ReachabilityOrg / WebGoat_8.1.0_2

Other
0 stars 0 forks source link

jackson-datatype-jsr310-2.10.1.jar: 5 vulnerabilities (highest severity is: 7.5) reachable #6

Open dev-mend-for-github-com[bot] opened 1 year ago

dev-mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - jackson-datatype-jsr310-2.10.1.jar

Path to dependency file: /webgoat-container/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.10.1/jackson-databind-2.10.1.jar

Found in HEAD commit: f0c1d123bb3375482e903c0febdd18513fb47ec8

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jackson-datatype-jsr310 version) Remediation Possible** Reachability
CVE-2022-42003 High 7.5 jackson-databind-2.10.1.jar Transitive 2.10.2

Reachable

CVE-2021-46877 High 7.5 jackson-databind-2.10.1.jar Transitive 2.10.2

Reachable

CVE-2020-36518 High 7.5 jackson-databind-2.10.1.jar Transitive 2.10.2

Reachable

CVE-2020-25649 High 7.5 jackson-databind-2.10.1.jar Transitive 2.10.2

Unreachable

CVE-2022-42004 High 7.5 jackson-databind-2.10.1.jar Transitive 2.10.2

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-42003 ### Vulnerable Library - jackson-databind-2.10.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /webgoat-container/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.10.1/jackson-databind-2.10.1.jar

Dependency Hierarchy: - jackson-datatype-jsr310-2.10.1.jar (Root Library) - :x: **jackson-databind-2.10.1.jar** (Vulnerable Library)

Found in HEAD commit: f0c1d123bb3375482e903c0febdd18513fb47ec8

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webwolf.requests.Requests (Application) -> com.fasterxml.jackson.databind.ObjectMapper (Extension) -> com.fasterxml.jackson.databind.deser.BeanDeserializerFactory (Extension) -> com.fasterxml.jackson.databind.deser.BeanDeserializer (Extension) -> com.fasterxml.jackson.databind.deser.BeanDeserializerBase (Extension) -> ❌ com.fasterxml.jackson.databind.deser.std.StdDeserializer (Vulnerable Component) ```

### Vulnerability Details

In FasterXML jackson-databind before versions 2.13.4.1 and 2.12.17.1, resource exhaustion can occur because of a lack of a check in primitive value deserializers to avoid deep wrapper array nesting, when the UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled.

Publish Date: 2022-10-02

URL: CVE-2022-42003

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.12.7.1

Direct dependency fix Resolution (com.fasterxml.jackson.datatype:jackson-datatype-jsr310): 2.10.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-46877 ### Vulnerable Library - jackson-databind-2.10.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /webgoat-container/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.10.1/jackson-databind-2.10.1.jar

Dependency Hierarchy: - jackson-datatype-jsr310-2.10.1.jar (Root Library) - :x: **jackson-databind-2.10.1.jar** (Vulnerable Library)

Found in HEAD commit: f0c1d123bb3375482e903c0febdd18513fb47ec8

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.xss.stored.StoredXssComments (Application) -> com.fasterxml.jackson.databind.ObjectMapper (Extension) -> com.fasterxml.jackson.databind.node.ObjectNode (Extension) -> com.fasterxml.jackson.databind.node.BaseJsonNode (Extension) -> ❌ com.fasterxml.jackson.databind.node.NodeSerialization (Vulnerable Component) ```

### Vulnerability Details

jackson-databind 2.10.x through 2.12.x before 2.12.6 and 2.13.x before 2.13.1 allows attackers to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization.

Publish Date: 2023-03-18

URL: CVE-2021-46877

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2021-46877

Release Date: 2023-03-18

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.12.6

Direct dependency fix Resolution (com.fasterxml.jackson.datatype:jackson-datatype-jsr310): 2.10.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-36518 ### Vulnerable Library - jackson-databind-2.10.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /webgoat-container/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.10.1/jackson-databind-2.10.1.jar

Dependency Hierarchy: - jackson-datatype-jsr310-2.10.1.jar (Root Library) - :x: **jackson-databind-2.10.1.jar** (Vulnerable Library)

Found in HEAD commit: f0c1d123bb3375482e903c0febdd18513fb47ec8

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webwolf.requests.Requests (Application) -> com.fasterxml.jackson.databind.ObjectMapper (Extension) -> com.fasterxml.jackson.databind.deser.BeanDeserializerFactory (Extension) -> com.fasterxml.jackson.databind.deser.BasicDeserializerFactory (Extension) -> com.fasterxml.jackson.databind.deser.std.UntypedObjectDeserializer (Extension) -> ❌ com.fasterxml.jackson.databind.deser.std.UntypedObjectDeserializer$Vanilla (Vulnerable Component) ```

### Vulnerability Details

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested objects. Mend Note: After conducting further research, Mend has determined that all versions of com.fasterxml.jackson.core:jackson-databind up to version 2.13.2 are vulnerable to CVE-2020-36518.

Publish Date: 2022-03-11

URL: CVE-2020-36518

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-03-11

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.12.6.1

Direct dependency fix Resolution (com.fasterxml.jackson.datatype:jackson-datatype-jsr310): 2.10.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-25649 ### Vulnerable Library - jackson-databind-2.10.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /webgoat-container/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.10.1/jackson-databind-2.10.1.jar

Dependency Hierarchy: - jackson-datatype-jsr310-2.10.1.jar (Root Library) - :x: **jackson-databind-2.10.1.jar** (Vulnerable Library)

Found in HEAD commit: f0c1d123bb3375482e903c0febdd18513fb47ec8

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

A flaw was found in FasterXML Jackson Databind, where it did not have entity expansion secured properly. This flaw allows vulnerability to XML external entity (XXE) attacks. The highest threat from this vulnerability is data integrity.

Publish Date: 2020-12-03

URL: CVE-2020-25649

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-12-03

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.10.5.1

Direct dependency fix Resolution (com.fasterxml.jackson.datatype:jackson-datatype-jsr310): 2.10.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-42004 ### Vulnerable Library - jackson-databind-2.10.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /webgoat-container/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.10.1/jackson-databind-2.10.1.jar

Dependency Hierarchy: - jackson-datatype-jsr310-2.10.1.jar (Root Library) - :x: **jackson-databind-2.10.1.jar** (Vulnerable Library)

Found in HEAD commit: f0c1d123bb3375482e903c0febdd18513fb47ec8

Found in base branch: master

### Vulnerability Details

In FasterXML jackson-databind before 2.13.4, resource exhaustion can occur because of a lack of a check in BeanDeserializer._deserializeFromArray to prevent use of deeply nested arrays. An application is vulnerable only with certain customized choices for deserialization.

Publish Date: 2022-10-02

URL: CVE-2022-42004

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.12.7.1

Direct dependency fix Resolution (com.fasterxml.jackson.datatype:jackson-datatype-jsr310): 2.10.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

dev-mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

dev-mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.