amaybaum-prod / jib

🏗 Build container images for your Java applications.
Apache License 2.0
0 stars 1 forks source link

spring-boot-starter-web-2.1.6.RELEASE.jar: 107 vulnerabilities (highest severity is: 9.8) #14

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - spring-boot-starter-web-2.1.6.RELEASE.jar

Path to dependency file: /examples/spring-boot/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.21/tomcat-embed-core-9.0.21.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-web version) Remediation Possible** Reachability
CVE-2024-52316 Critical 9.8 tomcat-embed-core-9.0.21.jar Transitive 3.0.0
CVE-2022-22965 Critical 9.8 spring-beans-5.1.8.RELEASE.jar Transitive 2.4.0
CVE-2020-9548 Critical 9.8 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-9547 Critical 9.8 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-9546 Critical 9.8 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-8840 Critical 9.8 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2019-20330 Critical 9.8 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2019-17531 Critical 9.8 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2019-17267 Critical 9.8 jackson-databind-2.9.9.jar Transitive 2.1.10.RELEASE
CVE-2019-16943 Critical 9.8 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2019-16942 Critical 9.8 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2019-16335 Critical 9.8 jackson-databind-2.9.9.jar Transitive 2.1.10.RELEASE
CVE-2019-14893 Critical 9.8 jackson-databind-2.9.9.jar Transitive 2.1.10.RELEASE
CVE-2019-14892 Critical 9.8 jackson-databind-2.9.9.jar Transitive 2.1.10.RELEASE
CVE-2019-14540 Critical 9.8 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2019-14379 Critical 9.8 jackson-databind-2.9.9.jar Transitive 2.1.10.RELEASE
CVE-2016-1000027 Critical 9.8 spring-web-5.1.8.RELEASE.jar Transitive 2.1.15.RELEASE
CVE-2020-11113 High 8.8 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-11112 High 8.8 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-11111 High 8.8 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-10969 High 8.8 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-10968 High 8.8 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-10673 High 8.8 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-10672 High 8.8 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2024-38286 High 8.6 tomcat-embed-core-9.0.21.jar Transitive 3.0.0
CVE-2024-22262 High 8.1 spring-web-5.1.8.RELEASE.jar Transitive 3.0.0
CVE-2024-22259 High 8.1 spring-web-5.1.8.RELEASE.jar Transitive 3.0.0
CVE-2024-22243 High 8.1 spring-web-5.1.8.RELEASE.jar Transitive 3.0.0
CVE-2021-20190 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-36189 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-36188 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-36187 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-36186 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-36185 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-36184 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-36183 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-36182 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-36181 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-36180 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-36179 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-35728 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-35491 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-35490 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-24750 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-24616 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-14195 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-14062 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-14061 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-14060 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-11620 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-11619 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-10650 High 8.1 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2022-27772 High 7.8 spring-boot-2.1.6.RELEASE.jar Transitive 2.2.11.RELEASE
CVE-2024-38819 High 7.5 spring-webmvc-5.1.8.RELEASE.jar Transitive 3.2.11
CVE-2024-38816 High 7.5 spring-webmvc-5.1.8.RELEASE.jar Transitive 3.2.10
CVE-2024-34750 High 7.5 tomcat-embed-core-9.0.21.jar Transitive 3.0.0
CVE-2024-24549 High 7.5 tomcat-embed-core-9.0.21.jar Transitive 3.0.0
CVE-2023-46589 High 7.5 tomcat-embed-core-9.0.21.jar Transitive 2.7.18
CVE-2023-44487 High 7.5 tomcat-embed-core-9.0.21.jar Transitive N/A*
CVE-2023-24998 High 7.5 tomcat-embed-core-9.0.21.jar Transitive 2.5.15
CVE-2023-20883 High 7.5 spring-boot-autoconfigure-2.1.6.RELEASE.jar Transitive 2.5.15
CVE-2022-42252 High 7.5 tomcat-embed-core-9.0.21.jar Transitive N/A*
CVE-2022-42004 High 7.5 jackson-databind-2.9.9.jar Transitive 2.6.0
CVE-2022-42003 High 7.5 jackson-databind-2.9.9.jar Transitive 2.6.0
CVE-2021-41079 High 7.5 tomcat-embed-core-9.0.21.jar Transitive 2.3.10.RELEASE
CVE-2021-25122 High 7.5 tomcat-embed-core-9.0.21.jar Transitive 2.3.9.RELEASE
CVE-2020-5398 High 7.5 spring-web-5.1.8.RELEASE.jar Transitive 2.1.12.RELEASE
CVE-2020-36518 High 7.5 jackson-databind-2.9.9.jar Transitive 2.5.15
CVE-2020-25649 High 7.5 jackson-databind-2.9.9.jar Transitive 2.2.0.RELEASE
CVE-2020-17527 High 7.5 tomcat-embed-core-9.0.21.jar Transitive 2.2.12.RELEASE
CVE-2020-13935 High 7.5 tomcat-embed-websocket-9.0.21.jar Transitive 2.1.16.RELEASE
CVE-2020-13934 High 7.5 tomcat-embed-core-9.0.21.jar Transitive 2.1.16.RELEASE
CVE-2020-11996 High 7.5 tomcat-embed-core-9.0.21.jar Transitive 2.1.15.RELEASE
CVE-2019-17563 High 7.5 tomcat-embed-core-9.0.21.jar Transitive 2.1.12.RELEASE
CVE-2019-14439 High 7.5 jackson-databind-2.9.9.jar Transitive 2.1.10.RELEASE
CVE-2021-25329 High 7.0 tomcat-embed-core-9.0.21.jar Transitive 2.3.9.RELEASE
CVE-2020-9484 High 7.0 tomcat-embed-core-9.0.21.jar Transitive 2.1.7.RELEASE
CVE-2019-12418 High 7.0 tomcat-embed-core-9.0.21.jar Transitive 2.1.11.RELEASE
CVE-2024-52317 Medium 6.5 tomcat-embed-core-9.0.21.jar Transitive 3.0.0
CVE-2023-20863 Medium 6.5 spring-expression-5.1.8.RELEASE.jar Transitive 2.4.0
CVE-2023-20861 Medium 6.5 spring-expression-5.1.8.RELEASE.jar Transitive 2.4.0
CVE-2022-22950 Medium 6.5 spring-expression-5.1.8.RELEASE.jar Transitive 2.4.0
CVE-2021-30640 Medium 6.5 tomcat-embed-core-9.0.21.jar Transitive 2.3.11.RELEASE
CVE-2020-5421 Medium 6.5 spring-web-5.1.8.RELEASE.jar Transitive 2.1.17.RELEASE
CVE-2024-23672 Medium 6.3 tomcat-embed-websocket-9.0.21.jar Transitive 3.0.0
CVE-2023-41080 Medium 6.1 tomcat-embed-core-9.0.21.jar Transitive 2.7.16
CVE-2023-1932 Medium 6.1 hibernate-validator-6.0.17.Final.jar Transitive 2.3.0.RELEASE
CVE-2019-10219 Medium 6.1 hibernate-validator-6.0.17.Final.jar Transitive 2.1.10.RELEASE
CVE-2021-24122 Medium 5.9 tomcat-embed-core-9.0.21.jar Transitive 2.2.12.RELEASE
CVE-2019-12814 Medium 5.9 jackson-databind-2.9.9.jar Transitive 2.1.10.RELEASE
CVE-2019-12384 Medium 5.9 jackson-databind-2.9.9.jar Transitive 2.1.10.RELEASE
CVE-2024-38809 Medium 5.3 spring-web-5.1.8.RELEASE.jar Transitive 3.0.0
CVE-2024-21733 Medium 5.3 tomcat-embed-core-9.0.21.jar Transitive 2.3.10.RELEASE
CVE-2023-45648 Medium 5.3 tomcat-embed-core-9.0.21.jar Transitive 2.7.17
CVE-2023-42795 Medium 5.3 tomcat-embed-core-9.0.21.jar Transitive 2.7.17
CVE-2022-22970 Medium 5.3 detected in multiple dependencies Transitive 2.4.0
CVE-2022-22968 Medium 5.3 spring-context-5.1.8.RELEASE.jar Transitive 2.4.0
CVE-2021-33037 Medium 5.3 tomcat-embed-core-9.0.21.jar Transitive 2.4.8
CVE-2020-10693 Medium 5.3 hibernate-validator-6.0.17.Final.jar Transitive 2.1.15.RELEASE
CVE-2020-1935 Medium 4.8 tomcat-embed-core-9.0.21.jar Transitive 2.1.13.RELEASE
CVE-2024-38808 Medium 4.3 spring-expression-5.1.8.RELEASE.jar Transitive 3.0.0
CVE-2023-28708 Medium 4.3 tomcat-embed-core-9.0.21.jar Transitive 2.5.15
CVE-2021-22096 Medium 4.3 detected in multiple dependencies Transitive 2.4.0
CVE-2021-22060 Medium 4.3 spring-core-5.1.8.RELEASE.jar Transitive 2.4.0
CVE-2020-13943 Medium 4.3 tomcat-embed-core-9.0.21.jar Transitive 2.1.17.RELEASE
CVE-2021-43980 Low 3.7 tomcat-embed-core-9.0.21.jar Transitive 2.5.13
CVE-2024-38820 Low 3.1 spring-context-5.1.8.RELEASE.jar Transitive 3.2.11

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (15 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2024-52316 ### Vulnerable Library - tomcat-embed-core-9.0.21.jar

Core Tomcat implementation

Library home page: https://tomcat.apache.org/

Path to dependency file: /examples/spring-boot/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/9.0.21/tomcat-embed-core-9.0.21.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.6.RELEASE.jar (Root Library) - spring-boot-starter-tomcat-2.1.6.RELEASE.jar - :x: **tomcat-embed-core-9.0.21.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Unchecked Error Condition vulnerability in Apache Tomcat. If Tomcat is configured to use a custom Jakarta Authentication (formerly JASPIC) ServerAuthContext component which may throw an exception during the authentication process without explicitly setting an HTTP status to indicate failure, the authentication may not fail, allowing the user to bypass the authentication process. There are no known Jakarta Authentication components that behave in this way. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M26, from 10.1.0-M1 through 10.1.30, from 9.0.0-M1 through 9.0.95. Users are recommended to upgrade to version 11.0.0, 10.1.31 or 9.0.96, which fix the issue.

Publish Date: 2024-11-18

URL: CVE-2024-52316

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://tomcat.apache.org/security-11.html

Release Date: 2024-11-18

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 9.0.96

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-22965 ### Vulnerable Library - spring-beans-5.1.8.RELEASE.jar

Spring Beans

Library home page: https://projects.spring.io/spring-framework

Path to dependency file: /examples/spring-boot/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-beans/5.1.8.RELEASE/spring-beans-5.1.8.RELEASE.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.6.RELEASE.jar (Root Library) - spring-web-5.1.8.RELEASE.jar - :x: **spring-beans-5.1.8.RELEASE.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it. Mend Note: Converted from WS-2022-0107, on 2022-11-07.

Publish Date: 2022-04-01

URL: CVE-2022-22965

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement

Release Date: 2022-04-01

Fix Resolution (org.springframework:spring-beans): 5.2.20.RELEASE

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.4.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-9548 ### Vulnerable Library - jackson-databind-2.9.9.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /examples/spring-boot/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9/jackson-databind-2.9.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.6.RELEASE.jar (Root Library) - spring-boot-starter-json-2.1.6.RELEASE.jar - :x: **jackson-databind-2.9.9.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPConfig (aka anteros-core).

Publish Date: 2020-03-02

URL: CVE-2020-9548

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9548

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.2.0.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-9547 ### Vulnerable Library - jackson-databind-2.9.9.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /examples/spring-boot/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9/jackson-databind-2.9.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.6.RELEASE.jar (Root Library) - spring-boot-starter-json-2.1.6.RELEASE.jar - :x: **jackson-databind-2.9.9.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.ibatis.sqlmap.engine.transaction.jta.JtaTransactionConfig (aka ibatis-sqlmap).

Publish Date: 2020-03-02

URL: CVE-2020-9547

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9547

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.2.0.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-9546 ### Vulnerable Library - jackson-databind-2.9.9.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /examples/spring-boot/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9/jackson-databind-2.9.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.6.RELEASE.jar (Root Library) - spring-boot-starter-json-2.1.6.RELEASE.jar - :x: **jackson-databind-2.9.9.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.hadoop.shaded.com.zaxxer.hikari.HikariConfig (aka shaded hikari-config).

Publish Date: 2020-03-02

URL: CVE-2020-9546

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9546

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.2.0.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-8840 ### Vulnerable Library - jackson-databind-2.9.9.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /examples/spring-boot/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9/jackson-databind-2.9.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.6.RELEASE.jar (Root Library) - spring-boot-starter-json-2.1.6.RELEASE.jar - :x: **jackson-databind-2.9.9.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.

Publish Date: 2020-02-10

URL: CVE-2020-8840

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-02-10

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.3

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.2.0.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-20330 ### Vulnerable Library - jackson-databind-2.9.9.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /examples/spring-boot/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9/jackson-databind-2.9.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.6.RELEASE.jar (Root Library) - spring-boot-starter-json-2.1.6.RELEASE.jar - :x: **jackson-databind-2.9.9.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.

Publish Date: 2020-01-03

URL: CVE-2019-20330

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-01-03

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.2

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.2.0.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-17531 ### Vulnerable Library - jackson-databind-2.9.9.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /examples/spring-boot/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9/jackson-databind-2.9.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.6.RELEASE.jar (Root Library) - spring-boot-starter-json-2.1.6.RELEASE.jar - :x: **jackson-databind-2.9.9.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-10-12

URL: CVE-2019-17531

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17531

Release Date: 2019-10-12

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.1

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.2.0.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-17267 ### Vulnerable Library - jackson-databind-2.9.9.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /examples/spring-boot/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9/jackson-databind-2.9.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.6.RELEASE.jar (Root Library) - spring-boot-starter-json-2.1.6.RELEASE.jar - :x: **jackson-databind-2.9.9.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.

Publish Date: 2019-10-06

URL: CVE-2019-17267

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-10-06

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.1.10.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-16943 ### Vulnerable Library - jackson-databind-2.9.9.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /examples/spring-boot/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9/jackson-databind-2.9.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.6.RELEASE.jar (Root Library) - spring-boot-starter-json-2.1.6.RELEASE.jar - :x: **jackson-databind-2.9.9.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16943

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16943

Release Date: 2019-10-01

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.1

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.2.0.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-16942 ### Vulnerable Library - jackson-databind-2.9.9.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /examples/spring-boot/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9/jackson-databind-2.9.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.6.RELEASE.jar (Root Library) - spring-boot-starter-json-2.1.6.RELEASE.jar - :x: **jackson-databind-2.9.9.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16942

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16942

Release Date: 2019-10-01

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.1

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.2.0.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-16335 ### Vulnerable Library - jackson-databind-2.9.9.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /examples/spring-boot/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9/jackson-databind-2.9.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.6.RELEASE.jar (Root Library) - spring-boot-starter-json-2.1.6.RELEASE.jar - :x: **jackson-databind-2.9.9.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.

Publish Date: 2019-09-15

URL: CVE-2019-16335

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-09-15

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.1.10.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-14893 ### Vulnerable Library - jackson-databind-2.9.9.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /examples/spring-boot/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9/jackson-databind-2.9.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.6.RELEASE.jar (Root Library) - spring-boot-starter-json-2.1.6.RELEASE.jar - :x: **jackson-databind-2.9.9.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as `enableDefaultTyping()` or when @JsonTypeInfo is using `Id.CLASS` or `Id.MINIMAL_CLASS` or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.

Publish Date: 2020-03-02

URL: CVE-2019-14893

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14893

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.1.10.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-14892 ### Vulnerable Library - jackson-databind-2.9.9.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /examples/spring-boot/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9/jackson-databind-2.9.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.6.RELEASE.jar (Root Library) - spring-boot-starter-json-2.1.6.RELEASE.jar - :x: **jackson-databind-2.9.9.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.

Publish Date: 2020-03-02

URL: CVE-2019-14892

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GHSA-cf6r-3wgc-h863

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.1.10.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-14540 ### Vulnerable Library - jackson-databind-2.9.9.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://fasterxml.com/

Path to dependency file: /examples/spring-boot/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9/jackson-databind-2.9.9.jar

Dependency Hierarchy: - spring-boot-starter-web-2.1.6.RELEASE.jar (Root Library) - spring-boot-starter-json-2.1.6.RELEASE.jar - :x: **jackson-databind-2.9.9.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.

Publish Date: 2019-09-15

URL: CVE-2019-14540

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14540

Release Date: 2019-09-15

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.2

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.2.0.RELEASE

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.