akash-k-ephesoft / test-1

Other
0 stars 0 forks source link

jackson-mapper-asl-1.7.6.jar: 1 vulnerabilities (highest severity is: 9.8) #31

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - jackson-mapper-asl-1.7.6.jar

Data Mapper package is a high-performance data binding package built on Jackson JSON processor

Path to vulnerable library: /lib/jackson-mapper-asl-1.7.6.jar

Found in HEAD commit: bafe36287e51aaacdb1ab47c78bd429757cdc4f2

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jackson-mapper-asl version) Remediation Possible**
CVE-2019-10202 Critical 9.8 jackson-mapper-asl-1.7.6.jar Direct com.fasterxml.jackson.core:jackson-databind:2.0.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-10202 ### Vulnerable Library - jackson-mapper-asl-1.7.6.jar

Data Mapper package is a high-performance data binding package built on Jackson JSON processor

Path to vulnerable library: /lib/jackson-mapper-asl-1.7.6.jar

Dependency Hierarchy: - :x: **jackson-mapper-asl-1.7.6.jar** (Vulnerable Library)

Found in HEAD commit: bafe36287e51aaacdb1ab47c78bd429757cdc4f2

Found in base branch: main

### Vulnerability Details

A series of deserialization vulnerabilities have been discovered in Codehaus 1.9.x implemented in EAP 7. This CVE fixes CVE-2017-17485, CVE-2017-7525, CVE-2017-15095, CVE-2018-5968, CVE-2018-7489, CVE-2018-1000873, CVE-2019-12086 reported for FasterXML jackson-databind by implementing a whitelist approach that will mitigate these vulnerabilities and future ones alike.

Publish Date: 2019-10-01

URL: CVE-2019-10202

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/08302h5kp2l9ry2zq8vydomlhn0fg4j4

Release Date: 2019-10-01

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)