tt9133github / libraryiotest

libraryiotest
0 stars 0 forks source link

CVE-2019-0221 (Medium) detected in tomcat-embed-core-8.5.32.jar #195

Open mend-bolt-for-github[bot] opened 3 years ago

mend-bolt-for-github[bot] commented 3 years ago

CVE-2019-0221 - Medium Severity Vulnerability

Vulnerable Library - tomcat-embed-core-8.5.32.jar

Core Tomcat implementation

Library home page: http://tomcat.apache.org/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/tomcat/embed/tomcat-embed-core/8.5.32/tomcat-embed-core-8.5.32.jar

Dependency Hierarchy: - spring-boot-starter-web-2.0.4.RELEASE.jar (Root Library) - spring-boot-starter-tomcat-2.0.4.RELEASE.jar - :x: **tomcat-embed-core-8.5.32.jar** (Vulnerable Library)

Found in HEAD commit: 34ce0f6524391068ef5b880f65575eb3eb499124

Found in base branch: master

Vulnerability Details

The SSI printenv command in Apache Tomcat 9.0.0.M1 to 9.0.0.17, 8.5.0 to 8.5.39 and 7.0.0 to 7.0.93 echoes user provided data without escaping and is, therefore, vulnerable to XSS. SSI is disabled by default. The printenv command is intended for debugging and is unlikely to be present in a production website.

Publish Date: 2019-05-28

URL: CVE-2019-0221

CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0221

Release Date: 2019-05-28

Fix Resolution (org.apache.tomcat.embed:tomcat-embed-core): 8.5.40

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-web): 2.1.0.RELEASE


Step up your Open Source Security Game with Mend here