Vulnerabilities

14 via 34 paths

Dependencies

51

Source

GitHub

Commit

5032ed07

Find, fix and prevent vulnerabilities in your code.

Severity
  • 1
  • 4
  • 6
  • 3
Status
  • 14
  • 0
  • 0

critical severity

Command Injection

  • Vulnerable module: org.apache.maven.shared:maven-shared-utils
  • Introduced through: org.apache.maven:maven-core@3.5.2

Detailed paths

  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c org.apache.maven:maven-core@3.5.2 org.apache.maven.shared:maven-shared-utils@3.1.0
    Remediation: Upgrade to org.apache.maven:maven-core@3.8.2.

Overview

org.apache.maven.shared:maven-shared-utils is a functional replacement for plexus-utils in Maven.

Affected versions of this package are vulnerable to Command Injection. The Commandline class can emit double-quoted strings without proper escaping, allowing shell injection attacks. The BourneShell class should unconditionally single-quote emitted strings (including the name of the command itself being quoted), with {{'"'"'}} used for embedded single quotes, for maximum safety across shells implementing a superset of POSIX quoting rules.

This is a similar issue to SNYK-JAVA-ORGCODEHAUSPLEXUS-31522

Remediation

Upgrade org.apache.maven.shared:maven-shared-utils to version 3.3.3 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.11.3 and com.amazonaws:aws-java-sdk-s3@1.11.887

Detailed paths

  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.12.6.1.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-core@1.11.887 com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:jmespath-java@1.11.887 com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-kms@1.11.887 com.amazonaws:aws-java-sdk-core@1.11.887 com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-kms@1.11.887 com.amazonaws:jmespath-java@1.11.887 com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) via a large depth of nested objects.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.12.6.1, 2.13.2.1 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.dataformat:jackson-dataformat-cbor
  • Introduced through: com.amazonaws:aws-java-sdk-s3@1.11.887

Detailed paths

  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-core@1.11.887 com.fasterxml.jackson.dataformat:jackson-dataformat-cbor@2.6.7
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-kms@1.11.887 com.amazonaws:aws-java-sdk-core@1.11.887 com.fasterxml.jackson.dataformat:jackson-dataformat-cbor@2.6.7
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS). Unchecked allocation of byte buffer can cause a java.lang.OutOfMemoryError exception.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.dataformat:jackson-dataformat-cbor to version 2.11.4, 2.12.1 or higher.

References

high severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: software.amazon.ion:ion-java
  • Introduced through: com.amazonaws:aws-java-sdk-s3@1.11.887

Detailed paths

  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-core@1.11.887 software.amazon.ion:ion-java@1.0.2
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-kms@1.11.887 com.amazonaws:aws-java-sdk-core@1.11.887 software.amazon.ion:ion-java@1.0.2

Overview

Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling via the deserialization of Ion text encoded data or the IonValue model processing. An attacker can cause a StackOverflowError by crafting malicious Ion data that triggers excessive resource consumption when loaded or processed. This is only exploitable if the application deserializes Ion data from an untrusted source or data that could have been tampered with.

Notes:

According to the README.md file of this package, its domain changed from software.amazon.ion to com.amazon.ion. Please be aware that this vulnerability affects versions of both domains of this package.

For a fix, please check the advisory on the maintained package.

Workaround

This vulnerability can be mitigated by not loading data from untrusted sources or that could have been tampered with.

Remediation

A fix was pushed into the master branch but not yet published.

References

high severity

Resources Downloaded over Insecure Protocol

  • Vulnerable module: org.apache.maven:maven-core
  • Introduced through: org.apache.maven:maven-core@3.5.2

Detailed paths

  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c org.apache.maven:maven-core@3.5.2
    Remediation: Upgrade to org.apache.maven:maven-core@3.8.1.

Overview

Affected versions of this package are vulnerable to Resources Downloaded over Insecure Protocol. Apache Maven will follow repositories that are defined in a dependency’s Project Object Model (pom) which may be surprising to some users, resulting in potential risk if a malicious actor takes over that repository or is able to insert themselves into a position to pretend to be that repository. Maven is changing the default behavior to no longer follow http (non-SSL) repository references by default. More details available in the referenced urls.

If you are currently using a repository manager to govern the repositories used by your builds, you are unaffected by the risks present in the legacy behavior, and are unaffected by this vulnerability and change to default behavior. For more information about repository management, visit this page.

Remediation

Upgrade org.apache.maven:maven-core to version 3.8.1 or higher.

References

medium severity

Directory Traversal

  • Vulnerable module: com.amazonaws:aws-java-sdk-s3
  • Introduced through: com.amazonaws:aws-java-sdk-s3@1.11.887

Detailed paths

  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.

Overview

Affected versions of this package are vulnerable to Directory Traversal via the downloadDirectory method of the TransferManager component. Exploiting this vulnerability is possible due to improper input validation for key names in the leavesRoot function. Under certain conditions, this vulnerability could permit the attackers to retrieve a directory from their S3 bucket that is one level up in the filesystem from their working directory.

Note: The exploitation scope is limited to directories whose name prefix matches the destinationDirectory. E.g. for destination directory/tmp/foo, the actor can cause a download to /tmp/foo-bar, but not /tmp/bar.

Workarounds:

When calling com.amazonaws.services.s3.transfer.TransferManager::downloadDirectory pass a KeyFilter that forbids S3ObjectSummary objects that getKey method return a string containing the substring .. .

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys

Remediation

Upgrade com.amazonaws:aws-java-sdk-s3 to version 1.12.261 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.11.3 and com.amazonaws:aws-java-sdk-s3@1.11.887

Detailed paths

  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.12.6.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-core@1.11.887 com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:jmespath-java@1.11.887 com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-kms@1.11.887 com.amazonaws:aws-java-sdk-core@1.11.887 com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-kms@1.11.887 com.amazonaws:jmespath-java@1.11.887 com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) when using JDK serialization to serialize and deserialize JsonNode values. It is possible for the attacker to send a 4-byte length payload, with a value of Integer.MAX_VALUE , that will eventually cause large buffer allocation and out of heap memory.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.13.1, 2.12.6 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.11.3 and com.amazonaws:aws-java-sdk-s3@1.11.887

Detailed paths

  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.12.7.1.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-core@1.11.887 com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:jmespath-java@1.11.887 com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-kms@1.11.887 com.amazonaws:aws-java-sdk-core@1.11.887 com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-kms@1.11.887 com.amazonaws:jmespath-java@1.11.887 com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) in the _deserializeFromArray() function in BeanDeserializer, due to resource exhaustion when processing a deeply nested array.

NOTE: For this vulnerability to be exploitable the non-default DeserializationFeature must be enabled.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.12.7.1, 2.13.4 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.11.3 and com.amazonaws:aws-java-sdk-s3@1.11.887

Detailed paths

  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.12.7.1.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-core@1.11.887 com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:jmespath-java@1.11.887 com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-kms@1.11.887 com.amazonaws:aws-java-sdk-core@1.11.887 com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-kms@1.11.887 com.amazonaws:jmespath-java@1.11.887 com.fasterxml.jackson.core:jackson-databind@2.11.3
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.12.719.

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) in the _deserializeWrappedValue() function in StdDeserializer.java, due to resource exhaustion when processing deeply nested arrays.

NOTE: This vulnerability is only exploitable when the non-default UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.12.7.1, 2.13.4.1 or higher.

References

medium severity

Directory Traversal

  • Vulnerable module: commons-io:commons-io
  • Introduced through: org.apache.maven:maven-core@3.5.2

Detailed paths

  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c org.apache.maven:maven-core@3.5.2 org.apache.maven.shared:maven-shared-utils@3.1.0 commons-io:commons-io@2.5

Overview

commons-io:commons-io is a The Apache Commons IO library contains utility classes, stream implementations, file filters, file comparators, endian transformation classes, and much more.

Affected versions of this package are vulnerable to Directory Traversal via calling the method FileNameUtils.normalize using an improper string like //../foo or \\..\foo, which may allow access to files in the parent directory.

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys

Remediation

Upgrade commons-io:commons-io to version 2.7 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: org.apache.httpcomponents:httpclient
  • Introduced through: com.amazonaws:aws-java-sdk-s3@1.11.887

Detailed paths

  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-core@1.11.887 org.apache.httpcomponents:httpclient@4.5.9
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.11.1034.
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-kms@1.11.887 com.amazonaws:aws-java-sdk-core@1.11.887 org.apache.httpcomponents:httpclient@4.5.9
    Remediation: Upgrade to com.amazonaws:aws-java-sdk-s3@1.11.1034.

Overview

org.apache.httpcomponents:httpclient is a HttpClient component of the Apache HttpComponents project.

Affected versions of this package are vulnerable to Improper Input Validation. Apache HttpClient can misinterpret malformed authority component in request URIs passed to the library as java.net.URI object and pick the wrong target host for request execution.

Remediation

Upgrade org.apache.httpcomponents:httpclient to version 4.5.13 or higher.

References

low severity

Information Exposure

  • Vulnerable module: commons-codec:commons-codec
  • Introduced through: com.amazonaws:aws-java-sdk-s3@1.11.887

Detailed paths

  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-core@1.11.887 org.apache.httpcomponents:httpclient@4.5.9 commons-codec:commons-codec@1.11
  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.amazonaws:aws-java-sdk-s3@1.11.887 com.amazonaws:aws-java-sdk-kms@1.11.887 com.amazonaws:aws-java-sdk-core@1.11.887 org.apache.httpcomponents:httpclient@4.5.9 commons-codec:commons-codec@1.11

Overview

commons-codec:commons-codec is a package that contains simple encoder and decoders for various formats such as Base64 and Hexadecimal.

Affected versions of this package are vulnerable to Information Exposure. When there is no byte array value that can be encoded into a string the Base32 implementation does not reject it, and instead decodes it into an arbitrary value which can be re-encoded again using the same implementation. This allows for information exposure exploits such as tunneling additional information via seemingly valid base 32 strings.

Remediation

Upgrade commons-codec:commons-codec to version 1.13 or higher.

References

low severity

Creation of Temporary File in Directory with Insecure Permissions

  • Vulnerable module: com.google.guava:guava
  • Introduced through: com.google.guava:guava@25.1-jre

Detailed paths

  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.google.guava:guava@25.1-jre
    Remediation: Upgrade to com.google.guava:guava@32.0.0-jre.

Overview

com.google.guava:guava is a set of core libraries that includes new collection types (such as multimap and multiset,immutable collections, a graph library, functional types, an in-memory cache and more.

Affected versions of this package are vulnerable to Creation of Temporary File in Directory with Insecure Permissions due to the use of Java's default temporary directory for file creation in FileBackedOutputStream. Other users and apps on the machine with access to the default Java temporary directory can access the files created by this class. This more fully addresses the underlying issue described in CVE-2020-8908, by deprecating the permissive temp file creation behavior.

NOTE: Even though the security vulnerability is fixed in version 32.0.0, the maintainers recommend using version 32.0.1, as version 32.0.0 breaks some functionality under Windows.

Remediation

Upgrade com.google.guava:guava to version 32.0.0-android, 32.0.0-jre or higher.

References

low severity

Information Disclosure

  • Vulnerable module: com.google.guava:guava
  • Introduced through: com.google.guava:guava@25.1-jre

Detailed paths

  • Introduced through: avojak/aws-p2-maven-plugin@avojak/aws-p2-maven-plugin#5032ed074b1026fa381b225c59fb00d434c4043c com.google.guava:guava@25.1-jre
    Remediation: Upgrade to com.google.guava:guava@30.0-jre.

Overview

com.google.guava:guava is a set of core libraries that includes new collection types (such as multimap and multiset,immutable collections, a graph library, functional types, an in-memory cache and more.

Affected versions of this package are vulnerable to Information Disclosure. The file permissions on the file created by com.google.common.io.Files.createTempDir allow an attacker running a malicious program co-resident on the same machine to steal secrets stored in this directory. This is because, by default, on unix-like operating systems the /tmp directory is shared between all users, so if the correct file permissions aren't set by the directory/file creator, the file becomes readable by all other users on that system.

PoC

File guavaTempDir = com.google.common.io.Files.createTempDir();
System.out.println("Guava Temp Dir: " + guavaTempDir.getName());
runLS(guavaTempDir.getParentFile(), guavaTempDir); // Prints the file permissions -> drwxr-xr-x
File child = new File(guavaTempDir, "guava-child.txt");
child.createNewFile();
runLS(guavaTempDir, child); // Prints the file permissions -> -rw-r--r--

For Android developers, choosing a temporary directory API provided by Android is recommended, such as context.getCacheDir(). For other Java developers, we recommend migrating to the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly configures permissions of 700, or configuring the Java runtime's java.io.tmpdir system property to point to a location whose permissions are appropriately configured.

Remediation

There is no fix for com.google.guava:guava. However, in version 30.0 and above, the vulnerable functionality has been deprecated. In oder to mitigate this vulnerability, upgrade to version 30.0 or higher and ensure your dependencies don't use the createTempDir or createTempFile methods.

References