Nexmo / comms-router

A server which allows you to route tasks to agents.
Apache License 2.0
21 stars 11 forks source link

play_2.12-2.6.11.jar: 74 vulnerabilities (highest severity is: 10.0) #129

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - play_2.12-2.6.11.jar

Play

Library home page: https://playframework.com

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.typesafe.play/play_2.12/2.6.11/78655c98968591b79fcf163bc72e432eccaf5773/play_2.12-2.6.11.jar,/e/caches/modules-2/files-2.1/com.typesafe.play/play_2.12/2.6.11/78655c98968591b79fcf163bc72e432eccaf5773/play_2.12-2.6.11.jar

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (play_2.12 version) Remediation Possible** Reachability
CVE-2018-14721 Critical 10.0 Not Defined 1.0% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2020-9548 Critical 9.8 Not Defined 0.4% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2020-9547 Critical 9.8 Not Defined 0.70000005% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-9546 Critical 9.8 Not Defined 0.70000005% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2020-8840 Critical 9.8 Not Defined 3.0% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2019-20330 Critical 9.8 Not Defined 0.6% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2019-17531 Critical 9.8 Not Defined 0.70000005% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2019-17267 Critical 9.8 Not Defined 1.4000001% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2019-16943 Critical 9.8 Not Defined 0.5% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2019-16942 Critical 9.8 Not Defined 0.5% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2019-16335 Critical 9.8 Not Defined 0.5% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2019-14893 Critical 9.8 Not Defined 2.5% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2019-14892 Critical 9.8 Not Defined 0.4% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2019-14540 Critical 9.8 Not Defined 0.6% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2019-14379 Critical 9.8 Not Defined 1.0% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2019-10202 Critical 9.8 Not Defined 1.9% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2018-19362 Critical 9.8 Not Defined 0.5% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2018-19361 Critical 9.8 Not Defined 0.5% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2018-19360 Critical 9.8 Not Defined 0.5% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2018-14720 Critical 9.8 Not Defined 0.8% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2018-14719 Critical 9.8 Not Defined 1.0% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2018-14718 Critical 9.8 Not Defined 3.7% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2018-11307 Critical 9.8 Not Defined 1.3000001% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2018-16115 Critical 9.1 Not Defined 0.2% akka-actor_2.12-2.5.8.jar Transitive 2.6.19
CVE-2020-11113 High 8.8 Not Defined 0.8% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-11112 High 8.8 Not Defined 0.8% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-11111 High 8.8 Not Defined 0.8% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-10969 High 8.8 Not Defined 0.8% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-10968 High 8.8 Not Defined 0.8% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-10673 High 8.8 Not Defined 0.8% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-10672 High 8.8 Not Defined 0.8% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2021-20190 High 8.1 Not Defined 0.4% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-36189 High 8.1 Not Defined 0.3% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-36188 High 8.1 Not Defined 0.3% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-36187 High 8.1 Not Defined 0.3% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-36186 High 8.1 Not Defined 0.3% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-36185 High 8.1 Not Defined 0.3% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-36184 High 8.1 Not Defined 0.3% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-36183 High 8.1 Not Defined 0.3% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-36182 High 8.1 Not Defined 0.3% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-36181 High 8.1 Not Defined 0.3% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-36180 High 8.1 Not Defined 0.3% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-36179 High 8.1 Not Defined 0.4% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-35728 High 8.1 Not Defined 0.70000005% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2020-35491 High 8.1 Not Defined 0.3% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2020-35490 High 8.1 Not Defined 0.3% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2020-24750 High 8.1 Not Defined 0.70000005% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2020-24616 High 8.1 Not Defined 1.2% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2020-14195 High 8.1 Not Defined 3.4% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2020-14062 High 8.1 Not Defined 5.2999997% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2020-14061 High 8.1 Not Defined 3.4% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2020-14060 High 8.1 Not Defined 10.1% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2020-11620 High 8.1 Not Defined 4.3% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-11619 High 8.1 Not Defined 5.0% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-10650 High 8.1 Not Defined 0.9% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2018-5968 High 8.1 Not Defined 9.3% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2022-42004 High 7.5 Not Defined 0.3% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2022-42003 High 7.5 Not Defined 0.3% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-36518 High 7.5 Not Defined 0.2% jackson-databind-2.8.11.jar Transitive N/A*
CVE-2020-26883 High 7.5 Not Defined 0.1% play_2.12-2.6.11.jar Direct 2.7.3
CVE-2020-26882 High 7.5 Not Defined 0.1% play_2.12-2.6.11.jar Direct 2.7.3
CVE-2019-14439 High 7.5 Not Defined 0.2% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2019-12086 High 7.5 Not Defined 0.4% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2018-12023 High 7.5 Not Defined 0.70000005% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2018-12022 High 7.5 Not Defined 0.6% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2024-31033 Medium 6.8 Not Defined 0.0% jjwt-0.7.0.jar Transitive N/A*
WS-2019-0379 Medium 6.5 Not Defined commons-codec-1.10.jar Transitive 2.7.0
CVE-2018-1000873 Medium 6.5 Not Defined 0.5% jackson-datatype-jsr310-2.8.11.jar Transitive 2.7.0
CVE-2022-31023 Medium 5.9 Not Defined 0.2% play_2.12-2.6.11.jar Direct 2.8.16
CVE-2019-12814 Medium 5.9 Not Defined 1.5% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2019-12384 Medium 5.9 Not Defined 53.3% jackson-databind-2.8.11.jar Transitive 2.7.0
CVE-2018-10237 Medium 5.9 Not Defined 1.3000001% detected in multiple dependencies Transitive 2.7.0
CVE-2023-2976 Medium 5.5 Not Defined 0.0% detected in multiple dependencies Transitive N/A*
CVE-2020-8908 Low 3.3 Not Defined 0.1% detected in multiple dependencies Transitive 2.8.9

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (17 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2018-14721 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

FasterXML jackson-databind 2.x before 2.6.7.3,2.7.9.5,2.8.11.3,2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-14721

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.0%

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-01-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.3

Direct dependency fix Resolution (com.typesafe.play:play_2.12): 2.7.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-9548 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPConfig (aka anteros-core).

Publish Date: 2020-03-02

URL: CVE-2020-9548

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.4%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9548

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.6

Direct dependency fix Resolution (com.typesafe.play:play_2.12): 2.7.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-9547 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.ibatis.sqlmap.engine.transaction.jta.JtaTransactionConfig (aka ibatis-sqlmap).

Publish Date: 2020-03-02

URL: CVE-2020-9547

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.70000005%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9547

Release Date: 2020-03-02

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.10.3

CVE-2020-9546 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.hadoop.shaded.com.zaxxer.hikari.HikariConfig (aka shaded hikari-config).

Publish Date: 2020-03-02

URL: CVE-2020-9546

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.70000005%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9546

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.6

Direct dependency fix Resolution (com.typesafe.play:play_2.12): 2.7.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-8840 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.

Publish Date: 2020-02-10

URL: CVE-2020-8840

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 3.0%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-02-10

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (com.typesafe.play:play_2.12): 2.7.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-20330 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.

Publish Date: 2020-01-03

URL: CVE-2019-20330

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.6%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-01-03

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (com.typesafe.play:play_2.12): 2.7.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-17531 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-10-12

URL: CVE-2019-17531

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.70000005%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GHSA-gjmw-vf9h-g25v

Release Date: 2019-10-12

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (com.typesafe.play:play_2.12): 2.7.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-17267 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.

Publish Date: 2019-10-06

URL: CVE-2019-17267

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.4000001%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-10-06

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (com.typesafe.play:play_2.12): 2.7.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-16943 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16943

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.5%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GHSA-fmmc-742q-jg75

Release Date: 2019-10-01

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (com.typesafe.play:play_2.12): 2.7.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-16942 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16942

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.5%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16942

Release Date: 2019-10-01

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (com.typesafe.play:play_2.12): 2.7.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-16335 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.

Publish Date: 2019-09-15

URL: CVE-2019-16335

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.5%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GHSA-85cw-hj65-qqv9

Release Date: 2019-09-15

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (com.typesafe.play:play_2.12): 2.7.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-14893 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.

Publish Date: 2020-03-02

URL: CVE-2019-14893

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 2.5%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14893

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (com.typesafe.play:play_2.12): 2.7.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-14892 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.

Publish Date: 2020-03-02

URL: CVE-2019-14892

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.4%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (com.typesafe.play:play_2.12): 2.7.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-14540 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.

Publish Date: 2019-09-15

URL: CVE-2019-14540

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.6%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GHSA-h822-r4r5-v8jg

Release Date: 2019-09-15

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.5

Direct dependency fix Resolution (com.typesafe.play:play_2.12): 2.7.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-14379 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typing when ehcache is used (because of net.sf.ehcache.transaction.manager.DefaultTransactionManagerLookup), leading to remote code execution.

Publish Date: 2019-07-29

URL: CVE-2019-14379

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.0%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14379

Release Date: 2019-07-29

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.4

Direct dependency fix Resolution (com.typesafe.play:play_2.12): 2.7.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-10202 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

A series of deserialization vulnerabilities have been discovered in Codehaus 1.9.x implemented in EAP 7. This CVE fixes CVE-2017-17485, CVE-2017-7525, CVE-2017-15095, CVE-2018-5968, CVE-2018-7489, CVE-2018-1000873, CVE-2019-12086 reported for FasterXML jackson-databind by implementing a whitelist approach that will mitigate these vulnerabilities and future ones alike.

Publish Date: 2019-10-01

URL: CVE-2019-10202

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.9%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/08302h5kp2l9ry2zq8vydomlhn0fg4j4

Release Date: 2019-10-01

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.0.0

CVE-2018-19362 ### Vulnerable Library - jackson-databind-2.8.11.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /test/demo-helper/play-helper/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.8.11/569a9f220273024523799dba9dd358121b0ee09/jackson-databind-2.8.11.jar

Dependency Hierarchy: - play_2.12-2.6.11.jar (Root Library) - :x: **jackson-databind-2.8.11.jar** (Vulnerable Library)

Found in HEAD commit: 4e5656db54be4b22481fe3774c2caeba51bac190

Found in base branch: main

### Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the jboss-common-core class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-19362

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.5%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19362

Release Date: 2019-01-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.8.11.3

Direct dependency fix Resolution (com.typesafe.play:play_2.12): 2.7.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.