Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

spring-boot-starter-web-1.5.1.RELEASE.jar: 106 vulnerabilities (highest severity is: 9.8) #4

Open
joshn-whitesource-app bot opened this issue Dec 27, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@joshn-whitesource-app
Copy link

joshn-whitesource-app bot commented Dec 27, 2023

Vulnerable Library - spring-boot-starter-web-1.5.1.RELEASE.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Found in HEAD commit: 5c68d0919ac715ee68fd9837bb1988b166af5416

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-web version) Remediation Possible**
CVE-2019-14540 Critical 9.8 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2019-17531 Critical 9.8 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2019-16335 Critical 9.8 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2019-17267 Critical 9.8 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2022-1471 Critical 9.8 snakeyaml-1.21.jar Transitive 3.2.0
CVE-2019-16942 Critical 9.8 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2020-8840 Critical 9.8 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2019-16943 Critical 9.8 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2019-10202 Critical 9.8 jackson-databind-2.8.6.jar Transitive 2.1.6.RELEASE
CVE-2019-14893 Critical 9.8 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2019-14892 Critical 9.8 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2020-9546 Critical 9.8 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2020-9547 Critical 9.8 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2019-14379 Critical 9.8 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2020-9548 Critical 9.8 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2018-14719 Critical 9.8 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2018-14718 Critical 9.8 jackson-databind-2.8.6.jar Transitive 1.5.18.RELEASE
CVE-2022-22965 Critical 9.8 spring-beans-4.3.6.RELEASE.jar Transitive 2.4.0
CVE-2016-1000027 Critical 9.8 spring-web-4.3.6.RELEASE.jar Transitive 2.0.0.RELEASE
CVE-2017-15095 Critical 9.8 jackson-databind-2.8.6.jar Transitive 1.5.7.RELEASE
CVE-2017-7525 Critical 9.8 jackson-databind-2.8.6.jar Transitive 1.5.5.RELEASE
CVE-2018-11307 Critical 9.8 jackson-databind-2.8.6.jar Transitive 1.5.14.RELEASE
CVE-2017-5929 Critical 9.8 detected in multiple dependencies Transitive 1.5.2.RELEASE
CVE-2017-17485 Critical 9.8 jackson-databind-2.8.6.jar Transitive 1.5.11.RELEASE
CVE-2019-20330 Critical 9.8 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2020-11111 High 8.8 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-11113 High 8.8 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-11112 High 8.8 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-10672 High 8.8 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-10673 High 8.8 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-10968 High 8.8 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-10969 High 8.8 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-11619 High 8.1 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-36189 High 8.1 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-36188 High 8.1 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-11620 High 8.1 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-10650 High 8.1 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-36181 High 8.1 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-36180 High 8.1 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-36183 High 8.1 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-36182 High 8.1 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-36185 High 8.1 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2018-5968 High 8.1 jackson-databind-2.8.6.jar Transitive 1.5.11.RELEASE
CVE-2020-36184 High 8.1 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-36187 High 8.1 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-36186 High 8.1 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2021-20190 High 8.1 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-14060 High 8.1 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2020-14061 High 8.1 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2020-14062 High 8.1 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2020-14195 High 8.1 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2020-36179 High 8.1 jackson-databind-2.8.6.jar Transitive 2.2.0.RELEASE
CVE-2020-24616 High 8.1 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2020-24750 High 8.1 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2022-27772 High 7.8 spring-boot-1.5.1.RELEASE.jar Transitive 2.2.11.RELEASE
CVE-2019-12086 High 7.5 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2023-44487 High 7.5 tomcat-embed-core-8.5.85.jar Transitive 2.1.0.RELEASE
CVE-2018-12022 High 7.5 jackson-databind-2.8.6.jar Transitive 1.5.14.RELEASE
CVE-2019-14439 High 7.5 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2023-6378 High 7.5 logback-classic-1.1.9.jar Transitive 3.2.1
CVE-2018-11040 High 7.5 detected in multiple dependencies Transitive 1.5.14.RELEASE
CVE-2022-25857 High 7.5 snakeyaml-1.21.jar Transitive 3.0.0
CVE-2018-15756 High 7.5 spring-web-4.3.6.RELEASE.jar Transitive 1.5.17.RELEASE
CVE-2023-28709 High 7.5 tomcat-embed-core-8.5.85.jar Transitive 1.5.2.RELEASE
CVE-2020-36518 High 7.5 jackson-databind-2.8.6.jar Transitive 2.5.15
CVE-2017-18640 High 7.5 snakeyaml-1.21.jar Transitive 2.3.0.RELEASE
CVE-2018-1272 High 7.5 spring-core-4.3.6.RELEASE.jar Transitive 1.5.11.RELEASE
CVE-2023-46589 High 7.5 tomcat-embed-core-8.5.85.jar Transitive 2.1.0.RELEASE
CVE-2023-20883 High 7.5 spring-boot-autoconfigure-1.5.1.RELEASE.jar Transitive 2.5.15
CVE-2023-6481 High 7.5 logback-core-1.1.9.jar Transitive 3.2.1
CVE-2022-42004 High 7.5 jackson-databind-2.8.6.jar Transitive 2.6.0
CVE-2022-42003 High 7.5 jackson-databind-2.8.6.jar Transitive 2.6.0
CVE-2017-7536 High 7.0 hibernate-validator-5.3.4.Final.jar Transitive 1.5.9.RELEASE
CVE-2021-42550 Medium 6.6 detected in multiple dependencies Transitive 2.5.8
CVE-2022-41854 Medium 6.5 snakeyaml-1.21.jar Transitive 3.0.0
CVE-2023-34055 Medium 6.5 spring-boot-1.5.1.RELEASE.jar Transitive 2.7.18
CVE-2022-38752 Medium 6.5 snakeyaml-1.21.jar Transitive 3.0.0
CVE-2022-38751 Medium 6.5 snakeyaml-1.21.jar Transitive 3.0.0
CVE-2022-38749 Medium 6.5 snakeyaml-1.21.jar Transitive 3.0.0
CVE-2022-22950 Medium 6.5 spring-expression-4.3.6.RELEASE.jar Transitive 2.4.0
CVE-2023-20861 Medium 6.5 spring-expression-4.3.6.RELEASE.jar Transitive 2.4.0
CVE-2023-20863 Medium 6.5 spring-expression-4.3.6.RELEASE.jar Transitive 2.4.0
CVE-2020-5421 Medium 6.5 spring-web-4.3.6.RELEASE.jar Transitive 2.0.0.RELEASE
CVE-2023-41080 Medium 6.1 tomcat-embed-core-8.5.85.jar Transitive 2.1.0.RELEASE
CVE-2019-12814 Medium 5.9 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2018-11039 Medium 5.9 spring-web-4.3.6.RELEASE.jar Transitive 1.5.14.RELEASE
CVE-2023-42794 Medium 5.9 tomcat-embed-core-8.5.85.jar Transitive 2.1.0.RELEASE
CVE-2018-1271 Medium 5.9 spring-webmvc-4.3.6.RELEASE.jar Transitive 1.5.11.RELEASE
CVE-2019-12384 Medium 5.9 jackson-databind-2.8.6.jar Transitive 2.0.0.RELEASE
CVE-2018-14720 Medium 5.5 jackson-databind-2.8.6.jar Transitive 1.5.18.RELEASE
CVE-2018-14721 Medium 5.5 jackson-databind-2.8.6.jar Transitive 1.5.18.RELEASE
CVE-2018-12023 Medium 5.5 jackson-databind-2.8.6.jar Transitive 1.5.14.RELEASE
CVE-2022-38750 Medium 5.5 snakeyaml-1.21.jar Transitive 3.0.0
CVE-2018-19362 Medium 5.5 jackson-databind-2.8.6.jar Transitive 1.5.18.RELEASE
CVE-2018-19361 Medium 5.5 jackson-databind-2.8.6.jar Transitive 1.5.18.RELEASE
CVE-2018-19360 Medium 5.5 jackson-databind-2.8.6.jar Transitive 1.5.18.RELEASE
CVE-2018-7489 Medium 5.5 jackson-databind-2.8.6.jar Transitive 1.5.11.RELEASE
CVE-2018-1199 Medium 5.3 spring-core-4.3.6.RELEASE.jar Transitive 1.5.10.RELEASE
CVE-2023-42795 Medium 5.3 tomcat-embed-core-8.5.85.jar Transitive 2.1.0.RELEASE
CVE-2022-22968 Medium 5.3 spring-context-4.3.6.RELEASE.jar Transitive 2.4.0
CVE-2022-22970 Medium 5.3 detected in multiple dependencies Transitive 2.4.0
CVE-2023-45648 Medium 5.3 tomcat-embed-core-8.5.85.jar Transitive 2.1.0.RELEASE
CVE-2020-10693 Medium 5.3 hibernate-validator-5.3.4.Final.jar Transitive 2.0.0.RELEASE
CVE-2021-22060 Medium 4.3 spring-core-4.3.6.RELEASE.jar Transitive 2.4.0
CVE-2023-28708 Medium 4.3 tomcat-embed-core-8.5.85.jar Transitive 2.1.0.RELEASE
CVE-2021-22096 Medium 4.3 detected in multiple dependencies Transitive 2.4.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (15 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2019-14540

Vulnerable Library - jackson-databind-2.8.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy:

  • spring-boot-starter-web-1.5.1.RELEASE.jar (Root Library)
    • jackson-databind-2.8.6.jar (Vulnerable Library)

Found in HEAD commit: 5c68d0919ac715ee68fd9837bb1988b166af5416

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.

Publish Date: 2019-09-15

URL: CVE-2019-14540

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14540

Release Date: 2019-09-15

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.0.0.RELEASE

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2019-17531

Vulnerable Library - jackson-databind-2.8.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy:

  • spring-boot-starter-web-1.5.1.RELEASE.jar (Root Library)
    • jackson-databind-2.8.6.jar (Vulnerable Library)

Found in HEAD commit: 5c68d0919ac715ee68fd9837bb1988b166af5416

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-10-12

URL: CVE-2019-17531

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17531

Release Date: 2019-10-12

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.1

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.2.0.RELEASE

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2019-16335

Vulnerable Library - jackson-databind-2.8.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy:

  • spring-boot-starter-web-1.5.1.RELEASE.jar (Root Library)
    • jackson-databind-2.8.6.jar (Vulnerable Library)

Found in HEAD commit: 5c68d0919ac715ee68fd9837bb1988b166af5416

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.

Publish Date: 2019-09-15

URL: CVE-2019-16335

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/FasterXML/jackson-databind/blob/master/release-notes/VERSION-2.x

Release Date: 2019-09-15

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.0.0.RELEASE

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2019-17267

Vulnerable Library - jackson-databind-2.8.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy:

  • spring-boot-starter-web-1.5.1.RELEASE.jar (Root Library)
    • jackson-databind-2.8.6.jar (Vulnerable Library)

Found in HEAD commit: 5c68d0919ac715ee68fd9837bb1988b166af5416

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.

Publish Date: 2019-10-07

URL: CVE-2019-17267

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: FasterXML/jackson-databind#2460

Release Date: 2019-10-07

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.0.0.RELEASE

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-1471

Vulnerable Library - snakeyaml-1.21.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy:

  • spring-boot-starter-web-1.5.1.RELEASE.jar (Root Library)
    • spring-boot-starter-1.5.1.RELEASE.jar
      • snakeyaml-1.21.jar (Vulnerable Library)

Found in HEAD commit: 5c68d0919ac715ee68fd9837bb1988b166af5416

Found in base branch: master

Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.

Publish Date: 2022-12-01

URL: CVE-2022-1471

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution (org.yaml:snakeyaml): 2.0

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.2.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2019-16942

Vulnerable Library - jackson-databind-2.8.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy:

  • spring-boot-starter-web-1.5.1.RELEASE.jar (Root Library)
    • jackson-databind-2.8.6.jar (Vulnerable Library)

Found in HEAD commit: 5c68d0919ac715ee68fd9837bb1988b166af5416

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16942

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16942

Release Date: 2019-10-01

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.0.0.RELEASE

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-8840

Vulnerable Library - jackson-databind-2.8.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy:

  • spring-boot-starter-web-1.5.1.RELEASE.jar (Root Library)
    • jackson-databind-2.8.6.jar (Vulnerable Library)

Found in HEAD commit: 5c68d0919ac715ee68fd9837bb1988b166af5416

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.

Publish Date: 2020-02-10

URL: CVE-2020-8840

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: FasterXML/jackson-databind#2620

Release Date: 2020-02-10

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.0.0.RELEASE

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2019-16943

Vulnerable Library - jackson-databind-2.8.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy:

  • spring-boot-starter-web-1.5.1.RELEASE.jar (Root Library)
    • jackson-databind-2.8.6.jar (Vulnerable Library)

Found in HEAD commit: 5c68d0919ac715ee68fd9837bb1988b166af5416

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16943

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16943

Release Date: 2019-10-01

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.0.0.RELEASE

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2019-10202

Vulnerable Library - jackson-databind-2.8.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy:

  • spring-boot-starter-web-1.5.1.RELEASE.jar (Root Library)
    • jackson-databind-2.8.6.jar (Vulnerable Library)

Found in HEAD commit: 5c68d0919ac715ee68fd9837bb1988b166af5416

Found in base branch: master

Vulnerability Details

A series of deserialization vulnerabilities have been discovered in Codehaus 1.9.x implemented in EAP 7. This CVE fixes CVE-2017-17485, CVE-2017-7525, CVE-2017-15095, CVE-2018-5968, CVE-2018-7489, CVE-2018-1000873, CVE-2019-12086 reported for FasterXML jackson-databind by implementing a whitelist approach that will mitigate these vulnerabilities and future ones alike.

Publish Date: 2019-10-01

URL: CVE-2019-10202

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/08302h5kp2l9ry2zq8vydomlhn0fg4j4

Release Date: 2019-10-01

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.9

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.1.6.RELEASE

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2019-14893

Vulnerable Library - jackson-databind-2.8.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy:

  • spring-boot-starter-web-1.5.1.RELEASE.jar (Root Library)
    • jackson-databind-2.8.6.jar (Vulnerable Library)

Found in HEAD commit: 5c68d0919ac715ee68fd9837bb1988b166af5416

Found in base branch: master

Vulnerability Details

A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as enableDefaultTyping() or when @JsonTypeInfo is using Id.CLASS or Id.MINIMAL_CLASS or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.

Publish Date: 2020-03-02

URL: CVE-2019-14893

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14893

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.0.0.RELEASE

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2019-14892

Vulnerable Library - jackson-databind-2.8.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy:

  • spring-boot-starter-web-1.5.1.RELEASE.jar (Root Library)
    • jackson-databind-2.8.6.jar (Vulnerable Library)

Found in HEAD commit: 5c68d0919ac715ee68fd9837bb1988b166af5416

Found in base branch: master

Vulnerability Details

A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.

Publish Date: 2020-03-02

URL: CVE-2019-14892

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: FasterXML/jackson-databind#2462

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.0.0.RELEASE

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-9546

Vulnerable Library - jackson-databind-2.8.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy:

  • spring-boot-starter-web-1.5.1.RELEASE.jar (Root Library)
    • jackson-databind-2.8.6.jar (Vulnerable Library)

Found in HEAD commit: 5c68d0919ac715ee68fd9837bb1988b166af5416

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.hadoop.shaded.com.zaxxer.hikari.HikariConfig (aka shaded hikari-config).

Publish Date: 2020-03-02

URL: CVE-2020-9546

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9546

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.6

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.0.0.RELEASE

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-9547

Vulnerable Library - jackson-databind-2.8.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy:

  • spring-boot-starter-web-1.5.1.RELEASE.jar (Root Library)
    • jackson-databind-2.8.6.jar (Vulnerable Library)

Found in HEAD commit: 5c68d0919ac715ee68fd9837bb1988b166af5416

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.ibatis.sqlmap.engine.transaction.jta.JtaTransactionConfig (aka ibatis-sqlmap).

Publish Date: 2020-03-02

URL: CVE-2020-9547

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9547

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.2.0.RELEASE

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2019-14379

Vulnerable Library - jackson-databind-2.8.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy:

  • spring-boot-starter-web-1.5.1.RELEASE.jar (Root Library)
    • jackson-databind-2.8.6.jar (Vulnerable Library)

Found in HEAD commit: 5c68d0919ac715ee68fd9837bb1988b166af5416

Found in base branch: master

Vulnerability Details

SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typing when ehcache is used (because of net.sf.ehcache.transaction.manager.DefaultTransactionManagerLookup), leading to remote code execution.

Publish Date: 2019-07-29

URL: CVE-2019-14379

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14379

Release Date: 2019-07-29

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.4

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.0.0.RELEASE

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-9548

Vulnerable Library - jackson-databind-2.8.6.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /pom.xml

Dependency Hierarchy:

  • spring-boot-starter-web-1.5.1.RELEASE.jar (Root Library)
    • jackson-databind-2.8.6.jar (Vulnerable Library)

Found in HEAD commit: 5c68d0919ac715ee68fd9837bb1988b166af5416

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPConfig (aka anteros-core).

Publish Date: 2020-03-02

URL: CVE-2020-9548

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9548

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.6

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.0.0.RELEASE

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@joshn-whitesource-app joshn-whitesource-app bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Dec 27, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants