Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

javalin-4.6.4.jar: 4 vulnerabilities (highest severity is: 5.3) #40

Open
mend-bolt-for-github bot opened this issue Mar 27, 2023 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Mar 27, 2023

Vulnerable Library - javalin-4.6.4.jar

Path to dependency file: /tmp/ws-scm/MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/jetbrains/kotlin/kotlin-stdlib/1.5.32/kotlin-stdlib-1.5.32.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (javalin version) Remediation Possible**
CVE-2023-26049 Medium 5.3 jetty-server-9.4.48.v20220622.jar Transitive 4.6.8
CVE-2023-26048 Medium 5.3 jetty-server-9.4.48.v20220622.jar Transitive 4.6.8
CVE-2022-24329 Medium 5.3 kotlin-stdlib-1.5.32.jar Transitive N/A*
WS-2023-0236 Low 3.9 jetty-xml-9.4.48.v20220622.jar Transitive 5.0.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-26049

Vulnerable Library - jetty-server-9.4.48.v20220622.jar

The core jetty server artifact.

Library home page: https://eclipse.org/jetty

Path to dependency file: /tmp/ws-scm/MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.48.v20220622/jetty-server-9.4.48.v20220622.jar

Dependency Hierarchy:

  • javalin-4.6.4.jar (Root Library)
    • jetty-server-9.4.48.v20220622.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Jetty is a java based web server and servlet engine. Nonstandard cookie parsing in Jetty may allow an attacker to smuggle cookies within other cookies, or otherwise perform unintended behavior by tampering with the cookie parsing mechanism. If Jetty sees a cookie VALUE that starts with " (double quote), it will continue to read the cookie string until it sees a closing quote -- even if a semicolon is encountered. So, a cookie header such as: DISPLAY_LANGUAGE="b; JSESSIONID=1337; c=d" will be parsed as one cookie, with the name DISPLAY_LANGUAGE and a value of b; JSESSIONID=1337; c=d instead of 3 separate cookies. This has security implications because if, say, JSESSIONID is an HttpOnly cookie, and the DISPLAY_LANGUAGE cookie value is rendered on the page, an attacker can smuggle the JSESSIONID cookie into the DISPLAY_LANGUAGE cookie and thereby exfiltrate it. This is significant when an intermediary is enacting some policy based on cookies, so a smuggled cookie can bypass that policy yet still be seen by the Jetty server or its logging system. This issue has been addressed in versions 9.4.51, 10.0.14, 11.0.14, and 12.0.0.beta0 and users are advised to upgrade. There are no known workarounds for this issue.

Publish Date: 2023-04-18

URL: CVE-2023-26049

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-p26g-97m4-6q7c

Release Date: 2023-04-18

Fix Resolution (org.eclipse.jetty:jetty-server): 9.4.51.v20230217

Direct dependency fix Resolution (io.javalin:javalin): 4.6.8

Step up your Open Source Security Game with Mend here

CVE-2023-26048

Vulnerable Library - jetty-server-9.4.48.v20220622.jar

The core jetty server artifact.

Library home page: https://eclipse.org/jetty

Path to dependency file: /tmp/ws-scm/MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.48.v20220622/jetty-server-9.4.48.v20220622.jar

Dependency Hierarchy:

  • javalin-4.6.4.jar (Root Library)
    • jetty-server-9.4.48.v20220622.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Jetty is a java based web server and servlet engine. In affected versions servlets with multipart support (e.g. annotated with @MultipartConfig) that call HttpServletRequest.getParameter() or HttpServletRequest.getParts() may cause OutOfMemoryError when the client sends a multipart request with a part that has a name but no filename and very large content. This happens even with the default settings of fileSizeThreshold=0 which should stream the whole part content to disk. An attacker client may send a large multipart request and cause the server to throw OutOfMemoryError. However, the server may be able to recover after the OutOfMemoryError and continue its service -- although it may take some time. This issue has been patched in versions 9.4.51, 10.0.14, and 11.0.14. Users are advised to upgrade. Users unable to upgrade may set the multipart parameter maxRequestSize which must be set to a non-negative value, so the whole multipart content is limited (although still read into memory).

Publish Date: 2023-04-18

URL: CVE-2023-26048

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qw69-rqj8-6qw8

Release Date: 2023-04-18

Fix Resolution (org.eclipse.jetty:jetty-server): 9.4.51.v20230217

Direct dependency fix Resolution (io.javalin:javalin): 4.6.8

Step up your Open Source Security Game with Mend here

CVE-2022-24329

Vulnerable Library - kotlin-stdlib-1.5.32.jar

Kotlin Standard Library for JVM

Library home page: https://kotlinlang.org/

Path to dependency file: /tmp/ws-scm/MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/jetbrains/kotlin/kotlin-stdlib/1.5.32/kotlin-stdlib-1.5.32.jar

Dependency Hierarchy:

  • javalin-4.6.4.jar (Root Library)
    • kotlin-stdlib-jdk8-1.5.32.jar
      • kotlin-stdlib-1.5.32.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In JetBrains Kotlin before 1.6.0, it was not possible to lock dependencies for Multiplatform Gradle Projects.

Publish Date: 2022-02-25

URL: CVE-2022-24329

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-2qp4-g3q3-f92w

Release Date: 2022-02-25

Fix Resolution: org.jetbrains.kotlin:kotlin-stdlib:1.6.0

Step up your Open Source Security Game with Mend here

WS-2023-0236

Vulnerable Library - jetty-xml-9.4.48.v20220622.jar

The jetty xml utilities.

Library home page: https://eclipse.org/jetty

Path to dependency file: /tmp/ws-scm/MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-xml/9.4.48.v20220622/jetty-xml-9.4.48.v20220622.jar

Dependency Hierarchy:

  • javalin-4.6.4.jar (Root Library)
    • jetty-webapp-9.4.48.v20220622.jar
      • jetty-xml-9.4.48.v20220622.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

XmlParser is vulnerable to XML external entity (XXE) vulnerability.
XmlParser is being used when parsing Jetty’s xml configuration files. An attacker might exploit this vulnerability in order to achieve SSRF or cause a denial of service. One possible scenario is importing a (remote) malicious WAR into a Jetty’s server, while the WAR includes a malicious web.xml. The vulnerability is patched in versions 10.0.16, 11.0.16, and 12.0.0.

Publish Date: 2023-07-10

URL: WS-2023-0236

CVSS 3 Score Details (3.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-58qw-p7qm-5rvh

Release Date: 2023-07-10

Fix Resolution (org.eclipse.jetty:jetty-xml): 9.4.52.v20230823

Direct dependency fix Resolution (io.javalin:javalin): 5.0.0

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Mar 27, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title javalin-4.6.4.jar: 1 vulnerabilities (highest severity is: 5.3) javalin-4.6.4.jar: 2 vulnerabilities (highest severity is: 5.3) Apr 20, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title javalin-4.6.4.jar: 2 vulnerabilities (highest severity is: 5.3) javalin-4.6.4.jar: 4 vulnerabilities (highest severity is: 5.3) Dec 27, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants