-boot-starter-2.2.0.RELEASE.jar
      • snakeyaml-1.25.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The Alias feature in SnakeYAML 1.18 allows entity expansion during a load operation, a related issue to CVE-2003-1564.

Publish Date: 2019-12-12

URL: CVE-2017-18640

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18640

Release Date: 2019-12-12

Fix Resolution: org.yaml:snakeyaml:1.26

CVE-2020-25649

Vulnerable Library - jackson-databind-2.10.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.10.0/1127c9cf62f2bb3121a3a2a0a1351d251a602117/jackson-databind-2.10.0.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.0.RELEASE.jar (Root Library)
    • spring-boot-starter-json-2.2.0.RELEASE.jar
      • jackson-databind-2.10.0.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

A flaw was found in FasterXML Jackson Databind, where it did not have entity expansion secured properly. This flaw allows vulnerability to XML external entity (XXE) attacks. The highest threat from this vulnerability is data integrity.

Publish Date: 2020-12-03

URL: CVE-2020-25649

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: FasterXML/jackson-databind#2589

Release Date: 2020-12-03

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.6.7.4,2.9.10.7,2.10.5.1,2.11.0.rc1

CVE-2020-5398

Vulnerable Library - spring-web-5.2.0.RELEASE.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/5.2.0.RELEASE/d5b064196dc014519e751df549b4cc6a753fb191/spring-web-5.2.0.RELEASE.jar

Dependency Hierarchy:

  • spring-boot-starter-web-2.2.0.RELEASE.jar (Root Library)
    • spring-web-5.2.0.RELEASE.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In Spring Framework, versions 5.2.x prior to 5.2.3, versions 5.1.x prior to 5.1.13, and versions 5.0.x prior to 5.0.16, an application is vulnerable to a reflected file download (RFD) attack when it sets a "Content-Disposition" header in the response where the filename attribute is derived from user supplied input.

Publish Date: 2020-01-17

URL: CVE-2020-5398

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://pivotal.io/security/cve-2020-5398

Release Date: 2020-01-17

Fix Resolution: org.springframework:spring-web:5.0.16.RELEASE,org.springframework:spring-web:5.1.13.RELEASE,org.springframework:spring-web:5.2.3.RELEASE

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

0 participants