Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

camunda-bpm-spring-boot-starter-webapp-2.1.2.jar: 14 vulnerabilities (highest severity is: 9.8) #2

Open
mend-bolt-for-github bot opened this issue Feb 27, 2023 · 0 comments
Labels
security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link

Vulnerable Library - camunda-bpm-spring-boot-starter-webapp-2.1.2.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (camunda-bpm-spring-boot-starter-webapp version) Remediation Available
CVE-2022-23305 High 9.8 log4j-1.2.13.jar Transitive N/A*
CVE-2016-1000031 High 9.8 commons-fileupload-1.2.2.jar Transitive N/A*
CVE-2019-17571 High 9.8 log4j-1.2.13.jar Transitive N/A*
CVE-2020-9493 High 9.8 log4j-1.2.13.jar Transitive N/A*
CVE-2022-23307 High 8.8 log4j-1.2.13.jar Transitive N/A*
CVE-2022-23302 High 8.8 log4j-1.2.13.jar Transitive N/A*
CVE-2016-3092 High 7.5 commons-fileupload-1.2.2.jar Transitive N/A*
CVE-2023-24998 High 7.5 commons-fileupload-1.2.2.jar Transitive N/A*
CVE-2021-4104 High 7.5 log4j-1.2.13.jar Transitive N/A*
WS-2014-0034 High 7.5 commons-fileupload-1.2.2.jar Transitive N/A*
CVE-2013-2186 High 7.3 commons-fileupload-1.2.2.jar Transitive N/A*
CVE-2014-0050 High 7.3 commons-fileupload-1.2.2.jar Transitive N/A*
CVE-2013-0248 Medium 4.0 commons-fileupload-1.2.2.jar Transitive N/A*
CVE-2020-9488 Low 3.7 log4j-1.2.13.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-23305

Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy:

  • camunda-bpm-spring-boot-starter-webapp-2.1.2.jar (Root Library)
    • camunda-bpm-spring-boot-starter-webapp-core-2.1.2.jar
      • camunda-bpm-spring-boot-starter-2.1.2.jar
        • java-uuid-generator-3.1.2.jar
          • log4j-1.2.13.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configuration parameter where the values to be inserted are converters from PatternLayout. The message converter, %m, is likely to always be included. This allows attackers to manipulate the SQL by entering crafted strings into input fields or headers of an application that are logged allowing unintended SQL queries to be executed. Note this issue only affects Log4j 1.x when specifically configured to use the JDBCAppender, which is not the default. Beginning in version 2.0-beta8, the JDBCAppender was re-introduced with proper support for parameterized SQL queries and further customization over the columns written to in logs. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Publish Date: 2022-01-18

URL: CVE-2022-23305

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://reload4j.qos.ch/

Release Date: 2022-01-18

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.2

Step up your Open Source Security Game with Mend here

CVE-2016-1000031

Vulnerable Library - commons-fileupload-1.2.2.jar

The FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.2.2/commons-fileupload-1.2.2.jar

Dependency Hierarchy:

  • camunda-bpm-spring-boot-starter-webapp-2.1.2.jar (Root Library)
    • camunda-bpm-spring-boot-starter-webapp-core-2.1.2.jar
      • camunda-webapp-7.6.0.war
        • camunda-engine-rest-core-7.6.0.jar
          • commons-fileupload-1.2.2.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

Apache Commons FileUpload before 1.3.3 DiskFileItem File Manipulation Remote Code Execution

Publish Date: 2016-10-25

URL: CVE-2016-1000031

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000031

Release Date: 2016-10-25

Fix Resolution: 1.3.3

Step up your Open Source Security Game with Mend here

CVE-2019-17571

Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy:

  • camunda-bpm-spring-boot-starter-webapp-2.1.2.jar (Root Library)
    • camunda-bpm-spring-boot-starter-webapp-core-2.1.2.jar
      • camunda-bpm-spring-boot-starter-2.1.2.jar
        • java-uuid-generator-3.1.2.jar
          • log4j-1.2.13.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j versions up to 1.2 up to 1.2.17.

Publish Date: 2019-12-20

URL: CVE-2019-17571

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread.html/eea03d504b36e8f870e8321d908e1def1addda16adda04327fe7c125%40%3Cdev.logging.apache.org%3E

Release Date: 2019-12-20

Fix Resolution: log4j-manual - 1.2.17-16;log4j-javadoc - 1.2.17-16;log4j - 1.2.17-16,1.2.17-16

Step up your Open Source Security Game with Mend here

CVE-2020-9493

Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy:

  • camunda-bpm-spring-boot-starter-webapp-2.1.2.jar (Root Library)
    • camunda-bpm-spring-boot-starter-webapp-core-2.1.2.jar
      • camunda-bpm-spring-boot-starter-2.1.2.jar
        • java-uuid-generator-3.1.2.jar
          • log4j-1.2.13.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

A deserialization flaw was found in Apache Chainsaw versions prior to 2.1.0 which could lead to malicious code execution.

Publish Date: 2021-06-16

URL: CVE-2020-9493

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.openwall.com/lists/oss-security/2021/06/16/1

Release Date: 2021-06-16

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.1

Step up your Open Source Security Game with Mend here

CVE-2022-23307

Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy:

  • camunda-bpm-spring-boot-starter-webapp-2.1.2.jar (Root Library)
    • camunda-bpm-spring-boot-starter-webapp-core-2.1.2.jar
      • camunda-bpm-spring-boot-starter-2.1.2.jar
        • java-uuid-generator-3.1.2.jar
          • log4j-1.2.13.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

CVE-2020-9493 identified a deserialization issue that was present in Apache Chainsaw. Prior to Chainsaw V2.0 Chainsaw was a component of Apache Log4j 1.2.x where the same issue exists.

Publish Date: 2022-01-18

URL: CVE-2022-23307

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-01-18

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.1

Step up your Open Source Security Game with Mend here

CVE-2022-23302

Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy:

  • camunda-bpm-spring-boot-starter-webapp-2.1.2.jar (Root Library)
    • camunda-bpm-spring-boot-starter-webapp-core-2.1.2.jar
      • camunda-bpm-spring-boot-starter-2.1.2.jar
        • java-uuid-generator-3.1.2.jar
          • log4j-1.2.13.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

JMSSink in all versions of Log4j 1.x is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration or if the configuration references an LDAP service the attacker has access to. The attacker can provide a TopicConnectionFactoryBindingName configuration causing JMSSink to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-4104. Note this issue only affects Log4j 1.x when specifically configured to use JMSSink, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Publish Date: 2022-01-18

URL: CVE-2022-23302

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://reload4j.qos.ch/

Release Date: 2022-01-18

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.1

Step up your Open Source Security Game with Mend here

CVE-2016-3092

Vulnerable Library - commons-fileupload-1.2.2.jar

The FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.2.2/commons-fileupload-1.2.2.jar

Dependency Hierarchy:

  • camunda-bpm-spring-boot-starter-webapp-2.1.2.jar (Root Library)
    • camunda-bpm-spring-boot-starter-webapp-core-2.1.2.jar
      • camunda-webapp-7.6.0.war
        • camunda-engine-rest-core-7.6.0.jar
          • commons-fileupload-1.2.2.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

The MultipartStream class in Apache Commons Fileupload before 1.3.2, as used in Apache Tomcat 7.x before 7.0.70, 8.x before 8.0.36, 8.5.x before 8.5.3, and 9.x before 9.0.0.M7 and other products, allows remote attackers to cause a denial of service (CPU consumption) via a long boundary string.

Publish Date: 2016-07-04

URL: CVE-2016-3092

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3092

Release Date: 2016-07-04

Fix Resolution: org.apache.tomcat.embed:tomcat-embed-core:9.0.0.M8,8.5.3,8.0.36,7.0.70,org.apache.tomcat:tomcat-coyote:9.0.0.M8,8.5.3,8.0.36,7.0.70,commons-fileupload:commons-fileupload:1.3.2

Step up your Open Source Security Game with Mend here

CVE-2023-24998

Vulnerable Library - commons-fileupload-1.2.2.jar

The FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.2.2/commons-fileupload-1.2.2.jar

Dependency Hierarchy:

  • camunda-bpm-spring-boot-starter-webapp-2.1.2.jar (Root Library)
    • camunda-bpm-spring-boot-starter-webapp-core-2.1.2.jar
      • camunda-webapp-7.6.0.war
        • camunda-engine-rest-core-7.6.0.jar
          • commons-fileupload-1.2.2.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

Apache Commons FileUpload before 1.5 does not limit the number of request parts to be processed resulting in the possibility of an attacker triggering a DoS with a malicious upload or series of uploads. Note that, like all of the file upload limits, the new configuration option (FileUploadBase#setFileCountMax) is not enabled by default and must be explicitly configured.

Publish Date: 2023-02-20

URL: CVE-2023-24998

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://seclists.org/oss-sec/2023/q1/108

Release Date: 2023-02-20

Fix Resolution: commons-fileupload:commons-fileupload:1.5;org.apache.tomcat:tomcat-coyote:8.5.85,9.0.71,10.1.5

Step up your Open Source Security Game with Mend here

CVE-2021-4104

Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy:

  • camunda-bpm-spring-boot-starter-webapp-2.1.2.jar (Root Library)
    • camunda-bpm-spring-boot-starter-webapp-core-2.1.2.jar
      • camunda-bpm-spring-boot-starter-2.1.2.jar
        • java-uuid-generator-3.1.2.jar
          • log4j-1.2.13.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Publish Date: 2021-12-14

URL: CVE-2021-4104

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-4104

Release Date: 2021-12-14

Fix Resolution: uom-parent - 1.0.3-3.module,1.0.3-3.module;uom-se-javadoc - 1.0.4-3.module;parfait-examples - 0.5.4-4.module;log4j-manual - 1.2.17-16;si-units-javadoc - 0.6.5-2.module;unit-api - 1.0-5.module,1.0-5.module;unit-api-javadoc - 1.0-5.module;parfait - 0.5.4-4.module,0.5.4-4.module;log4j-javadoc - 1.2.17-16;uom-systems-javadoc - 0.7-1.module;uom-lib-javadoc - 1.0.1-6.module;uom-systems - 0.7-1.module,0.7-1.module;log4j - 1.2.17-16,1.2.17-16;uom-se - 1.0.4-3.module,1.0.4-3.module;uom-lib - 1.0.1-6.module,1.0.1-6.module;parfait-javadoc - 0.5.4-4.module;pcp-parfait-agent - 0.5.4-4.module;si-units - 0.6.5-2.module,0.6.5-2.module

Step up your Open Source Security Game with Mend here

WS-2014-0034

Vulnerable Library - commons-fileupload-1.2.2.jar

The FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.2.2/commons-fileupload-1.2.2.jar

Dependency Hierarchy:

  • camunda-bpm-spring-boot-starter-webapp-2.1.2.jar (Root Library)
    • camunda-bpm-spring-boot-starter-webapp-core-2.1.2.jar
      • camunda-webapp-7.6.0.war
        • camunda-engine-rest-core-7.6.0.jar
          • commons-fileupload-1.2.2.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

The class FileUploadBase in Apache Commons Fileupload before 1.4 has potential resource leak - InputStream not closed on exception.

Publish Date: 2014-02-17

URL: WS-2014-0034

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2014-02-17

Fix Resolution: 1.4

Step up your Open Source Security Game with Mend here

CVE-2013-2186

Vulnerable Library - commons-fileupload-1.2.2.jar

The FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.2.2/commons-fileupload-1.2.2.jar

Dependency Hierarchy:

  • camunda-bpm-spring-boot-starter-webapp-2.1.2.jar (Root Library)
    • camunda-bpm-spring-boot-starter-webapp-core-2.1.2.jar
      • camunda-webapp-7.6.0.war
        • camunda-engine-rest-core-7.6.0.jar
          • commons-fileupload-1.2.2.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

The DiskFileItem class in Apache Commons FileUpload, as used in Red Hat JBoss BRMS 5.3.1; JBoss Portal 4.3 CP07, 5.2.2, and 6.0.0; and Red Hat JBoss Web Server 1.0.2 allows remote attackers to write to arbitrary files via a NULL byte in a file name in a serialized instance.

Publish Date: 2013-10-28

URL: CVE-2013-2186

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2186

Release Date: 2013-10-28

Fix Resolution: commons-fileupload:commons-fileupload:1.3.1

Step up your Open Source Security Game with Mend here

CVE-2014-0050

Vulnerable Library - commons-fileupload-1.2.2.jar

The FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.2.2/commons-fileupload-1.2.2.jar

Dependency Hierarchy:

  • camunda-bpm-spring-boot-starter-webapp-2.1.2.jar (Root Library)
    • camunda-bpm-spring-boot-starter-webapp-core-2.1.2.jar
      • camunda-webapp-7.6.0.war
        • camunda-engine-rest-core-7.6.0.jar
          • commons-fileupload-1.2.2.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat, JBoss Web, and other products, allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted Content-Type header that bypasses a loop's intended exit conditions.

Publish Date: 2014-04-01

URL: CVE-2014-0050

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0050

Release Date: 2014-03-28

Fix Resolution: 1.3.2

Step up your Open Source Security Game with Mend here

CVE-2013-0248

Vulnerable Library - commons-fileupload-1.2.2.jar

The FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.2.2/commons-fileupload-1.2.2.jar

Dependency Hierarchy:

  • camunda-bpm-spring-boot-starter-webapp-2.1.2.jar (Root Library)
    • camunda-bpm-spring-boot-starter-webapp-core-2.1.2.jar
      • camunda-webapp-7.6.0.war
        • camunda-engine-rest-core-7.6.0.jar
          • commons-fileupload-1.2.2.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

The default configuration of javax.servlet.context.tempdir in Apache Commons FileUpload 1.0 through 1.2.2 uses the /tmp directory for uploaded files, which allows local users to overwrite arbitrary files via an unspecified symlink attack.

Publish Date: 2013-03-15

URL: CVE-2013-0248

CVSS 3 Score Details (4.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0248

Release Date: 2013-03-15

Fix Resolution: 1.3

Step up your Open Source Security Game with Mend here

CVE-2020-9488

Vulnerable Library - log4j-1.2.13.jar

Log4j

Library home page: http://logging.apache.org/log4j/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.13/log4j-1.2.13.jar

Dependency Hierarchy:

  • camunda-bpm-spring-boot-starter-webapp-2.1.2.jar (Root Library)
    • camunda-bpm-spring-boot-starter-webapp-core-2.1.2.jar
      • camunda-bpm-spring-boot-starter-2.1.2.jar
        • java-uuid-generator-3.1.2.jar
          • log4j-1.2.13.jar (Vulnerable Library)

Found in HEAD commit: 359b5d85c318e9f0aa116ed84be44dc8ad415e1d

Found in base branch: master

Vulnerability Details

Improper validation of certificate with host mismatch in Apache Log4j SMTP appender. This could allow an SMTPS connection to be intercepted by a man-in-the-middle attack which could leak any log messages sent through that appender. Fixed in Apache Log4j 2.12.3 and 2.13.1

Publish Date: 2020-04-27

URL: CVE-2020-9488

CVSS 3 Score Details (3.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://reload4j.qos.ch/

Release Date: 2020-04-27

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.3

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the security vulnerability Security vulnerability detected by Mend label Feb 27, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants