Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2024-38809 (Medium) detected in spring-web-5.3.29.jar #4980

Open
mend-for-github-com bot opened this issue Aug 28, 2024 · 3 comments
Open

CVE-2024-38809 (Medium) detected in spring-web-5.3.29.jar #4980

mend-for-github-com bot opened this issue Aug 28, 2024 · 3 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented Aug 28, 2024

CVE-2024-38809 - Medium Severity Vulnerability

Vulnerable Library - spring-web-5.3.29.jar

Spring Web

Library home page: https://spring.io/projects/spring-framework

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework/spring-web/5.3.29/4cd333e48d9a05d05c05ae7426242ecfe4cfb681/spring-web-5.3.29.jar

Dependency Hierarchy:

  • jenkins-core-2.426.3.jar (Root Library)
    • spring-security-web-5.8.7.jar
      • spring-web-5.3.29.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Applications that parse ETags from "If-Match" or "If-None-Match" request headers are vulnerable to DoS attack.

Users of affected versions should upgrade to the corresponding fixed version.

Users of older, unsupported versions could enforce a size limit on "If-Match" and "If-None-Match" headers, e.g. through a Filter.

Publish Date: 2024-09-27

URL: CVE-2024-38809

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://spring.io/security/cve-2024-38809

Release Date: 2024-09-27

Fix Resolution: org.springframework:spring-web:5.3.38,6.0.23,6.1.12

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Aug 28, 2024
@github-actions github-actions bot added the untriaged Issues that have not yet been triaged label Aug 28, 2024
@prudhvigodithi prudhvigodithi removed the untriaged Issues that have not yet been triaged label Aug 29, 2024
@prudhvigodithi
Copy link
Collaborator

Adding @zelinh to please take a look.

@zelinh
Copy link
Member

zelinh commented Aug 29, 2024

This spring library is introduced by jenkins core 2.426.3. https://mvnrepository.com/artifact/org.jenkins-ci.main/jenkins-core/2.426.3
We could fix all spring related CVEs by manually upgrade org.springframework.security » spring-security-web to 6.3.3.

@zelinh
Copy link
Member

zelinh commented Aug 29, 2024

After researching, we can't upgrade spring libraries without upgrading jenkins core version and potential JDK upgrade. Explicitly upgrading will cause compatibility issue.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
Status: Backlog
Development

No branches or pull requests

2 participants