billmcchesney1 / foxtrot

A store abstraction and analytics system for real-time event data.
Apache License 2.0
0 stars 0 forks source link

CVE-2019-12402 (High) detected in commons-compress-1.16.1.jar #428

Open mend-for-github-com[bot] opened 2 months ago

mend-for-github-com[bot] commented 2 months ago

CVE-2019-12402 - High Severity Vulnerability

Vulnerable Library - commons-compress-1.16.1.jar

Apache Commons Compress software defines an API for working with compression and archive formats. These include: bzip2, gzip, pack200, lzma, xz, Snappy, traditional Unix Compress, DEFLATE, DEFLATE64, LZ4, Brotli, Zstandard and ar, cpio, jar, tar, zip, dump, 7z, arj.

Path to dependency file: /foxtrot-common/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/commons/commons-compress/1.16.1/commons-compress-1.16.1.jar,/home/wss-scanner/.m2/repository/org/apache/commons/commons-compress/1.16.1/commons-compress-1.16.1.jar,/home/wss-scanner/.m2/repository/org/apache/commons/commons-compress/1.16.1/commons-compress-1.16.1.jar

Dependency Hierarchy: - foxtrot-common-6.3.1-7.jar (Root Library) - common-utils-1.4.jar - maven-dependency-plugin-3.1.1.jar - plexus-archiver-3.6.0.jar - :x: **commons-compress-1.16.1.jar** (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

The file name encoding algorithm used internally in Apache Commons Compress 1.15 to 1.18 can get into an infinite loop when faced with specially crafted inputs. This can lead to a denial of service attack if an attacker can choose the file names inside of an archive created by Compress.

Publish Date: 2019-08-30

URL: CVE-2019-12402

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12402

Release Date: 2019-08-30

Fix Resolution: 1.19