snowdensb / dependabot-core

🤖 The core logic behind Dependabot's update PR creation, and the public issue tracker for all things Dependabot
https://github.com/features/security
Other
0 stars 0 forks source link

jackson-mapper-asl-1.6.1.jar: 1 vulnerabilities (highest severity is: 9.8) #1105

Open mend-for-github-com[bot] opened 4 months ago

mend-for-github-com[bot] commented 4 months ago
Vulnerable Library - jackson-mapper-asl-1.6.1.jar

Data Mapper package is a high-performance data binding package built on Jackson JSON processor

Path to dependency file: /maven/spec/fixtures/poms/property_url_pom.xml

Path to vulnerable library: /20210723183946_MRSDVV/downloadResource_VGXKRV/20210723190729/jackson-mapper-asl-1.6.1.jar,/20210723183946_MRSDVV/downloadResource_VGXKRV/20210723190716/jackson-mapper-asl-1.6.1.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jackson-mapper-asl version) Remediation Possible** Reachability
CVE-2019-10202 Critical 9.8 jackson-mapper-asl-1.6.1.jar Direct com.fasterxml.jackson.core:jackson-databind:2.0.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-10202 ### Vulnerable Library - jackson-mapper-asl-1.6.1.jar

Data Mapper package is a high-performance data binding package built on Jackson JSON processor

Path to dependency file: /maven/spec/fixtures/poms/property_url_pom.xml

Path to vulnerable library: /20210723183946_MRSDVV/downloadResource_VGXKRV/20210723190729/jackson-mapper-asl-1.6.1.jar,/20210723183946_MRSDVV/downloadResource_VGXKRV/20210723190716/jackson-mapper-asl-1.6.1.jar

Dependency Hierarchy: - :x: **jackson-mapper-asl-1.6.1.jar** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

A series of deserialization vulnerabilities have been discovered in Codehaus 1.9.x implemented in EAP 7. This CVE fixes CVE-2017-17485, CVE-2017-7525, CVE-2017-15095, CVE-2018-5968, CVE-2018-7489, CVE-2018-1000873, CVE-2019-12086 reported for FasterXML jackson-databind by implementing a whitelist approach that will mitigate these vulnerabilities and future ones alike.

Publish Date: 2019-10-01

URL: CVE-2019-10202

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/08302h5kp2l9ry2zq8vydomlhn0fg4j4

Release Date: 2019-10-01

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.