sultanabubaker / SAST-maven-project

0 stars 0 forks source link

spring-boot-starter-actuator-2.2.6.RELEASE.jar: 2 vulnerabilities (highest severity is: 7.5) - autoclosed #2

Closed dev-mend-for-github-com[bot] closed 2 years ago

dev-mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - spring-boot-starter-actuator-2.2.6.RELEASE.jar

Path to dependency file: /tmp/ws-scm/Maven-repo/backend/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.10.3/jackson-databind-2.10.3.jar

Found in HEAD commit: f751eb4f423c961f1716f7bb99cdf2c487d23044

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2017-18640 High 7.5 snakeyaml-1.25.jar Transitive 2.2.7.RELEASE
CVE-2020-25649 High 7.5 jackson-databind-2.10.3.jar Transitive 2.2.9.RELEASE

Details

CVE-2017-18640 ### Vulnerable Library - snakeyaml-1.25.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /tmp/ws-scm/Maven-repo/backend/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.25/snakeyaml-1.25.jar

Dependency Hierarchy: - spring-boot-starter-actuator-2.2.6.RELEASE.jar (Root Library) - spring-boot-starter-2.2.6.RELEASE.jar - :x: **snakeyaml-1.25.jar** (Vulnerable Library)

Found in HEAD commit: f751eb4f423c961f1716f7bb99cdf2c487d23044

Found in base branch: main

### Vulnerability Details

The Alias feature in SnakeYAML 1.18 allows entity expansion during a load operation, a related issue to CVE-2003-1564.

Publish Date: 2019-12-12

URL: CVE-2017-18640

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18640

Release Date: 2019-12-12

Fix Resolution (org.yaml:snakeyaml): 1.25.0.redhat-00001

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 2.2.7.RELEASE

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-25649 ### Vulnerable Library - jackson-databind-2.10.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /tmp/ws-scm/Maven-repo/backend/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.10.3/jackson-databind-2.10.3.jar

Dependency Hierarchy: - spring-boot-starter-actuator-2.2.6.RELEASE.jar (Root Library) - spring-boot-actuator-autoconfigure-2.2.6.RELEASE.jar - :x: **jackson-databind-2.10.3.jar** (Vulnerable Library)

Found in HEAD commit: f751eb4f423c961f1716f7bb99cdf2c487d23044

Found in base branch: main

### Vulnerability Details

A flaw was found in FasterXML Jackson Databind, where it did not have entity expansion secured properly. This flaw allows vulnerability to XML external entity (XXE) attacks. The highest threat from this vulnerability is data integrity.

Publish Date: 2020-12-03

URL: CVE-2020-25649

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/FasterXML/jackson-databind/issues/2589

Release Date: 2020-12-03

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.10.4.redhat-00002

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-actuator): 2.2.9.RELEASE

:rescue_worker_helmet: Automatic Remediation is available for this issue

:rescue_worker_helmet: Automatic Remediation is available for this issue.

dev-mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

dev-mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.

dev-mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.