question-mark
Stuck on an issue?

Lightrun Answers was designed to reduce the constant googling that comes with debugging 3rd party libraries. It collects links to all the places you might be looking at while hunting down a tough bug.

And, if you’re still stuck at the end, we’re happy to hop on a call to see how we can help out.

Unsuppressable vulnerability: BREACH attack possible in CSRF tokens

See original GitHub issue

Describe the bug Using org.springframework.security:spring-security-core:4.2.12.RELEASE reports a vulnerability:

BREACH attack possible in CSRF tokens

Suppressing it with:

<suppress>
    <gav regex="true">^org\.springframework\.security:spring-security-core:.*$</gav>
    <cpe>cpe:/a:pivotal_software:spring_security</cpe>
</suppress>

Changes the log message but doesn’t fully suppress it:

[WARNING] 

One or more dependencies were identified with known vulnerabilities in Logbook: Spring Boot Auto Configuration:

spring-security-core-4.2.12.RELEASE.jar (pkg:maven/org.springframework.security/spring-security-core@4.2.12.RELEASE) : BREACH attack possible in CSRF tokens

The report doesn’t include a suppress button for this.

Version of dependency-check used 5.0.0

Log file

[WARNING] 

One or more dependencies were identified with known vulnerabilities in Logbook: Spring Boot Auto Configuration:

spring-security-core-4.2.12.RELEASE.jar (pkg:maven/org.springframework.security/spring-security-core@4.2.12.RELEASE, cpe:2.3:a:pivotal_software:spring_security:4.2.12.release:*:*:*:*:*:*:*) : BREACH attack possible in CSRF tokens

https://github.com/zalando/logbook/pull/533 https://travis-ci.org/zalando/logbook/jobs/543568823

To Reproduce Steps to reproduce the behavior:

  1. Go to https://github.com/zalando/logbook/pull/533
  2. Checkout branch dependabot/maven/org.owasp-dependency-check-maven-5.0.0
  3. Run mvn clean verify -D skipTests -P spring4
  4. See error

Expected behavior I want to suppress this.

Issue Analytics

  • State:closed
  • Created 4 years ago
  • Comments:5 (1 by maintainers)

github_iconTop GitHub Comments

1reaction
jeremylongcommented, Jul 5, 2019

The OSS Index Analyzer may bring in vulnerabilities that do not exist in the NVD data feeds. With the release of 5.1.0 you can now suppress these findings using the new 1.3 suppression schema. This ticket should have been closed on 2019-06-28 when 5.1.0 was released .- I apologize that I missed closing this one. An example of the new suppression schema is below (note, ODC is backwards compatible with previous schemas):

<?xml version="1.0" encoding="UTF-8"?>
<suppressions xmlns="https://jeremylong.github.io/DependencyCheck/dependency-suppression.1.3.xsd">
    <suppress>
        <notes><![CDATA[
        This suppresses a CVE identified by OSS Index using the vulnerability name and packageUrl.
        ]]></notes>
        <packageUrl regex="true">^pkg:maven/org\.eclipse\.jetty/jetty-server@.*$</packageUrl>
        <vulnerabilityName>CVE-2017-7656</vulnerabilityName>
    </suppress>
</suppressions>
0reactions
tjaronencommented, Jul 5, 2019

I re-enabled OSS index Analyzer and suppressed this vulnerability now like this:

    <suppress>
        <notes><![CDATA[
        This suppresses a CVE identified by OSS Index using the vulnerability name and packageUrl.
        ]]></notes>
        <packageUrl regex="true">^pkg:maven/org\.springframework\.security/spring-security-core@4.2.12.RELEASE$</packageUrl>
        <vulnerabilityName>BREACH attack possible in CSRF tokens</vulnerabilityName>
    </suppress>
Read more comments on GitHub >

github_iconTop Results From Across the Web

WS-2016-7107: CSRF tokens in Spring and the BREACH attack
The problem is that CSRF tokens generated by Spring Security are vulnerable to the BREACH attack. The attack is even older – it...
Read more >
With BREACH attack, is session-based CSRF token still secure?
If your site is vulnerable to BREACH, an attacker can guess anything in the body of the response one character at a time....
Read more >
Cross Site Request Forgery (CSRF) - OWASP Foundation
It's sometimes possible to store the CSRF attack on the vulnerable site itself. Such vulnerabilities are called “stored CSRF flaws”.
Read more >
What is CSRF (Cross-site request forgery)? Tutorial & Examples
What is CSRF? · What is the impact of a CSRF attack? · How does CSRF work? · How to construct a CSRF...
Read more >
Breach Attack Using CSRF Tokens - Veracode - SourceClear
The attack is possible if CSRF protection in Spring is turned on and HTTP ... Breach Attack Using CSRF Tokens Vulnerability in the...
Read more >

github_iconTop Related Medium Post

No results found

github_iconTop Related StackOverflow Question

No results found

github_iconTroubleshoot Live Code

Lightrun enables developers to add logs, metrics and snapshots to live code - no restarts or redeploys required.
Start Free

github_iconTop Related Reddit Thread

No results found

github_iconTop Related Hackernoon Post

No results found

github_iconTop Related Tweet

No results found

github_iconTop Related Dev.to Post

No results found

github_iconTop Related Hashnode Post

No results found