Path to dependency file: /legend-depot-store-server/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/net/minidev/json-smart/2.4.2/json-smart-2.4.2.jar,/home/wss-scanner/.m2/repository/net/minidev/json-smart/2.4.2/json-smart-2.4.2.jar
JSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language.
Path to dependency file: /legend-depot-server/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/net/minidev/json-smart/2.4.2/json-smart-2.4.2.jar,/home/wss-scanner/.m2/repository/net/minidev/json-smart/2.4.2/json-smart-2.4.2.jar
A vulnerability was discovered in the indexOf function of JSONParserByteArray in JSON Smart versions 1.3 and 2.4 which causes a denial of service (DOS) via a crafted web request.
Vulnerable Library - legend-shared-pac4j-gitlab-0.23.3.jar
Path to dependency file: /legend-depot-store-server/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/net/minidev/json-smart/2.4.2/json-smart-2.4.2.jar,/home/wss-scanner/.m2/repository/net/minidev/json-smart/2.4.2/json-smart-2.4.2.jar
Found in HEAD commit: 6da7d9c826f03302fa9e0c04dd7292b0a7bcb176
Vulnerabilities
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2021-31684
### Vulnerable Library - json-smart-2.4.2.jarJSON (JavaScript Object Notation) is a lightweight data-interchange format. It is easy for humans to read and write. It is easy for machines to parse and generate. It is based on a subset of the JavaScript Programming Language, Standard ECMA-262 3rd Edition - December 1999. JSON is a text format that is completely language independent but uses conventions that are familiar to programmers of the C-family of languages, including C, C++, C#, Java, JavaScript, Perl, Python, and many others. These properties make JSON an ideal data-interchange language.
Library home page: https://urielch.github.io/
Path to dependency file: /legend-depot-server/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/net/minidev/json-smart/2.4.2/json-smart-2.4.2.jar,/home/wss-scanner/.m2/repository/net/minidev/json-smart/2.4.2/json-smart-2.4.2.jar
Dependency Hierarchy: - legend-shared-pac4j-gitlab-0.23.3.jar (Root Library) - nimbus-jose-jwt-8.0.jar - :x: **json-smart-2.4.2.jar** (Vulnerable Library)
Found in HEAD commit: 6da7d9c826f03302fa9e0c04dd7292b0a7bcb176
Found in base branch: master
### Vulnerability DetailsA vulnerability was discovered in the indexOf function of JSONParserByteArray in JSON Smart versions 1.3 and 2.4 which causes a denial of service (DOS) via a crafted web request.
Publish Date: 2021-06-01
URL: CVE-2021-31684
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31684
Release Date: 2021-06-01
Fix Resolution (net.minidev:json-smart): 2.4.5
Direct dependency fix Resolution (org.finos.legend.shared:legend-shared-pac4j-gitlab): 0.23.5
In order to enable automatic remediation, please create workflow rules
In order to enable automatic remediation for this issue, please create workflow rules