Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

jhipster-framework-8.0.0-beta.2.jar: 5 vulnerabilities (highest severity is: 8.3) #8

Open
mend-bolt-for-github bot opened this issue Nov 8, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Nov 8, 2023

Vulnerable Library - jhipster-framework-8.0.0-beta.2.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-context/6.0.7/spring-context-6.0.7.jar

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jhipster-framework version) Remediation Possible**
CVE-2022-1471 High 8.3 snakeyaml-1.33.jar Transitive 8.1.0
CVE-2023-6378 High 7.1 logback-classic-1.4.8.jar Transitive 8.2.0
CVE-2023-20863 Medium 6.5 spring-expression-6.0.7.jar Transitive 8.0.0
CVE-2023-34055 Medium 5.3 spring-boot-3.1.1.jar Transitive 8.1.0
CVE-2024-38820 Low 3.1 spring-context-6.0.7.jar Transitive 8.3.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-1471

Vulnerable Library - snakeyaml-1.33.jar

YAML 1.1 parser and emitter for Java

Library home page: https://bitbucket.org/snakeyaml/snakeyaml

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.33/snakeyaml-1.33.jar

Dependency Hierarchy:

  • jhipster-framework-8.0.0-beta.2.jar (Root Library)
    • spring-boot-starter-validation-3.1.1.jar
      • spring-boot-starter-3.1.1.jar
        • snakeyaml-1.33.jar (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.

Publish Date: 2022-12-01

URL: CVE-2022-1471

CVSS 3 Score Details (8.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution (org.yaml:snakeyaml): 2.0

Direct dependency fix Resolution (tech.jhipster:jhipster-framework): 8.1.0

Step up your Open Source Security Game with Mend here

CVE-2023-6378

Vulnerable Library - logback-classic-1.4.8.jar

logback-classic module

Library home page: http://www.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.4.8/logback-classic-1.4.8.jar

Dependency Hierarchy:

  • jhipster-framework-8.0.0-beta.2.jar (Root Library)
    • spring-boot-starter-validation-3.1.1.jar
      • spring-boot-starter-3.1.1.jar
        • spring-boot-starter-logging-3.1.1.jar
          • logback-classic-1.4.8.jar (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

Vulnerability Details

A serialization vulnerability in logback receiver component part of
logback version 1.4.11 allows an attacker to mount a Denial-Of-Service
attack by sending poisoned data.

Publish Date: 2023-11-29

URL: CVE-2023-6378

CVSS 3 Score Details (7.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://logback.qos.ch/news.html#1.3.12

Release Date: 2023-11-29

Fix Resolution (ch.qos.logback:logback-classic): 1.4.12

Direct dependency fix Resolution (tech.jhipster:jhipster-framework): 8.2.0

Step up your Open Source Security Game with Mend here

CVE-2023-20863

Vulnerable Library - spring-expression-6.0.7.jar

Spring Expression Language (SpEL)

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-expression/6.0.7/spring-expression-6.0.7.jar

Dependency Hierarchy:

  • jhipster-framework-8.0.0-beta.2.jar (Root Library)
    • spring-context-support-6.0.7.jar
      • spring-context-6.0.7.jar
        • spring-expression-6.0.7.jar (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

Vulnerability Details

In spring framework versions prior to 5.2.24 release+ ,5.3.27+ and 6.0.8+ , it is possible for a user to provide a specially crafted SpEL expression that may cause a denial-of-service (DoS) condition.

Publish Date: 2023-04-13

URL: CVE-2023-20863

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-20863

Release Date: 2023-04-13

Fix Resolution (org.springframework:spring-expression): 6.0.8

Direct dependency fix Resolution (tech.jhipster:jhipster-framework): 8.0.0

Step up your Open Source Security Game with Mend here

CVE-2023-34055

Vulnerable Library - spring-boot-3.1.1.jar

Spring Boot

Library home page: https://spring.io

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/boot/spring-boot/3.1.1/spring-boot-3.1.1.jar

Dependency Hierarchy:

  • jhipster-framework-8.0.0-beta.2.jar (Root Library)
    • spring-boot-starter-validation-3.1.1.jar
      • spring-boot-starter-3.1.1.jar
        • spring-boot-3.1.1.jar (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

Vulnerability Details

In Spring Boot versions 2.7.0 - 2.7.17, 3.0.0-3.0.12 and 3.1.0-3.1.5, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition.

Specifically, an application is vulnerable when all of the following are true:

  • the application uses Spring MVC or Spring WebFlux
  • org.springframework.boot:spring-boot-actuator is on the classpath

Publish Date: 2023-11-28

URL: CVE-2023-34055

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2023-34055

Release Date: 2023-11-28

Fix Resolution (org.springframework.boot:spring-boot): 3.1.6

Direct dependency fix Resolution (tech.jhipster:jhipster-framework): 8.1.0

Step up your Open Source Security Game with Mend here

CVE-2024-38820

Vulnerable Library - spring-context-6.0.7.jar

Spring Context

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-context/6.0.7/spring-context-6.0.7.jar

Dependency Hierarchy:

  • jhipster-framework-8.0.0-beta.2.jar (Root Library)
    • spring-context-support-6.0.7.jar
      • spring-context-6.0.7.jar (Vulnerable Library)

Found in HEAD commit: 924aa2c29ab21a422a96a7a2e29ae0c459bcce8d

Found in base branch: main

Vulnerability Details

The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields not protected as expected.

Publish Date: 2024-10-18

URL: CVE-2024-38820

CVSS 3 Score Details (3.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-38820

Release Date: 2024-10-18

Fix Resolution (org.springframework:spring-context): 6.1.14

Direct dependency fix Resolution (tech.jhipster:jhipster-framework): 8.3.0

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Nov 8, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title jhipster-framework-8.0.0-beta.2.jar: 2 vulnerabilities (highest severity is: 9.8) jhipster-framework-8.0.0-beta.2.jar: 3 vulnerabilities (highest severity is: 9.8) Nov 29, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title jhipster-framework-8.0.0-beta.2.jar: 3 vulnerabilities (highest severity is: 9.8) jhipster-framework-8.0.0-beta.2.jar: 4 vulnerabilities (highest severity is: 9.8) Nov 30, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title jhipster-framework-8.0.0-beta.2.jar: 4 vulnerabilities (highest severity is: 9.8) jhipster-framework-8.0.0-beta.2.jar: 5 vulnerabilities (highest severity is: 9.8) Dec 6, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title jhipster-framework-8.0.0-beta.2.jar: 5 vulnerabilities (highest severity is: 9.8) jhipster-framework-8.0.0-beta.2.jar: 4 vulnerabilities (highest severity is: 9.8) Jul 17, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title jhipster-framework-8.0.0-beta.2.jar: 4 vulnerabilities (highest severity is: 9.8) jhipster-framework-8.0.0-beta.2.jar: 4 vulnerabilities (highest severity is: 8.3) Sep 8, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title jhipster-framework-8.0.0-beta.2.jar: 4 vulnerabilities (highest severity is: 8.3) jhipster-framework-8.0.0-beta.2.jar: 5 vulnerabilities (highest severity is: 8.3) Oct 20, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants