aayant-mend / onboardtraining

0 stars 0 forks source link

camel-zookeeper-3.4.3.jar: 11 vulnerabilities (highest severity is: 7.5) - autoclosed #21

Closed mend-bolt-for-github[bot] closed 1 year ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - camel-zookeeper-3.4.3.jar

Path to dependency file: /Java/Maven/simple-pom-2/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/28.2-jre/guava-28.2-jre.jar

Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (camel-zookeeper version) Remediation Available
CVE-2022-42004 High 7.5 jackson-databind-2.10.0.jar Transitive 3.11.0
CVE-2022-42003 High 7.5 jackson-databind-2.10.0.jar Transitive 3.11.0
CVE-2020-25649 High 7.5 jackson-databind-2.10.0.jar Transitive 3.11.0
CVE-2020-11612 High 7.5 netty-codec-4.1.45.Final.jar Transitive 3.11.0
CVE-2020-36518 High 7.5 jackson-databind-2.10.0.jar Transitive 3.11.0
CVE-2021-37136 High 7.5 netty-codec-4.1.45.Final.jar Transitive 3.11.0
CVE-2021-37137 High 7.5 netty-codec-4.1.45.Final.jar Transitive 3.11.0
WS-2020-0408 High 7.4 netty-handler-4.1.45.Final.jar Transitive 3.11.0
CVE-2022-24823 Medium 5.5 netty-common-4.1.45.Final.jar Transitive N/A*
CVE-2021-21290 Medium 5.5 netty-handler-4.1.45.Final.jar Transitive 3.11.0
CVE-2020-8908 Low 3.3 guava-28.2-jre.jar Transitive 3.11.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-42004 ### Vulnerable Library - jackson-databind-2.10.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /Java/Maven/simple-pom-2/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.10.0/jackson-databind-2.10.0.jar

Dependency Hierarchy: - camel-zookeeper-3.4.3.jar (Root Library) - curator-x-discovery-4.3.0.jar - :x: **jackson-databind-2.10.0.jar** (Vulnerable Library)

Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e

Found in base branch: main

### Vulnerability Details

In FasterXML jackson-databind before 2.13.4, resource exhaustion can occur because of a lack of a check in BeanDeserializer._deserializeFromArray to prevent use of deeply nested arrays. An application is vulnerable only with certain customized choices for deserialization.

Publish Date: 2022-10-02

URL: CVE-2022-42004

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.13.4

Direct dependency fix Resolution (org.apache.camel:camel-zookeeper): 3.11.0

In order to enable automatic remediation, please create workflow rules

CVE-2022-42003 ### Vulnerable Library - jackson-databind-2.10.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /Java/Maven/simple-pom-2/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.10.0/jackson-databind-2.10.0.jar

Dependency Hierarchy: - camel-zookeeper-3.4.3.jar (Root Library) - curator-x-discovery-4.3.0.jar - :x: **jackson-databind-2.10.0.jar** (Vulnerable Library)

Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e

Found in base branch: main

### Vulnerability Details

In FasterXML jackson-databind before 2.14.0-rc1, resource exhaustion can occur because of a lack of a check in primitive value deserializers to avoid deep wrapper array nesting, when the UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled. Additional fix version in 2.13.4.1 and 2.12.17.1

Publish Date: 2022-10-02

URL: CVE-2022-42003

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.13.0-rc1

Direct dependency fix Resolution (org.apache.camel:camel-zookeeper): 3.11.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-25649 ### Vulnerable Library - jackson-databind-2.10.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /Java/Maven/simple-pom-2/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.10.0/jackson-databind-2.10.0.jar

Dependency Hierarchy: - camel-zookeeper-3.4.3.jar (Root Library) - curator-x-discovery-4.3.0.jar - :x: **jackson-databind-2.10.0.jar** (Vulnerable Library)

Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e

Found in base branch: main

### Vulnerability Details

A flaw was found in FasterXML Jackson Databind, where it did not have entity expansion secured properly. This flaw allows vulnerability to XML external entity (XXE) attacks. The highest threat from this vulnerability is data integrity.

Publish Date: 2020-12-03

URL: CVE-2020-25649

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-12-03

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.10.5.1

Direct dependency fix Resolution (org.apache.camel:camel-zookeeper): 3.11.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-11612 ### Vulnerable Library - netty-codec-4.1.45.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Path to dependency file: /Java/Maven/simple-pom-2/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.45.Final/netty-codec-4.1.45.Final.jar

Dependency Hierarchy: - camel-zookeeper-3.4.3.jar (Root Library) - zookeeper-3.5.7.jar - netty-handler-4.1.45.Final.jar - :x: **netty-codec-4.1.45.Final.jar** (Vulnerable Library)

Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e

Found in base branch: main

### Vulnerability Details

The ZlibDecoders in Netty 4.1.x before 4.1.46 allow for unbounded memory allocation while decoding a ZlibEncoded byte stream. An attacker could send a large ZlibEncoded byte stream to the Netty server, forcing the server to allocate all of its free memory to a single decoder.

Publish Date: 2020-04-07

URL: CVE-2020-11612

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://netty.io/news/2020/02/28/4-1-46-Final.html

Release Date: 2020-04-07

Fix Resolution (io.netty:netty-codec): 4.1.46.Final

Direct dependency fix Resolution (org.apache.camel:camel-zookeeper): 3.11.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-36518 ### Vulnerable Library - jackson-databind-2.10.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /Java/Maven/simple-pom-2/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.10.0/jackson-databind-2.10.0.jar

Dependency Hierarchy: - camel-zookeeper-3.4.3.jar (Root Library) - curator-x-discovery-4.3.0.jar - :x: **jackson-databind-2.10.0.jar** (Vulnerable Library)

Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e

Found in base branch: main

### Vulnerability Details

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested objects. Mend Note: After conducting further research, Mend has determined that all versions of com.fasterxml.jackson.core:jackson-databind up to version 2.13.2 are vulnerable to CVE-2020-36518.

Publish Date: 2022-03-11

URL: CVE-2020-36518

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-03-11

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.12.6.1

Direct dependency fix Resolution (org.apache.camel:camel-zookeeper): 3.11.0

In order to enable automatic remediation, please create workflow rules

CVE-2021-37136 ### Vulnerable Library - netty-codec-4.1.45.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Path to dependency file: /Java/Maven/simple-pom-2/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.45.Final/netty-codec-4.1.45.Final.jar

Dependency Hierarchy: - camel-zookeeper-3.4.3.jar (Root Library) - zookeeper-3.5.7.jar - netty-handler-4.1.45.Final.jar - :x: **netty-codec-4.1.45.Final.jar** (Vulnerable Library)

Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e

Found in base branch: main

### Vulnerability Details

The Bzip2 decompression decoder function doesn't allow setting size restrictions on the decompressed output data (which affects the allocation size used during decompression). All users of Bzip2Decoder are affected. The malicious input can trigger an OOME and so a DoS attack

Publish Date: 2021-10-19

URL: CVE-2021-37136

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/netty/netty/security/advisories/GHSA-grg4-wf29-r9vv

Release Date: 2021-10-19

Fix Resolution (io.netty:netty-codec): 4.1.68.Final

Direct dependency fix Resolution (org.apache.camel:camel-zookeeper): 3.11.0

In order to enable automatic remediation, please create workflow rules

CVE-2021-37137 ### Vulnerable Library - netty-codec-4.1.45.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Path to dependency file: /Java/Maven/simple-pom-2/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.45.Final/netty-codec-4.1.45.Final.jar

Dependency Hierarchy: - camel-zookeeper-3.4.3.jar (Root Library) - zookeeper-3.5.7.jar - netty-handler-4.1.45.Final.jar - :x: **netty-codec-4.1.45.Final.jar** (Vulnerable Library)

Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e

Found in base branch: main

### Vulnerability Details

The Snappy frame decoder function doesn't restrict the chunk length which may lead to excessive memory usage. Beside this it also may buffer reserved skippable chunks until the whole chunk was received which may lead to excessive memory usage as well. This vulnerability can be triggered by supplying malicious input that decompresses to a very big size (via a network stream or a file) or by sending a huge skippable chunk.

Publish Date: 2021-10-19

URL: CVE-2021-37137

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-9vjp-v76f-g363

Release Date: 2021-10-19

Fix Resolution (io.netty:netty-codec): 4.1.68.Final

Direct dependency fix Resolution (org.apache.camel:camel-zookeeper): 3.11.0

In order to enable automatic remediation, please create workflow rules

WS-2020-0408 ### Vulnerable Library - netty-handler-4.1.45.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Path to dependency file: /Java/Maven/simple-pom-2/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-handler/4.1.45.Final/netty-handler-4.1.45.Final.jar

Dependency Hierarchy: - camel-zookeeper-3.4.3.jar (Root Library) - zookeeper-3.5.7.jar - :x: **netty-handler-4.1.45.Final.jar** (Vulnerable Library)

Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e

Found in base branch: main

### Vulnerability Details

An issue was found in all versions of io.netty:netty-all. Host verification in Netty is disabled by default. This can lead to MITM attack in which an attacker can forge valid SSL/TLS certificates for a different hostname in order to intercept traffic that doesn’t intend for him. This is an issue because the certificate is not matched with the host.

Publish Date: 2020-06-22

URL: WS-2020-0408

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/WS-2020-0408

Release Date: 2020-06-22

Fix Resolution (io.netty:netty-handler): 4.1.69.Final

Direct dependency fix Resolution (org.apache.camel:camel-zookeeper): 3.11.0

In order to enable automatic remediation, please create workflow rules

CVE-2022-24823 ### Vulnerable Library - netty-common-4.1.45.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Path to dependency file: /Java/Maven/simple-pom-2/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-common/4.1.45.Final/netty-common-4.1.45.Final.jar

Dependency Hierarchy: - camel-zookeeper-3.4.3.jar (Root Library) - zookeeper-3.5.7.jar - netty-handler-4.1.45.Final.jar - :x: **netty-common-4.1.45.Final.jar** (Vulnerable Library)

Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e

Found in base branch: main

### Vulnerability Details

Netty is an open-source, asynchronous event-driven network application framework. The package `io.netty:netty-codec-http` prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user.

Publish Date: 2022-05-06

URL: CVE-2022-24823

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24823

Release Date: 2022-05-06

Fix Resolution: io.netty:netty-all;io.netty:netty-common - 4.1.77.Final

CVE-2021-21290 ### Vulnerable Library - netty-handler-4.1.45.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Path to dependency file: /Java/Maven/simple-pom-2/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-handler/4.1.45.Final/netty-handler-4.1.45.Final.jar

Dependency Hierarchy: - camel-zookeeper-3.4.3.jar (Root Library) - zookeeper-3.5.7.jar - :x: **netty-handler-4.1.45.Final.jar** (Vulnerable Library)

Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e

Found in base branch: main

### Vulnerability Details

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty before version 4.1.59.Final there is a vulnerability on Unix-like systems involving an insecure temp file. When netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure. Of note, this does not impact modern MacOS Operating Systems. The method "File.createTempFile" on unix-like systems creates a random file, but, by default will create this file with the permissions "-rw-r--r--". Thus, if sensitive information is written to this file, other local users can read this information. This is the case in netty's "AbstractDiskHttpData" is vulnerable. This has been fixed in version 4.1.59.Final. As a workaround, one may specify your own "java.io.tmpdir" when you start the JVM or use "DefaultHttpDataFactory.setBaseDir(...)" to set the directory to something that is only readable by the current user.

Publish Date: 2021-02-08

URL: CVE-2021-21290

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/netty/netty/security/advisories/GHSA-5mcr-gq6c-3hq2

Release Date: 2021-02-08

Fix Resolution (io.netty:netty-handler): 4.1.59.Final

Direct dependency fix Resolution (org.apache.camel:camel-zookeeper): 3.11.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-8908 ### Vulnerable Library - guava-28.2-jre.jar

Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more.

Library home page: https://github.com/google/guava

Path to dependency file: /Java/Maven/simple-pom-2/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/28.2-jre/guava-28.2-jre.jar

Dependency Hierarchy: - camel-zookeeper-3.4.3.jar (Root Library) - :x: **guava-28.2-jre.jar** (Vulnerable Library)

Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e

Found in base branch: main

### Vulnerability Details

A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir(). By default, on unix-like systems, the created directory is world-readable (readable by an attacker with access to the system). The method in question has been marked @Deprecated in versions 30.0 and later and should not be used. For Android developers, we recommend choosing a temporary directory API provided by Android, such as context.getCacheDir(). For other Java developers, we recommend migrating to the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly configures permissions of 700, or configuring the Java runtime's java.io.tmpdir system property to point to a location whose permissions are appropriately configured.

Publish Date: 2020-12-10

URL: CVE-2020-8908

### CVSS 3 Score Details (3.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8908

Release Date: 2020-12-10

Fix Resolution (com.google.guava:guava): 30.0-android

Direct dependency fix Resolution (org.apache.camel:camel-zookeeper): 3.11.0

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.