lukebrogan-mend / easybuggy

Too buggy web application
Apache License 2.0
0 stars 2 forks source link

esapi-2.3.0.0.jar: 4 vulnerabilities (highest severity is: 7.5) - autoclosed #17

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - esapi-2.3.0.0.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-io/commons-io/2.6/commons-io-2.6.jar

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (esapi version) Remediation Available
CVE-2022-29546 High 7.5 neko-htmlunit-2.24.jar Transitive 2.4.0.0
CVE-2023-24998 High 7.5 commons-fileupload-1.3.3.jar Transitive N/A*
WS-2014-0034 High 7.5 commons-fileupload-1.3.3.jar Transitive 2.4.0.0
CVE-2021-29425 Medium 4.8 commons-io-2.6.jar Transitive 2.4.0.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-29546 ### Vulnerable Library - neko-htmlunit-2.24.jar

HtmlUnit adaptation of NekoHtml. It has the same functionality but exposing HTMLElements to be overridden.

Library home page: http://htmlunit.sourceforge.net

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/net/sourceforge/htmlunit/neko-htmlunit/2.24/neko-htmlunit-2.24.jar

Dependency Hierarchy: - esapi-2.3.0.0.jar (Root Library) - :x: **neko-htmlunit-2.24.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

HtmlUnit NekoHtml Parser before 2.61.0 suffers from a denial of service vulnerability. Crafted input associated with the parsing of Processing Instruction (PI) data leads to heap memory consumption. This is similar to CVE-2022-28366 but affects a much later version of the product.

Publish Date: 2022-04-25

URL: CVE-2022-29546

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29546

Release Date: 2022-04-25

Fix Resolution (net.sourceforge.htmlunit:neko-htmlunit): 2.61.0

Direct dependency fix Resolution (org.owasp.esapi:esapi): 2.4.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2023-24998 ### Vulnerable Library - commons-fileupload-1.3.3.jar

The Apache Commons FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.3.3/commons-fileupload-1.3.3.jar

Dependency Hierarchy: - esapi-2.3.0.0.jar (Root Library) - :x: **commons-fileupload-1.3.3.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

Apache Commons FileUpload before 1.5 does not limit the number of request parts to be processed resulting in the possibility of an attacker triggering a DoS with a malicious upload or series of uploads. Note that, like all of the file upload limits, the new configuration option (FileUploadBase#setFileCountMax) is not enabled by default and must be explicitly configured.

Publish Date: 2023-02-20

URL: CVE-2023-24998

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://seclists.org/oss-sec/2023/q1/108

Release Date: 2023-02-20

Fix Resolution: commons-fileupload:commons-fileupload:1.5;org.apache.tomcat:tomcat-coyote:8.5.85,9.0.71,10.1.5

WS-2014-0034 ### Vulnerable Library - commons-fileupload-1.3.3.jar

The Apache Commons FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.3.3/commons-fileupload-1.3.3.jar

Dependency Hierarchy: - esapi-2.3.0.0.jar (Root Library) - :x: **commons-fileupload-1.3.3.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

The class FileUploadBase in Apache Commons Fileupload before 1.4 has potential resource leak - InputStream not closed on exception.

Publish Date: 2014-02-17

URL: WS-2014-0034

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2014-02-17

Fix Resolution (commons-fileupload:commons-fileupload): 1.4

Direct dependency fix Resolution (org.owasp.esapi:esapi): 2.4.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2021-29425 ### Vulnerable Library - commons-io-2.6.jar

The Apache Commons IO library contains utility classes, stream implementations, file filters, file comparators, endian transformation classes, and much more.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-io/commons-io/2.6/commons-io-2.6.jar

Dependency Hierarchy: - esapi-2.3.0.0.jar (Root Library) - :x: **commons-io-2.6.jar** (Vulnerable Library)

Found in HEAD commit: 0535b00e652a49146dbe0273d6dfa6ec16b74c8f

Found in base branch: master

### Vulnerability Details

In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like "//../foo", or "\\..\foo", the result would be the same value, thus possibly providing access to files in the parent directory, but not further above (thus "limited" path traversal), if the calling code would use the result to construct a path value.

Publish Date: 2021-04-13

URL: CVE-2021-29425

### CVSS 3 Score Details (4.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29425

Release Date: 2021-04-13

Fix Resolution (commons-io:commons-io): 2.7

Direct dependency fix Resolution (org.owasp.esapi:esapi): 2.4.0.0

:rescue_worker_helmet: Automatic Remediation is available for this issue

:rescue_worker_helmet: Automatic Remediation is available for this issue.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.