Bitstackers / Responsum-Test-Framework

1 stars 0 forks source link

[Snyk] Fix for 11 vulnerabilities #26

Open rostgaard opened 1 year ago

rostgaard commented 1 year ago

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `maven` dependencies of this project.

#### Changes included in this PR - Changes to the following files to upgrade the vulnerable dependencies to a fixed version: - pom.xml #### Vulnerabilities that will be fixed ##### With an upgrade: Severity | Priority Score (*) | Issue | Upgrade | Breaking Change | Exploit Maturity :-------------------------:|-------------------------|:-------------------------|:-------------------------|:-------------------------|:------------------------- ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **494/1000**
**Why?** Has a fix available, CVSS 5.6 | Unsafe Dependency Resolution
[SNYK-JAVA-COMBEUST-174815](https://snyk.io/vuln/SNYK-JAVA-COMBEUST-174815) | `org.testng:testng:`
`6.8.21 -> 7.3.0`
| Yes | No Known Exploit ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **539/1000**
**Why?** Has a fix available, CVSS 6.5 | Deserialization of Untrusted Data
[SNYK-JAVA-COMGOOGLECODEGSON-1730327](https://snyk.io/vuln/SNYK-JAVA-COMGOOGLECODEGSON-1730327) | `org.seleniumhq.selenium:selenium-java:`
`2.45.0 -> 4.0.0`
| Yes | No Known Exploit ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **486/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 3.3 | Information Disclosure
[SNYK-JAVA-COMGOOGLEGUAVA-1015415](https://snyk.io/vuln/SNYK-JAVA-COMGOOGLEGUAVA-1015415) | `com.google.inject:guice:`
`4.0-beta5 -> 5.0.0`
`org.seleniumhq.selenium:selenium-java:`
`2.45.0 -> 4.0.0`
| Yes | Proof of Concept ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **509/1000**
**Why?** Has a fix available, CVSS 5.9 | Deserialization of Untrusted Data
[SNYK-JAVA-COMGOOGLEGUAVA-32236](https://snyk.io/vuln/SNYK-JAVA-COMGOOGLEGUAVA-32236) | `com.google.inject:guice:`
`4.0-beta5 -> 5.0.0`
`org.seleniumhq.selenium:selenium-java:`
`2.45.0 -> 4.0.0`
| Yes | No Known Exploit ![critical severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png "critical severity") | **929/1000**
**Why?** Mature exploit, Has a fix available, CVSS 10 | Remote Code Execution (RCE)
[SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2314720](https://snyk.io/vuln/SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2314720) | `org.apache.logging.log4j:log4j-core:`
`2.2 -> 2.13.2`
| No | Mature ![critical severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png "critical severity") | **879/1000**
**Why?** Mature exploit, Has a fix available, CVSS 9 | Remote Code Execution (RCE)
[SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2320014](https://snyk.io/vuln/SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2320014) | `org.apache.logging.log4j:log4j-core:`
`2.2 -> 2.13.2`
| No | Mature ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **696/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 7.5 | Denial of Service (DoS)
[SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2321524](https://snyk.io/vuln/SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2321524) | `org.apache.logging.log4j:log4j-core:`
`2.2 -> 2.13.2`
| No | Proof of Concept ![medium severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/m.png "medium severity") | **651/1000**
**Why?** Proof of Concept exploit, Has a fix available, CVSS 6.6 | Arbitrary Code Execution
[SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2327339](https://snyk.io/vuln/SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2327339) | `org.apache.logging.log4j:log4j-core:`
`2.2 -> 2.13.2`
| No | Proof of Concept ![critical severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/c.png "critical severity") | **876/1000**
**Why?** Mature exploit, Has a fix available, CVSS 9.8 | Deserialization of Untrusted Data
[SNYK-JAVA-ORGAPACHELOGGINGLOG4J-31409](https://snyk.io/vuln/SNYK-JAVA-ORGAPACHELOGGINGLOG4J-31409) | `org.apache.logging.log4j:log4j-core:`
`2.2 -> 2.13.2`
| No | Mature ![low severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/l.png "low severity") | **399/1000**
**Why?** Has a fix available, CVSS 3.7 | Man-in-the-Middle (MitM)
[SNYK-JAVA-ORGAPACHELOGGINGLOG4J-567761](https://snyk.io/vuln/SNYK-JAVA-ORGAPACHELOGGINGLOG4J-567761) | `org.apache.logging.log4j:log4j-core:`
`2.2 -> 2.13.2`
| No | No Known Exploit ![high severity](https://res.cloudinary.com/snyk/image/upload/w_20,h_20/v1561977819/icon/h.png "high severity") | **579/1000**
**Why?** Has a fix available, CVSS 7.3 | Arbitrary Class Load
[SNYK-JAVA-XALAN-31385](https://snyk.io/vuln/SNYK-JAVA-XALAN-31385) | `org.seleniumhq.selenium:selenium-java:`
`2.45.0 -> 4.0.0`
| No | No Known Exploit (*) Note that the real score may have changed since the PR was raised. Check the changes in this PR to ensure they won't cause issues with your project. ------------ **Note:** *You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.* For more information: 🧐 [View latest project report](https://app.snyk.io/org/kim.rostgaard/project/f17821a8-f0a4-4d07-81c0-4d2d25bab0ad?utm_source=github&utm_medium=referral&page=fix-pr) 🛠 [Adjust project settings](https://app.snyk.io/org/kim.rostgaard/project/f17821a8-f0a4-4d07-81c0-4d2d25bab0ad?utm_source=github&utm_medium=referral&page=fix-pr/settings) 📚 [Read more about Snyk's upgrade and patch logic](https://support.snyk.io/hc/en-us/articles/360003891078-Snyk-patches-to-fix-vulnerabilities) [//]: # (snyk:metadata:{"prId":"229928ff-e504-41fa-899d-8f6907a7ab7d","prPublicId":"229928ff-e504-41fa-899d-8f6907a7ab7d","dependencies":[{"name":"com.google.inject:guice","from":"4.0-beta5","to":"5.0.0"},{"name":"org.apache.logging.log4j:log4j-core","from":"2.2","to":"2.13.2"},{"name":"org.seleniumhq.selenium:selenium-java","from":"2.45.0","to":"4.0.0"},{"name":"org.testng:testng","from":"6.8.21","to":"7.3.0"}],"packageManager":"maven","projectPublicId":"f17821a8-f0a4-4d07-81c0-4d2d25bab0ad","projectUrl":"https://app.snyk.io/org/kim.rostgaard/project/f17821a8-f0a4-4d07-81c0-4d2d25bab0ad?utm_source=github&utm_medium=referral&page=fix-pr","type":"user-initiated","patch":[],"vulns":["SNYK-JAVA-COMBEUST-174815","SNYK-JAVA-COMGOOGLECODEGSON-1730327","SNYK-JAVA-COMGOOGLEGUAVA-1015415","SNYK-JAVA-COMGOOGLEGUAVA-32236","SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2314720","SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2320014","SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2321524","SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2327339","SNYK-JAVA-ORGAPACHELOGGINGLOG4J-31409","SNYK-JAVA-ORGAPACHELOGGINGLOG4J-567761","SNYK-JAVA-XALAN-31385"],"upgrade":["SNYK-JAVA-COMBEUST-174815","SNYK-JAVA-COMGOOGLECODEGSON-1730327","SNYK-JAVA-COMGOOGLEGUAVA-1015415","SNYK-JAVA-COMGOOGLEGUAVA-32236","SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2314720","SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2320014","SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2321524","SNYK-JAVA-ORGAPACHELOGGINGLOG4J-2327339","SNYK-JAVA-ORGAPACHELOGGINGLOG4J-31409","SNYK-JAVA-ORGAPACHELOGGINGLOG4J-567761","SNYK-JAVA-XALAN-31385"],"isBreakingChange":true,"env":"prod","prType":"fix","templateVariants":["priorityScore"],"priorityScoreList":[494,539,486,509,929,879,696,651,876,399,579],"remediationStrategy":"vuln"}) --- **Learn how to fix vulnerabilities with free interactive lessons:** 🦉 [Deserialization of Untrusted Data](https://learn.snyk.io/lesson/insecure-deserialization/?loc=fix-pr) 🦉 [Remote Code Execution (RCE)](https://learn.snyk.io/lesson/malicious-code-injection/?loc=fix-pr) 🦉 [Denial of Service (DoS)](https://learn.snyk.io/lesson/redos/?loc=fix-pr)