amaybaum-prod / legend-depot-demo

Legend Depot component
Apache License 2.0
0 stars 0 forks source link

dropwizard-core-1.3.29.jar: 11 vulnerabilities (highest severity is: 7.5) reachable - autoclosed #10

Closed mend-for-github-com[bot] closed 9 months ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - dropwizard-core-1.3.29.jar

Path to dependency file: /legend-depot-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (dropwizard-core version) Remediation Possible** Reachability
CVE-2021-28165 High 7.5 jetty-io-9.4.35.v20201120.jar Transitive 2.0.21

CVE-2023-6481 High 7.5 logback-core-1.2.3.jar Transitive N/A*
CVE-2023-6378 High 7.5 logback-classic-1.2.3.jar Transitive N/A*
CVE-2021-42550 Medium 6.6 detected in multiple dependencies Transitive 2.0.27

CVE-2023-26049 Medium 5.3 jetty-http-9.4.35.v20201120.jar Transitive N/A*

CVE-2020-10693 Medium 5.3 hibernate-validator-5.4.2.Final.jar Transitive 2.0.0-rc0+test8

CVE-2023-26048 Medium 5.3 jetty-server-9.4.35.v20201120.jar Transitive N/A*

CVE-2020-27223 Medium 5.3 jetty-http-9.4.35.v20201120.jar Transitive 2.0.20

CVE-2021-28169 Medium 5.3 detected in multiple dependencies Transitive 2.0.22

CVE-2021-34428 Low 3.5 jetty-server-9.4.35.v20201120.jar Transitive N/A*

CVE-2022-2047 Low 2.7 detected in multiple dependencies Transitive 2.0.33

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-28165 ### Vulnerable Library - jetty-io-9.4.35.v20201120.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /legend-depot-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-io/9.4.35.v20201120/jetty-io-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-io/9.4.35.v20201120/jetty-io-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-io/9.4.35.v20201120/jetty-io-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-io/9.4.35.v20201120/jetty-io-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-io/9.4.35.v20201120/jetty-io-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-io/9.4.35.v20201120/jetty-io-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-io/9.4.35.v20201120/jetty-io-9.4.35.v20201120.jar

Dependency Hierarchy: - dropwizard-core-1.3.29.jar (Root Library) - dropwizard-jersey-1.3.29.jar - jetty-server-9.4.35.v20201120.jar - :x: **jetty-io-9.4.35.v20201120.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

This vulnerability is potentially used ``` org.finos.legend.depot.core.http.BaseServer (Application) -> com.hubspot.dropwizard.guicier.GuiceBundle (Extension) -> com.google.inject.servlet.GuiceFilter (Extension) -> org.eclipse.jetty.server.Response (Extension) ... -> org.eclipse.jetty.server.AbstractConnector (Extension) -> org.eclipse.jetty.server.SslConnectionFactory (Extension) -> ❌ org.eclipse.jetty.io.ssl.SslConnection$DecryptedEndPoint (Vulnerable Component) ```

### Vulnerability Details

In Eclipse Jetty 7.2.2 to 9.4.38, 10.0.0.alpha0 to 10.0.1, and 11.0.0.alpha0 to 11.0.1, CPU usage can reach 100% upon receiving a large invalid TLS frame.

Publish Date: 2021-04-01

URL: CVE-2021-28165

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/eclipse/jetty.project/security/advisories/GHSA-26vr-8j45-3r4w

Release Date: 2021-04-01

Fix Resolution (org.eclipse.jetty:jetty-io): 9.4.39.v20210325

Direct dependency fix Resolution (io.dropwizard:dropwizard-core): 2.0.21

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-6481 ### Vulnerable Library - logback-core-1.2.3.jar

logback-core module

Library home page: http://logback.qos.ch

Path to dependency file: /legend-depot-core-http/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar

Dependency Hierarchy: - dropwizard-core-1.3.29.jar (Root Library) - dropwizard-logging-1.3.29.jar - :x: **logback-core-1.2.3.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

A serialization vulnerability in logback receiver component part of logback version 1.4.13, 1.3.13 and 1.2.12 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.

Publish Date: 2023-12-04

URL: CVE-2023-6481

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-6481

Release Date: 2023-12-04

Fix Resolution: ch.qos.logback:logback-core:1.2.13,1.3.14,1.4.14

CVE-2023-6378 ### Vulnerable Library - logback-classic-1.2.3.jar

logback-classic module

Library home page: http://logback.qos.ch

Path to dependency file: /legend-depot-store-notifications/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar

Dependency Hierarchy: - dropwizard-core-1.3.29.jar (Root Library) - dropwizard-logging-1.3.29.jar - :x: **logback-classic-1.2.3.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

A serialization vulnerability in logback receiver component part of logback version 1.4.11 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.

Publish Date: 2023-11-29

URL: CVE-2023-6378

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://logback.qos.ch/news.html#1.3.12

Release Date: 2023-11-29

Fix Resolution: ch.qos.logback:logback-classic:1.3.12,1.4.12

CVE-2021-42550 ### Vulnerable Libraries - logback-core-1.2.3.jar, logback-classic-1.2.3.jar

### logback-core-1.2.3.jar

logback-core module

Library home page: http://logback.qos.ch

Path to dependency file: /legend-depot-core-http/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.2.3/logback-core-1.2.3.jar

Dependency Hierarchy: - dropwizard-core-1.3.29.jar (Root Library) - dropwizard-logging-1.3.29.jar - :x: **logback-core-1.2.3.jar** (Vulnerable Library) ### logback-classic-1.2.3.jar

logback-classic module

Library home page: http://logback.qos.ch

Path to dependency file: /legend-depot-store-notifications/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.2.3/logback-classic-1.2.3.jar

Dependency Hierarchy: - dropwizard-core-1.3.29.jar (Root Library) - dropwizard-logging-1.3.29.jar - :x: **logback-classic-1.2.3.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

This vulnerability is potentially used ``` org.finos.legend.depot.core.http.ServersConfiguration (Application) -> io.federecio.dropwizard.swagger.SwaggerBundleConfiguration (Extension) -> io.swagger.jaxrs.config.BeanConfig (Extension) -> org.eclipse.jetty.webapp.WebAppContext$Context (Extension) ... -> ch.qos.logback.classic.selector.servlet.ContextDetachingSCL (Extension) -> ch.qos.logback.classic.util.ContextSelectorStaticBinder (Extension) -> ❌ ch.qos.logback.core.util.OptionHelper (Vulnerable Component) ```

### Vulnerability Details

In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers. Mend Note: Converted from WS-2021-0491, on 2022-11-07.

Publish Date: 2021-12-16

URL: CVE-2021-42550

### CVSS 3 Score Details (6.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2021-42550

Release Date: 2021-12-16

Fix Resolution (ch.qos.logback:logback-core): 1.2.8

Direct dependency fix Resolution (io.dropwizard:dropwizard-core): 2.0.27

Fix Resolution (ch.qos.logback:logback-classic): 1.2.8

Direct dependency fix Resolution (io.dropwizard:dropwizard-core): 2.0.27

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-26049 ### Vulnerable Library - jetty-http-9.4.35.v20201120.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /legend-depot-store-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar

Dependency Hierarchy: - dropwizard-core-1.3.29.jar (Root Library) - dropwizard-jetty-1.3.29.jar - :x: **jetty-http-9.4.35.v20201120.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

This vulnerability is potentially used ``` org.finos.legend.depot.core.http.BaseServer (Application) -> org.finos.legend.server.pac4j.LegendPac4jBundle (Extension) -> io.dropwizard.server.SimpleServerFactory (Extension) -> org.eclipse.jetty.server.Handler (Extension) -> org.eclipse.jetty.server.Request (Extension) -> ❌ org.eclipse.jetty.http.CookieCompliance (Vulnerable Component) ```

### Vulnerability Details

Jetty is a java based web server and servlet engine. Nonstandard cookie parsing in Jetty may allow an attacker to smuggle cookies within other cookies, or otherwise perform unintended behavior by tampering with the cookie parsing mechanism. If Jetty sees a cookie VALUE that starts with `"` (double quote), it will continue to read the cookie string until it sees a closing quote -- even if a semicolon is encountered. So, a cookie header such as: `DISPLAY_LANGUAGE="b; JSESSIONID=1337; c=d"` will be parsed as one cookie, with the name DISPLAY_LANGUAGE and a value of b; JSESSIONID=1337; c=d instead of 3 separate cookies. This has security implications because if, say, JSESSIONID is an HttpOnly cookie, and the DISPLAY_LANGUAGE cookie value is rendered on the page, an attacker can smuggle the JSESSIONID cookie into the DISPLAY_LANGUAGE cookie and thereby exfiltrate it. This is significant when an intermediary is enacting some policy based on cookies, so a smuggled cookie can bypass that policy yet still be seen by the Jetty server or its logging system. This issue has been addressed in versions 9.4.51, 10.0.14, 11.0.14, and 12.0.0.beta0 and users are advised to upgrade. There are no known workarounds for this issue.

Publish Date: 2023-04-18

URL: CVE-2023-26049

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-p26g-97m4-6q7c

Release Date: 2023-04-18

Fix Resolution: org.eclipse.jetty:jetty-http:9.4.51.v20230217,10.0.14,11.0.14, org.eclipse.jetty:jetty-runner:9.4.51.v20230217,10.0.14,11.0.14, org.eclipse.jetty:jetty-server:9.4.51.v20230217,10.0.14,11.0.14

CVE-2020-10693 ### Vulnerable Library - hibernate-validator-5.4.2.Final.jar

Hibernate's Bean Validation (JSR-303) reference implementation.

Library home page: http://hibernate.org/validator

Path to dependency file: /legend-depot-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/hibernate/hibernate-validator/5.4.2.Final/hibernate-validator-5.4.2.Final.jar,/home/wss-scanner/.m2/repository/org/hibernate/hibernate-validator/5.4.2.Final/hibernate-validator-5.4.2.Final.jar,/home/wss-scanner/.m2/repository/org/hibernate/hibernate-validator/5.4.2.Final/hibernate-validator-5.4.2.Final.jar,/home/wss-scanner/.m2/repository/org/hibernate/hibernate-validator/5.4.2.Final/hibernate-validator-5.4.2.Final.jar,/home/wss-scanner/.m2/repository/org/hibernate/hibernate-validator/5.4.2.Final/hibernate-validator-5.4.2.Final.jar,/home/wss-scanner/.m2/repository/org/hibernate/hibernate-validator/5.4.2.Final/hibernate-validator-5.4.2.Final.jar,/home/wss-scanner/.m2/repository/org/hibernate/hibernate-validator/5.4.2.Final/hibernate-validator-5.4.2.Final.jar

Dependency Hierarchy: - dropwizard-core-1.3.29.jar (Root Library) - dropwizard-validation-1.3.29.jar - :x: **hibernate-validator-5.4.2.Final.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

This vulnerability is potentially used ``` org.finos.legend.depot.store.artifacts.resources.ArtifactRefreshStatusResource (Application) -> org.jvnet.hk2.internal.IterableProviderImpl (Extension) -> org.jvnet.hk2.internal.ServiceLocatorImpl (Extension) -> org.glassfish.jersey.server.validation.internal.ValidationBinder$ConfiguredValidatorProvider (Extension) ... -> org.hibernate.validator.internal.engine.messageinterpolation.parser.TokenCollector (Extension) -> org.hibernate.validator.internal.engine.messageinterpolation.parser.BeginState (Extension) -> ❌ org.hibernate.validator.internal.engine.messageinterpolation.parser.MessageState (Vulnerable Component) ```

### Vulnerability Details

A flaw was found in Hibernate Validator version 6.1.2.Final. A bug in the message interpolation processor enables invalid EL expressions to be evaluated as if they were valid. This flaw allows attackers to bypass input sanitation (escaping, stripping) controls that developers may have put in place when handling user-controlled data in error messages.

Publish Date: 2020-05-06

URL: CVE-2020-10693

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://in.relation.to/2020/05/07/hibernate-validator-615-6020-released/

Release Date: 2020-05-06

Fix Resolution (org.hibernate:hibernate-validator): 6.0.0.Alpha1

Direct dependency fix Resolution (io.dropwizard:dropwizard-core): 2.0.0-rc0+test8

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-26048 ### Vulnerable Library - jetty-server-9.4.35.v20201120.jar

The core jetty server artifact.

Library home page: https://eclipse.org/jetty

Path to dependency file: /legend-depot-core-http/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar

Dependency Hierarchy: - dropwizard-core-1.3.29.jar (Root Library) - dropwizard-jersey-1.3.29.jar - :x: **jetty-server-9.4.35.v20201120.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

This vulnerability is potentially used ``` org.finos.legend.depot.core.http.BaseServer (Application) -> org.eclipse.jetty.servlet.ServletContextHandler (Extension) -> org.eclipse.jetty.security.ConstraintSecurityHandler (Extension) -> org.eclipse.jetty.server.Request (Extension) -> ❌ org.eclipse.jetty.server.MultiParts$MultiPartsHttpParser (Vulnerable Component) ```

### Vulnerability Details

Jetty is a java based web server and servlet engine. In affected versions servlets with multipart support (e.g. annotated with `@MultipartConfig`) that call `HttpServletRequest.getParameter()` or `HttpServletRequest.getParts()` may cause `OutOfMemoryError` when the client sends a multipart request with a part that has a name but no filename and very large content. This happens even with the default settings of `fileSizeThreshold=0` which should stream the whole part content to disk. An attacker client may send a large multipart request and cause the server to throw `OutOfMemoryError`. However, the server may be able to recover after the `OutOfMemoryError` and continue its service -- although it may take some time. This issue has been patched in versions 9.4.51, 10.0.14, and 11.0.14. Users are advised to upgrade. Users unable to upgrade may set the multipart parameter `maxRequestSize` which must be set to a non-negative value, so the whole multipart content is limited (although still read into memory).

Publish Date: 2023-04-18

URL: CVE-2023-26048

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/eclipse/jetty.project/security/advisories/GHSA-qw69-rqj8-6qw8

Release Date: 2023-04-18

Fix Resolution: org.eclipse.jetty:jetty-server:9.4.51.v20230217,10.0.14,11.0.14;org.eclipse.jetty:jetty-runner:9.4.51.v20230217,10.0.14,11.0.14

CVE-2020-27223 ### Vulnerable Library - jetty-http-9.4.35.v20201120.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /legend-depot-store-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar

Dependency Hierarchy: - dropwizard-core-1.3.29.jar (Root Library) - dropwizard-jetty-1.3.29.jar - :x: **jetty-http-9.4.35.v20201120.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

This vulnerability is potentially used ``` org.finos.legend.depot.core.http.BaseServer (Application) -> io.dropwizard.jetty.setup.ServletEnvironment (Extension) -> org.eclipse.jetty.servlet.StatisticsServlet (Extension) -> ❌ org.eclipse.jetty.http.QuotedQualityCSV (Vulnerable Component) ```

### Vulnerability Details

In Eclipse Jetty 9.4.6.v20170531 to 9.4.36.v20210114 (inclusive), 10.0.0, and 11.0.0 when Jetty handles a request containing multiple Accept headers with a large number of “quality” (i.e. q) parameters, the server may enter a denial of service (DoS) state due to high CPU usage processing those quality values, resulting in minutes of CPU time exhausted processing those quality values.

Publish Date: 2021-02-26

URL: CVE-2020-27223

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/eclipse/jetty.project/security/advisories/GHSA-m394-8rww-3jr7

Release Date: 2021-02-26

Fix Resolution (org.eclipse.jetty:jetty-http): 9.4.37.v20210219

Direct dependency fix Resolution (io.dropwizard:dropwizard-core): 2.0.20

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-28169 ### Vulnerable Libraries - jetty-http-9.4.35.v20201120.jar, jetty-servlets-9.4.35.v20201120.jar, jetty-server-9.4.35.v20201120.jar

### jetty-http-9.4.35.v20201120.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /legend-depot-store-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar

Dependency Hierarchy: - dropwizard-core-1.3.29.jar (Root Library) - dropwizard-jetty-1.3.29.jar - :x: **jetty-http-9.4.35.v20201120.jar** (Vulnerable Library) ### jetty-servlets-9.4.35.v20201120.jar

Utility Servlets from Jetty

Library home page: https://eclipse.org/jetty

Path to dependency file: /legend-depot-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-servlets/9.4.35.v20201120/jetty-servlets-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-servlets/9.4.35.v20201120/jetty-servlets-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-servlets/9.4.35.v20201120/jetty-servlets-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-servlets/9.4.35.v20201120/jetty-servlets-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-servlets/9.4.35.v20201120/jetty-servlets-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-servlets/9.4.35.v20201120/jetty-servlets-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-servlets/9.4.35.v20201120/jetty-servlets-9.4.35.v20201120.jar

Dependency Hierarchy: - dropwizard-core-1.3.29.jar (Root Library) - dropwizard-jetty-1.3.29.jar - :x: **jetty-servlets-9.4.35.v20201120.jar** (Vulnerable Library) ### jetty-server-9.4.35.v20201120.jar

The core jetty server artifact.

Library home page: https://eclipse.org/jetty

Path to dependency file: /legend-depot-core-http/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar

Dependency Hierarchy: - dropwizard-core-1.3.29.jar (Root Library) - dropwizard-jersey-1.3.29.jar - :x: **jetty-server-9.4.35.v20201120.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

This vulnerability is potentially used ``` org.finos.legend.depot.core.http.BaseServer (Application) -> io.dropwizard.jetty.setup.ServletEnvironment (Extension) -> org.eclipse.jetty.servlet.Invoker (Extension) -> org.eclipse.jetty.server.Dispatcher (Extension) -> ❌ org.eclipse.jetty.http.HttpURI (Vulnerable Component) ```

### Vulnerability Details

For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory. For example a request to `/concat?/%2557EB-INF/web.xml` can retrieve the web.xml file. This can reveal sensitive information regarding the implementation of a web application.

Publish Date: 2021-06-09

URL: CVE-2021-28169

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/eclipse/jetty.project/security/advisories/GHSA-gwcr-j4wh-j3cq

Release Date: 2021-06-09

Fix Resolution (org.eclipse.jetty:jetty-servlets): 9.4.41.v20210516

Direct dependency fix Resolution (io.dropwizard:dropwizard-core): 2.0.22

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-34428 ### Vulnerable Library - jetty-server-9.4.35.v20201120.jar

The core jetty server artifact.

Library home page: https://eclipse.org/jetty

Path to dependency file: /legend-depot-core-http/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar

Dependency Hierarchy: - dropwizard-core-1.3.29.jar (Root Library) - dropwizard-jersey-1.3.29.jar - :x: **jetty-server-9.4.35.v20201120.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

This vulnerability is potentially used ``` org.finos.legend.depot.core.http.BaseServer (Application) -> org.eclipse.jetty.server.session.SessionHandler (Extension) -> ❌ org.eclipse.jetty.server.session.Session (Vulnerable Component) ```

### Vulnerability Details

For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, if an exception is thrown from the SessionListener#sessionDestroyed() method, then the session ID is not invalidated in the session ID manager. On deployments with clustered sessions and multiple contexts this can result in a session not being invalidated. This can result in an application used on a shared computer being left logged in.

Publish Date: 2021-06-22

URL: CVE-2021-34428

### CVSS 3 Score Details (3.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Physical - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/eclipse/jetty.project/security/advisories/GHSA-m6cp-vxjx-65j6

Release Date: 2021-06-22

Fix Resolution: org.eclipse.jetty:jetty-server:9.4.41.v20210516,10.0.3,11.0.3

CVE-2022-2047 ### Vulnerable Libraries - jetty-http-9.4.35.v20201120.jar, jetty-server-9.4.35.v20201120.jar

### jetty-http-9.4.35.v20201120.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /legend-depot-store-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.35.v20201120/jetty-http-9.4.35.v20201120.jar

Dependency Hierarchy: - dropwizard-core-1.3.29.jar (Root Library) - dropwizard-jetty-1.3.29.jar - :x: **jetty-http-9.4.35.v20201120.jar** (Vulnerable Library) ### jetty-server-9.4.35.v20201120.jar

The core jetty server artifact.

Library home page: https://eclipse.org/jetty

Path to dependency file: /legend-depot-core-http/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar,/home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.35.v20201120/jetty-server-9.4.35.v20201120.jar

Dependency Hierarchy: - dropwizard-core-1.3.29.jar (Root Library) - dropwizard-jersey-1.3.29.jar - :x: **jetty-server-9.4.35.v20201120.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

This vulnerability is potentially used ``` org.finos.legend.depot.core.http.BaseServer (Application) -> io.dropwizard.jetty.setup.ServletEnvironment (Extension) -> org.eclipse.jetty.servlet.Invoker (Extension) -> org.eclipse.jetty.server.Dispatcher (Extension) -> ❌ org.eclipse.jetty.http.HttpURI (Vulnerable Component) ```

### Vulnerability Details

In Eclipse Jetty versions 9.4.0 thru 9.4.46, and 10.0.0 thru 10.0.9, and 11.0.0 thru 11.0.9 versions, the parsing of the authority segment of an http scheme URI, the Jetty HttpURI class improperly detects an invalid input as a hostname. This can lead to failures in a Proxy scenario.

Publish Date: 2022-07-07

URL: CVE-2022-2047

### CVSS 3 Score Details (2.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/eclipse/jetty.project/security/advisories/GHSA-cj7v-27pg-wf7q

Release Date: 2022-07-07

Fix Resolution (org.eclipse.jetty:jetty-http): 9.4.47.v20220610

Direct dependency fix Resolution (io.dropwizard:dropwizard-core): 2.0.33

Fix Resolution (org.eclipse.jetty:jetty-server): 9.4.47.v20220610

Direct dependency fix Resolution (io.dropwizard:dropwizard-core): 2.0.33

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 9 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.