Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

spring-kafka-2.8.11.jar: 1 vulnerabilities (highest severity is: 7.8) #494

Open
mend-for-github-com bot opened this issue Jun 30, 2023 · 2 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented Jun 30, 2023

Vulnerable Library - spring-kafka-2.8.11.jar

Spring Kafka Support

Path to dependency file: /springboot/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework.kafka/spring-kafka/2.8.11/7068d24ea230111777ce60232fa39d4e570d4709/spring-kafka-2.8.11.jar

Found in HEAD commit: [d9d6bd3](https://github.com/temporalio/samples-java/commit/d9d6bd3ab59971d099644378433aab2e4f88ed1a)

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-kafka version) Remediation Possible**
CVE-2023-34040 High 7.8 spring-kafka-2.8.11.jar Direct 2.9.11

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-34040

Vulnerable Library - spring-kafka-2.8.11.jar

Spring Kafka Support

Path to dependency file: /springboot/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.springframework.kafka/spring-kafka/2.8.11/7068d24ea230111777ce60232fa39d4e570d4709/spring-kafka-2.8.11.jar

Dependency Hierarchy:

  • spring-kafka-2.8.11.jar (Vulnerable Library)

Found in HEAD commit: [d9d6bd3](https://github.com/temporalio/samples-java/commit/d9d6bd3ab59971d099644378433aab2e4f88ed1a)

Found in base branch: main

Vulnerability Details

In Spring for Apache Kafka 3.0.9 and earlier and versions 2.9.10 and earlier, a possible deserialization attack vector existed, but only if unusual configuration was applied. An attacker would have to construct a malicious serialized object in one of the deserialization exception record headers.

Specifically, an application is vulnerable when all of the following are true:

  • The user does not configure an ErrorHandlingDeserializer for the key and/or value of the record
  • The user explicitly sets container properties checkDeserExWhenKeyNull and/or checkDeserExWhenValueNull container properties to true.
  • The user allows untrusted sources to publish to a Kafka topic

By default, these properties are false, and the container only attempts to deserialize the headers if an ErrorHandlingDeserializer is configured. The ErrorHandlingDeserializer prevents the vulnerability by removing any such malicious headers before processing the record.

Publish Date: 2023-08-24

URL: [CVE-2023-34040](https://www.mend.io/vulnerability-database/CVE-2023-34040)

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click [here](https://www.first.org/cvss/calculator/3.0).

Suggested Fix

Type: Upgrade version

Origin: [https://spring.io/security/cve-2023-34040](https://spring.io/security/cve-2023-34040)

Release Date: 2023-08-24

Fix Resolution: 2.9.11

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Jun 30, 2023
@mend-for-github-com
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title spring-kafka-2.8.11.jar: 3 vulnerabilities (highest severity is: 7.5) spring-kafka-2.8.11.jar: 3 vulnerabilities (highest severity is: 7.5) - autoclosed Aug 12, 2023
@mend-for-github-com mend-for-github-com bot changed the title spring-kafka-2.8.11.jar: 3 vulnerabilities (highest severity is: 7.5) - autoclosed spring-kafka-2.8.11.jar: 1 vulnerabilities (highest severity is: 5.3) Aug 28, 2023
@mend-for-github-com mend-for-github-com bot reopened this Aug 28, 2023
@mend-for-github-com
Copy link
Contributor Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title spring-kafka-2.8.11.jar: 1 vulnerabilities (highest severity is: 5.3) spring-kafka-2.8.11.jar: 1 vulnerabilities (highest severity is: 7.8) Sep 13, 2023
@mend-for-github-com mend-for-github-com bot changed the title spring-kafka-2.8.11.jar: 1 vulnerabilities (highest severity is: 7.8) spring-kafka-2.8.11.jar: 2 vulnerabilities (highest severity is: 7.8) Oct 11, 2023
@mend-for-github-com mend-for-github-com bot changed the title spring-kafka-2.8.11.jar: 2 vulnerabilities (highest severity is: 7.8) spring-kafka-2.8.11.jar: 1 vulnerabilities (highest severity is: 7.8) Feb 26, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants