samqdemocorp-mend / box_mojito_lvp

Apache License 2.0
0 stars 0 forks source link

aws-java-sdk-1.11.163.jar: 3 vulnerabilities (highest severity is: 8.8) reachable #30

Open mend-for-github-com[bot] opened 8 months ago

mend-for-github-com[bot] commented 8 months ago
Vulnerable Library - aws-java-sdk-1.11.163.jar

Path to dependency file: /webapp/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/amazonaws/aws-java-sdk-s3/1.11.163/aws-java-sdk-s3-1.11.163.jar

Found in HEAD commit: 012e83ee9b10e35eced839f51b8019c57f33234b

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (aws-java-sdk version) Remediation Possible** Reachability
CVE-2020-28491 High 8.7 Not Defined 0.1% jackson-dataformat-cbor-2.6.7.jar Transitive N/A*

Reachable

CVE-2022-31159 High 8.8 Not Defined 0.1% aws-java-sdk-s3-1.11.163.jar Transitive 1.12.260

Unreachable

CVE-2024-21634 High 8.7 Not Defined 0.0% ion-java-1.0.2.jar Transitive N/A*

Unreachable

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-28491 ### Vulnerable Library - jackson-dataformat-cbor-2.6.7.jar

Support for reading and writing Concise Binary Object Representation ([CBOR](https://www.rfc-editor.org/info/rfc7049) encoded data using Jackson abstractions (streaming API, data binding, tree model)

Path to dependency file: /webapp/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/dataformat/jackson-dataformat-cbor/2.6.7/jackson-dataformat-cbor-2.6.7.jar

Dependency Hierarchy: - aws-java-sdk-1.11.163.jar (Root Library) - aws-java-sdk-dax-1.11.163.jar - aws-java-sdk-core-1.11.163.jar - :x: **jackson-dataformat-cbor-2.6.7.jar** (Vulnerable Library)

Found in HEAD commit: 012e83ee9b10e35eced839f51b8019c57f33234b

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` com.box.l10n.mojito.service.blobstorage.autoconfigure.BlobStorageConfiguration (Application) -> com.amazonaws.services.s3.AmazonS3EncryptionClient (Extension) -> com.amazonaws.services.kms.AWSKMSClient (Extension) -> com.amazonaws.protocol.json.SdkJsonProtocolFactory (Extension) ... -> com.amazonaws.protocol.json.SdkStructuredCborFactory$1 (Extension) -> com.amazonaws.protocol.json.SdkCborGenerator (Extension) -> ❌ com.fasterxml.jackson.dataformat.cbor.CBORGenerator (Vulnerable Component) ```

### Vulnerability Details

This affects the package com.fasterxml.jackson.dataformat:jackson-dataformat-cbor from 0 and before 2.11.4, from 2.12.0-rc1 and before 2.12.1. Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception.

Publish Date: 2021-02-18

URL: CVE-2020-28491

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28491

Release Date: 2021-02-18

Fix Resolution: com.fasterxml.jackson.dataformat:jackson-dataformat-cbor:2.11.4, com.fasterxml.jackson.dataformat:jackson-dataformat-cbor:2.12.1

CVE-2022-31159 ### Vulnerable Library - aws-java-sdk-s3-1.11.163.jar

The AWS Java SDK for Amazon S3 module holds the client classes that are used for communicating with Amazon Simple Storage Service

Library home page: https://aws.amazon.com/sdkforjava

Path to dependency file: /webapp/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/amazonaws/aws-java-sdk-s3/1.11.163/aws-java-sdk-s3-1.11.163.jar

Dependency Hierarchy: - aws-java-sdk-1.11.163.jar (Root Library) - :x: **aws-java-sdk-s3-1.11.163.jar** (Vulnerable Library)

Found in HEAD commit: 012e83ee9b10e35eced839f51b8019c57f33234b

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

The AWS SDK for Java enables Java developers to work with Amazon Web Services. A partial-path traversal issue exists within the `downloadDirectory` method in the AWS S3 TransferManager component of the AWS SDK for Java v1 prior to version 1.12.261. Applications using the SDK control the `destinationDirectory` argument, but S3 object keys are determined by the application that uploaded the objects. The `downloadDirectory` method allows the caller to pass a filesystem object in the object key but contained an issue in the validation logic for the key name. A knowledgeable actor could bypass the validation logic by including a UNIX double-dot in the bucket key. Under certain conditions, this could permit them to retrieve a directory from their S3 bucket that is one level up in the filesystem from their working directory. This issue’s scope is limited to directories whose name prefix matches the destinationDirectory. E.g. for destination directory`/tmp/foo`, the actor can cause a download to `/tmp/foo-bar`, but not `/tmp/bar`. If `com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory` is used to download an untrusted buckets contents, the contents of that bucket can be written outside of the intended destination directory. Version 1.12.261 contains a patch for this issue. As a workaround, when calling `com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory`, pass a `KeyFilter` that forbids `S3ObjectSummary` objects that `getKey` method return a string containing the substring `..` .

Publish Date: 2022-07-15

URL: CVE-2022-31159

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/aws/aws-sdk-java/security/advisories/GHSA-c28r-hw5m-5gv3

Release Date: 2022-07-15

Fix Resolution (com.amazonaws:aws-java-sdk-s3): 1.12.261

Direct dependency fix Resolution (com.amazonaws:aws-java-sdk): 1.12.260

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-21634 ### Vulnerable Library - ion-java-1.0.2.jar

A Java implementation of the Amazon Ion data notation.

Library home page: https://github.com/amznlabs/ion-java/

Path to dependency file: /webapp/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/software/amazon/ion/ion-java/1.0.2/ion-java-1.0.2.jar

Dependency Hierarchy: - aws-java-sdk-1.11.163.jar (Root Library) - aws-java-sdk-dax-1.11.163.jar - aws-java-sdk-core-1.11.163.jar - :x: **ion-java-1.0.2.jar** (Vulnerable Library)

Found in HEAD commit: 012e83ee9b10e35eced839f51b8019c57f33234b

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Amazon Ion is a Java implementation of the Ion data notation. Prior to version 1.10.5, a potential denial-of-service issue exists in `ion-java` for applications that use `ion-java` to deserialize Ion text encoded data, or deserialize Ion text or binary encoded data into the `IonValue` model and then invoke certain `IonValue` methods on that in-memory representation. An actor could craft Ion data that, when loaded by the affected application and/or processed using the `IonValue` model, results in a `StackOverflowError` originating from the `ion-java` library. The patch is included in `ion-java` 1.10.5. As a workaround, do not load data which originated from an untrusted source or that could have been tampered with.

Publish Date: 2024-01-03

URL: CVE-2024-21634

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/amazon-ion/ion-java/security/advisories/GHSA-264p-99wq-f4j6

Release Date: 2024-01-03

Fix Resolution: com.amazon.ion:ion-java:1.10.5


:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.