billmcchesney1 / smart-test-framework

Smart Test Framework is multi-purpose test framework composed by four independent libraries. You’ll be able to create automated tests for Web pages (via desktop and mobile web browsers), Web services (REST APis), Desktop applications (on Windows, Mac and Linux) and Mobile applications (native and hybrid). It's flexible enough to support most of projects and to provide professional quality to automated test needs.
MIT License
0 stars 0 forks source link

CVE-2022-30126 (Medium) detected in tika-core-1.20.jar #49

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago

CVE-2022-30126 - Medium Severity Vulnerability

Vulnerable Library - tika-core-1.20.jar

This is the core Apache Tika™ toolkit library from which all other modules inherit functionality. It also includes the core facades for the Tika API.

Library home page: http://tika.apache.org/

Path to dependency file: /stf-misc-lib/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tika/tika-core/1.20/tika-core-1.20.jar

Dependency Hierarchy: - allure-testng-2.12.0.jar (Root Library) - allure-java-commons-2.12.0.jar - :x: **tika-core-1.20.jar** (Vulnerable Library)

Found in HEAD commit: 9c749e8542c6194fbfda15186a19f7be23142106

Found in base branch: master

Vulnerability Details

In Apache Tika, a regular expression in our StandardsText class, used by the StandardsExtractingContentHandler could lead to a denial of service caused by backtracking on a specially crafted file. This only affects users who are running the StandardsExtractingContentHandler, which is a non-standard handler. This is fixed in 1.28.2 and 2.4.0

Publish Date: 2022-05-16

URL: CVE-2022-30126

CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30126

Release Date: 2022-05-16

Fix Resolution (org.apache.tika:tika-core): 1.28.2

Direct dependency fix Resolution (io.qameta.allure:allure-testng): 2.15.0