Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2016-1000027 (Critical) detected in spring-web-5.3.29.jar #3455

Open
mend-for-github-com bot opened this issue May 1, 2023 · 6 comments
Open

CVE-2016-1000027 (Critical) detected in spring-web-5.3.29.jar #3455

mend-for-github-com bot opened this issue May 1, 2023 · 6 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented May 1, 2023

CVE-2016-1000027 - Critical Severity Vulnerability

Vulnerable Library - spring-web-5.3.29.jar

Spring Web

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/5.3.29/4cd333e48d9a05d05c05ae7426242ecfe4cfb681/spring-web-5.3.29.jar

Dependency Hierarchy:

  • jenkins-core-2.426.3.jar (Root Library)
    • spring-security-web-5.8.7.jar
      • spring-web-5.3.29.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data.
Mend Note: After conducting further research, Mend has determined that all versions of spring-web up to version 6.0.0 are vulnerable to CVE-2016-1000027.

Publish Date: 2020-01-02

URL: CVE-2016-1000027

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-4wrc-f8pq-fpqp

Release Date: 2020-01-02

Fix Resolution: org.springframework:spring-web:6.0.0

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label May 1, 2023
@github-actions github-actions bot added the untriaged Issues that have not yet been triaged label May 1, 2023
@mend-for-github-com mend-for-github-com bot changed the title CVE-2016-1000027 (High) detected in spring-web-5.3.14.jar CVE-2016-1000027 (Critical) detected in spring-web-5.3.24.jar May 22, 2023
@zelinh zelinh removed the untriaged Issues that have not yet been triaged label May 23, 2023
@jordarlu
Copy link
Contributor

at the current Jenkins core 2.387.1 , it still uses spring-security-web:5.8.1 which includes spring-web:5.3.24, the solution suggests to upgrade to spring-web:6.0.0 and it has not been mentioned in the Jenkins Change Log at the moment yet ... may have to wait for newer Jenkins Core to fix it ..

+--- org.jenkins-ci.main:jenkins-core:2.387.1
|    +--- org.jenkins-ci.main:cli:2.387.1
................
|    +--- org.springframework.security:spring-security-web:5.8.1
|    |    +--- org.springframework.security:spring-security-core:5.8.1
|    |    +--- org.springframework.security:spring-security-core:5.8.1
|    |    |    +--- org.springframework.security:spring-security-crypto:5.8.1
.................
|    |    \--- org.springframework:spring-web:5.3.24

@jordarlu
Copy link
Contributor

jordarlu commented Feb 9, 2024

Referring to spring-projects/spring-framework#24434 (comment), https://issues.jenkins.io/browse/SECURITY-3352, and spring-projects/spring-framework#25104, in short, there will be no 'fix' from Spring-framework on this; and we should not be impacted by it either because Jenkins did not use that particular feature.
Can we let Mend know or if there is a way to apply an exemption ?
@zelinh @gaiksaya

@mend-for-github-com mend-for-github-com bot changed the title CVE-2016-1000027 (Critical) detected in spring-web-5.3.24.jar CVE-2016-1000027 (Critical) detected in spring-web-5.3.24.jar - autoclosed Apr 16, 2024
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@zelinh
Copy link
Member

zelinh commented Apr 16, 2024

Manually marked this dependency as ignored until our further investigation.

@mend-for-github-com mend-for-github-com bot changed the title CVE-2016-1000027 (Critical) detected in spring-web-5.3.24.jar - autoclosed CVE-2016-1000027 (Critical) detected in spring-web-5.3.29.jar Jun 11, 2024
@mend-for-github-com mend-for-github-com bot reopened this Jun 11, 2024
Copy link
Contributor Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@github-actions github-actions bot added the untriaged Issues that have not yet been triaged label Jun 11, 2024
@dblock
Copy link
Member

dblock commented Jun 17, 2024

Catch All Triage - 1, 2

@dblock dblock removed the untriaged Issues that have not yet been triaged label Jun 17, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
Status: Backlog
Development

No branches or pull requests

3 participants