Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

spring-boot-starter-websocket-3.3.0.jar: 4 vulnerabilities (highest severity is: 7.5) #184

Open
mend-bolt-for-github bot opened this issue Sep 18, 2024 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Sep 18, 2024

Vulnerable Library - spring-boot-starter-websocket-3.3.0.jar

Path to dependency file: /server/pom.xml

Path to vulnerable library: /server/pom.xml

Found in HEAD commit: bc9ca299e425a9da8235c437adf4f12b24988946

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-websocket version) Remediation Possible**
CVE-2024-38816 High 7.5 spring-webmvc-6.1.8.jar Transitive 3.3.4
CVE-2024-38286 High 7.5 tomcat-embed-core-10.1.24.jar Transitive 3.3.1
CVE-2024-34750 High 7.5 tomcat-embed-core-10.1.24.jar Transitive 3.3.1
CVE-2024-38809 Medium 5.3 spring-web-6.1.8.jar Transitive 3.3.3

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-38816

Vulnerable Library - spring-webmvc-6.1.8.jar

Spring Web MVC

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /server/pom.xml

Path to vulnerable library: /server/pom.xml

Dependency Hierarchy:

  • spring-boot-starter-websocket-3.3.0.jar (Root Library)
    • spring-boot-starter-web-3.3.0.jar
      • spring-webmvc-6.1.8.jar (Vulnerable Library)

Found in HEAD commit: bc9ca299e425a9da8235c437adf4f12b24988946

Found in base branch: main

Vulnerability Details

Applications serving static resources through the functional web frameworks WebMvc.fn or WebFlux.fn are vulnerable to path traversal attacks. An attacker can craft malicious HTTP requests and obtain any file on the file system that is also accessible to the process in which the Spring application is running.

Specifically, an application is vulnerable when both of the following are true:

  • the web application uses RouterFunctions to serve static resources
  • resource handling is explicitly configured with a FileSystemResource location

However, malicious requests are blocked and rejected when any of the following is true:

Publish Date: 2024-09-13

URL: CVE-2024-38816

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-38816

Release Date: 2024-09-13

Fix Resolution (org.springframework:spring-webmvc): 6.1.13

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-websocket): 3.3.4

Step up your Open Source Security Game with Mend here

CVE-2024-38286

Vulnerable Library - tomcat-embed-core-10.1.24.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /server/pom.xml

Path to vulnerable library: /server/pom.xml

Dependency Hierarchy:

  • spring-boot-starter-websocket-3.3.0.jar (Root Library)
    • spring-boot-starter-web-3.3.0.jar
      • spring-boot-starter-tomcat-3.3.0.jar
        • tomcat-embed-core-10.1.24.jar (Vulnerable Library)

Found in HEAD commit: bc9ca299e425a9da8235c437adf4f12b24988946

Found in base branch: main

Vulnerability Details

Allocation of Resources Without Limits or Throttling vulnerability in Apache Tomcat, leading to Denial of Service (DoS).

Publish Date: 2024-06-12

URL: CVE-2024-38286

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://seclists.org/oss-sec/2024/q3/264

Release Date: 2024-06-12

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 10.1.25

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-websocket): 3.3.1

Step up your Open Source Security Game with Mend here

CVE-2024-34750

Vulnerable Library - tomcat-embed-core-10.1.24.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /server/pom.xml

Path to vulnerable library: /server/pom.xml

Dependency Hierarchy:

  • spring-boot-starter-websocket-3.3.0.jar (Root Library)
    • spring-boot-starter-web-3.3.0.jar
      • spring-boot-starter-tomcat-3.3.0.jar
        • tomcat-embed-core-10.1.24.jar (Vulnerable Library)

Found in HEAD commit: bc9ca299e425a9da8235c437adf4f12b24988946

Found in base branch: main

Vulnerability Details

Improper Handling of Exceptional Conditions, Uncontrolled Resource Consumption vulnerability in Apache Tomcat. When processing an HTTP/2 stream, Tomcat did not handle some cases of excessive HTTP headers correctly. This led to a miscounting of active HTTP/2 streams which in turn led to the use of an incorrect infinite timeout which allowed connections to remain open which should have been closed.

This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M20, from 10.1.0-M1 through 10.1.24, from 9.0.0-M1 through 9.0.89.

Users are recommended to upgrade to version 11.0.0-M21, 10.1.25 or 9.0.90, which fixes the issue.

Publish Date: 2024-07-03

URL: CVE-2024-34750

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/4kqf0bc9gxymjc2x7v3p7dvplnl77y8l

Release Date: 2024-07-03

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 10.1.25

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-websocket): 3.3.1

Step up your Open Source Security Game with Mend here

CVE-2024-38809

Vulnerable Library - spring-web-6.1.8.jar

Spring Web

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /server/pom.xml

Path to vulnerable library: /server/pom.xml

Dependency Hierarchy:

  • spring-boot-starter-websocket-3.3.0.jar (Root Library)
    • spring-boot-starter-web-3.3.0.jar
      • spring-boot-starter-json-3.3.0.jar
        • spring-web-6.1.8.jar (Vulnerable Library)

Found in HEAD commit: bc9ca299e425a9da8235c437adf4f12b24988946

Found in base branch: main

Vulnerability Details

Applications that parse ETags from "If-Match" or "If-None-Match" request headers are vulnerable to DoS attack.

Users of affected versions should upgrade to the corresponding fixed version.

Users of older, unsupported versions could enforce a size limit on "If-Match" and "If-None-Match" headers, e.g. through a Filter.

Publish Date: 2024-09-27

URL: CVE-2024-38809

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-38809

Release Date: 2024-09-27

Fix Resolution (org.springframework:spring-web): 6.1.12

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-websocket): 3.3.3

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Sep 18, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title spring-boot-starter-websocket-3.3.0.jar: 3 vulnerabilities (highest severity is: 7.5) spring-boot-starter-websocket-3.3.0.jar: 4 vulnerabilities (highest severity is: 7.5) Sep 24, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants