Vulnerabilities

14 via 49 paths

Dependencies

97

Source

GitHub

Commit

8bb46fff

Find, fix and prevent vulnerabilities in your code.

Severity
  • 4
  • 7
  • 3
Status
  • 14
  • 0
  • 0

high severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.11.0, com.auth0:java-jwt@3.10.3 and others

Detailed paths

  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.12.6.1.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.auth0:java-jwt@3.10.3 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to com.auth0:java-jwt@3.19.1.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.auth0:jwks-rsa@0.11.0 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to com.auth0:jwks-rsa@0.21.1.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.fasterxml.jackson.module:jackson-module-kotlin@2.17.1 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to com.fasterxml.jackson.module:jackson-module-kotlin@2.17.1.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.springframework.boot:spring-boot-starter-actuator@3.3.0 org.springframework.boot:spring-boot-actuator-autoconfigure@3.3.0 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to org.springframework.boot:spring-boot-starter-actuator@3.3.0.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.springframework.boot:spring-boot-starter-web@3.3.0 org.springframework.boot:spring-boot-starter-json@3.3.0 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to org.springframework.boot:spring-boot-starter-web@3.3.0.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.springdoc:springdoc-openapi-core@1.1.49 org.springdoc:springdoc-openapi-common@1.1.49 io.swagger.core.v3:swagger-integration@2.0.10 io.swagger.core.v3:swagger-core@2.0.10 com.fasterxml.jackson.core:jackson-databind@2.11.0

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) via a large depth of nested objects.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.12.6.1, 2.13.2.1 or higher.

References

high severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: org.json:json
  • Introduced through: com.mashape.unirest:unirest-java@1.4.9

Detailed paths

  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.mashape.unirest:unirest-java@1.4.9 org.json:json@20160212

Overview

Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling. An attacker can cause indefinite amounts of memory to be used by inputting a string of modest size. This can lead to a Denial of Service.

PoC

package orgjsonbug;

import org.json.JSONObject;

/**
 * Illustrates a bug in JSON-Java.
 */
public class Bug {
  private static String makeNested(int depth) {
    if (depth == 0) {
      return "{\"a\":1}";
    }
    return "{\"a\":1;\t\0" + makeNested(depth - 1) + ":1}";
  }

  public static void main(String[] args) {
    String input = makeNested(30);
    System.out.printf("Input string has length %d: %s\n", input.length(), input);
    JSONObject output = new JSONObject(input);
    System.out.printf("Output JSONObject has length %d: %s\n", output.toString().length(), output);
  }
}

Remediation

Upgrade org.json:json to version 20231013 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: org.json:json
  • Introduced through: com.mashape.unirest:unirest-java@1.4.9

Detailed paths

  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.mashape.unirest:unirest-java@1.4.9 org.json:json@20160212

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS) when trying to initialize a JSONArray object and the input is [. This will cause the jvm to crash with StackOverflowError due to non-cyclical stack overflow.

PoC

new JSONArray("[")

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade org.json:json to version 20180130 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: org.json:json
  • Introduced through: com.mashape.unirest:unirest-java@1.4.9

Detailed paths

  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.mashape.unirest:unirest-java@1.4.9 org.json:json@20160212

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS) in the XML.toJSONObject component via crafted JSON or XML data.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade org.json:json to version 20230227 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.11.0, com.auth0:java-jwt@3.10.3 and others

Detailed paths

  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.12.6.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.auth0:java-jwt@3.10.3 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to com.auth0:java-jwt@3.18.3.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.auth0:jwks-rsa@0.11.0 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to com.auth0:jwks-rsa@0.20.1.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.fasterxml.jackson.module:jackson-module-kotlin@2.17.1 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to com.fasterxml.jackson.module:jackson-module-kotlin@2.17.1.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.springframework.boot:spring-boot-starter-actuator@3.3.0 org.springframework.boot:spring-boot-actuator-autoconfigure@3.3.0 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to org.springframework.boot:spring-boot-starter-actuator@3.3.0.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.springframework.boot:spring-boot-starter-web@3.3.0 org.springframework.boot:spring-boot-starter-json@3.3.0 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to org.springframework.boot:spring-boot-starter-web@3.3.0.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.springdoc:springdoc-openapi-core@1.1.49 org.springdoc:springdoc-openapi-common@1.1.49 io.swagger.core.v3:swagger-integration@2.0.10 io.swagger.core.v3:swagger-core@2.0.10 com.fasterxml.jackson.core:jackson-databind@2.11.0

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) when using JDK serialization to serialize and deserialize JsonNode values. It is possible for the attacker to send a 4-byte length payload, with a value of Integer.MAX_VALUE , that will eventually cause large buffer allocation and out of heap memory.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.13.1, 2.12.6 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.11.0, com.auth0:java-jwt@3.10.3 and others

Detailed paths

  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.12.7.1.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.auth0:java-jwt@3.10.3 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to com.auth0:java-jwt@3.19.3.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.auth0:jwks-rsa@0.11.0 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to com.auth0:jwks-rsa@0.21.3.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.fasterxml.jackson.module:jackson-module-kotlin@2.17.1 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to com.fasterxml.jackson.module:jackson-module-kotlin@2.17.1.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.springframework.boot:spring-boot-starter-actuator@3.3.0 org.springframework.boot:spring-boot-actuator-autoconfigure@3.3.0 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to org.springframework.boot:spring-boot-starter-actuator@3.3.0.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.springframework.boot:spring-boot-starter-web@3.3.0 org.springframework.boot:spring-boot-starter-json@3.3.0 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to org.springframework.boot:spring-boot-starter-web@3.3.0.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.springdoc:springdoc-openapi-core@1.1.49 org.springdoc:springdoc-openapi-common@1.1.49 io.swagger.core.v3:swagger-integration@2.0.10 io.swagger.core.v3:swagger-core@2.0.10 com.fasterxml.jackson.core:jackson-databind@2.11.0

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) in the _deserializeFromArray() function in BeanDeserializer, due to resource exhaustion when processing a deeply nested array.

NOTE: For this vulnerability to be exploitable the non-default DeserializationFeature must be enabled.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.12.7.1, 2.13.4 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.11.0, com.auth0:java-jwt@3.10.3 and others

Detailed paths

  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.12.7.1.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.auth0:java-jwt@3.10.3 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to com.auth0:java-jwt@3.19.3.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.auth0:jwks-rsa@0.11.0 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to com.auth0:jwks-rsa@0.21.3.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.fasterxml.jackson.module:jackson-module-kotlin@2.17.1 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to com.fasterxml.jackson.module:jackson-module-kotlin@2.17.1.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.springframework.boot:spring-boot-starter-actuator@3.3.0 org.springframework.boot:spring-boot-actuator-autoconfigure@3.3.0 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to org.springframework.boot:spring-boot-starter-actuator@3.3.0.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.springframework.boot:spring-boot-starter-web@3.3.0 org.springframework.boot:spring-boot-starter-json@3.3.0 com.fasterxml.jackson.core:jackson-databind@2.11.0
    Remediation: Upgrade to org.springframework.boot:spring-boot-starter-web@3.3.0.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.springdoc:springdoc-openapi-core@1.1.49 org.springdoc:springdoc-openapi-common@1.1.49 io.swagger.core.v3:swagger-integration@2.0.10 io.swagger.core.v3:swagger-core@2.0.10 com.fasterxml.jackson.core:jackson-databind@2.11.0

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) in the _deserializeWrappedValue() function in StdDeserializer.java, due to resource exhaustion when processing deeply nested arrays.

NOTE: This vulnerability is only exploitable when the non-default UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.12.7.1, 2.13.4.1 or higher.

References

medium severity

Directory Traversal

  • Vulnerable module: commons-io:commons-io
  • Introduced through: com.auth0:jwks-rsa@0.11.0 and org.springdoc:springdoc-openapi-core@1.1.49

Detailed paths

  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.auth0:jwks-rsa@0.11.0 commons-io:commons-io@2.6
    Remediation: Upgrade to com.auth0:jwks-rsa@0.13.0.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.springdoc:springdoc-openapi-core@1.1.49 org.springdoc:springdoc-openapi-common@1.1.49 io.swagger.core.v3:swagger-integration@2.0.10 io.swagger.core.v3:swagger-core@2.0.10 commons-io:commons-io@2.6
    Remediation: Upgrade to org.springdoc:springdoc-openapi-core@1.1.49.

Overview

commons-io:commons-io is a The Apache Commons IO library contains utility classes, stream implementations, file filters, file comparators, endian transformation classes, and much more.

Affected versions of this package are vulnerable to Directory Traversal via calling the method FileNameUtils.normalize using an improper string like //../foo or \\..\foo, which may allow access to files in the parent directory.

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys

Remediation

Upgrade commons-io:commons-io to version 2.7 or higher.

References

medium severity

Directory Traversal

  • Vulnerable module: org.apache.httpcomponents:httpclient
  • Introduced through: com.mashape.unirest:unirest-java@1.4.9

Detailed paths

  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.mashape.unirest:unirest-java@1.4.9 org.apache.httpcomponents:httpclient@4.5.2
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.mashape.unirest:unirest-java@1.4.9 org.apache.httpcomponents:httpasyncclient@4.1.1 org.apache.httpcomponents:httpclient@4.5.2
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.mashape.unirest:unirest-java@1.4.9 org.apache.httpcomponents:httpmime@4.5.2 org.apache.httpcomponents:httpclient@4.5.2

Overview

org.apache.httpcomponents:httpclient is a HttpClient component of the Apache HttpComponents project.

Affected versions of this package are vulnerable to Directory Traversal. String input by user is not validated for the presence of leading character / and is passed to the constructor as path information, resulting in a Directory Traversal vulnerability.

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys

Remediation

Upgrade org.apache.httpcomponents:httpclient to version 4.5.3 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: org.apache.httpcomponents:httpclient
  • Introduced through: com.mashape.unirest:unirest-java@1.4.9

Detailed paths

  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.mashape.unirest:unirest-java@1.4.9 org.apache.httpcomponents:httpclient@4.5.2
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.mashape.unirest:unirest-java@1.4.9 org.apache.httpcomponents:httpasyncclient@4.1.1 org.apache.httpcomponents:httpclient@4.5.2
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.mashape.unirest:unirest-java@1.4.9 org.apache.httpcomponents:httpmime@4.5.2 org.apache.httpcomponents:httpclient@4.5.2

Overview

org.apache.httpcomponents:httpclient is a HttpClient component of the Apache HttpComponents project.

Affected versions of this package are vulnerable to Improper Input Validation. Apache HttpClient can misinterpret malformed authority component in request URIs passed to the library as java.net.URI object and pick the wrong target host for request execution.

Remediation

Upgrade org.apache.httpcomponents:httpclient to version 4.5.13 or higher.

References

medium severity

Improper Locking

  • Vulnerable module: org.jetbrains.kotlin:kotlin-stdlib
  • Introduced through: org.jetbrains.kotlin:kotlin-stdlib@1.3.72, org.jetbrains.kotlin:kotlin-reflect@1.3.72 and others

Detailed paths

  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.jetbrains.kotlin:kotlin-stdlib@1.3.72
    Remediation: Upgrade to org.jetbrains.kotlin:kotlin-stdlib@1.6.0.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.jetbrains.kotlin:kotlin-reflect@1.3.72 org.jetbrains.kotlin:kotlin-stdlib@1.3.72
    Remediation: Upgrade to org.jetbrains.kotlin:kotlin-reflect@1.6.0.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.fasterxml.jackson.module:jackson-module-kotlin@2.17.1 org.jetbrains.kotlin:kotlin-reflect@1.3.72 org.jetbrains.kotlin:kotlin-stdlib@1.3.72
    Remediation: Upgrade to com.fasterxml.jackson.module:jackson-module-kotlin@2.17.1.

Overview

org.jetbrains.kotlin:kotlin-stdlib is a Kotlin Standard Library for JVM.

Affected versions of this package are vulnerable to Improper Locking due to inability to lock dependencies for Multiplatform Gradle Projects.

Remediation

Upgrade org.jetbrains.kotlin:kotlin-stdlib to version 1.6.0 or higher.

References

low severity

Creation of Temporary File in Directory with Insecure Permissions

  • Vulnerable module: com.google.guava:guava
  • Introduced through: com.google.guava:guava@29.0-jre and com.auth0:jwks-rsa@0.11.0

Detailed paths

  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.google.guava:guava@29.0-jre
    Remediation: Upgrade to com.google.guava:guava@32.0.0-jre.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.auth0:jwks-rsa@0.11.0 com.google.guava:guava@29.0-jre
    Remediation: Upgrade to com.auth0:jwks-rsa@0.22.1.

Overview

com.google.guava:guava is a set of core libraries that includes new collection types (such as multimap and multiset,immutable collections, a graph library, functional types, an in-memory cache and more.

Affected versions of this package are vulnerable to Creation of Temporary File in Directory with Insecure Permissions due to the use of Java's default temporary directory for file creation in FileBackedOutputStream. Other users and apps on the machine with access to the default Java temporary directory can access the files created by this class. This more fully addresses the underlying issue described in CVE-2020-8908, by deprecating the permissive temp file creation behavior.

NOTE: Even though the security vulnerability is fixed in version 32.0.0, the maintainers recommend using version 32.0.1, as version 32.0.0 breaks some functionality under Windows.

Remediation

Upgrade com.google.guava:guava to version 32.0.0-android, 32.0.0-jre or higher.

References

low severity

Information Disclosure

  • Vulnerable module: com.google.guava:guava
  • Introduced through: com.google.guava:guava@29.0-jre and com.auth0:jwks-rsa@0.11.0

Detailed paths

  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.google.guava:guava@29.0-jre
    Remediation: Upgrade to com.google.guava:guava@30.0-jre.
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.auth0:jwks-rsa@0.11.0 com.google.guava:guava@29.0-jre
    Remediation: Upgrade to com.auth0:jwks-rsa@0.14.1.

Overview

com.google.guava:guava is a set of core libraries that includes new collection types (such as multimap and multiset,immutable collections, a graph library, functional types, an in-memory cache and more.

Affected versions of this package are vulnerable to Information Disclosure. The file permissions on the file created by com.google.common.io.Files.createTempDir allow an attacker running a malicious program co-resident on the same machine to steal secrets stored in this directory. This is because, by default, on unix-like operating systems the /tmp directory is shared between all users, so if the correct file permissions aren't set by the directory/file creator, the file becomes readable by all other users on that system.

PoC

File guavaTempDir = com.google.common.io.Files.createTempDir();
System.out.println("Guava Temp Dir: " + guavaTempDir.getName());
runLS(guavaTempDir.getParentFile(), guavaTempDir); // Prints the file permissions -> drwxr-xr-x
File child = new File(guavaTempDir, "guava-child.txt");
child.createNewFile();
runLS(guavaTempDir, child); // Prints the file permissions -> -rw-r--r--

For Android developers, choosing a temporary directory API provided by Android is recommended, such as context.getCacheDir(). For other Java developers, we recommend migrating to the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly configures permissions of 700, or configuring the Java runtime's java.io.tmpdir system property to point to a location whose permissions are appropriately configured.

Remediation

There is no fix for com.google.guava:guava. However, in version 30.0 and above, the vulnerable functionality has been deprecated. In oder to mitigate this vulnerability, upgrade to version 30.0 or higher and ensure your dependencies don't use the createTempDir or createTempFile methods.

References

low severity

Information Exposure

  • Vulnerable module: org.jetbrains.kotlin:kotlin-stdlib
  • Introduced through: org.jetbrains.kotlin:kotlin-stdlib@1.3.72, org.jetbrains.kotlin:kotlin-reflect@1.3.72 and others

Detailed paths

  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.jetbrains.kotlin:kotlin-stdlib@1.3.72
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 org.jetbrains.kotlin:kotlin-reflect@1.3.72 org.jetbrains.kotlin:kotlin-stdlib@1.3.72
  • Introduced through: dniel/traefik-forward-auth0@dniel/traefik-forward-auth0#8bb46fff58f40831abe6b6d3a6f48a947c3c25f6 com.fasterxml.jackson.module:jackson-module-kotlin@2.17.1 org.jetbrains.kotlin:kotlin-reflect@1.3.72 org.jetbrains.kotlin:kotlin-stdlib@1.3.72

Overview

org.jetbrains.kotlin:kotlin-stdlib is a Kotlin Standard Library for JVM.

Affected versions of this package are vulnerable to Information Exposure. A Kotlin application using createTempDir or createTempFile and placing sensitive information within either of these locations would be leaking this information in a read-only way to other users also on this system.

Note: As of version 1.4.21, the vulnerable functions have been marked as deprecated. Due to still being usable, this advisory is kept as "unfixed".

PoC by JLLeitschuh

package org.jlleitschuh.sandbox

import org.junit.jupiter.api.Test
import java.io.BufferedReader
import java.io.File
import java.io.IOException
import java.io.InputStreamReader
import java.nio.file.Files

class KotlinTempDirectoryPermissionCheck {
    @Test
    fun `kotlin check default directory permissions`() {
        val dir = createTempDir()
        runLS(dir.parentFile, dir) // Prints drwxr-xr-x
    }

    @Test
    fun `Files check default directory permissions`() {
        val dir = Files.createTempDirectory("random-directory")
        runLS(dir.toFile().parentFile, dir.toFile()) // Prints drwx------
    }

    @Test
    fun `kotlin check default file permissions`() {
        val file = createTempFile()
        runLS(file.parentFile, file) // Prints -rw-r--r--
    }

    @Test
    fun `Files check default file permissions`() {
        val file = Files.createTempFile("random-file", ".txt")
        runLS(file.toFile().parentFile, file.toFile()) // Prints -rw-------
    }

    private fun runLS(file: File, lookingFor: File) {
        val processBuilder = ProcessBuilder()
        processBuilder.command("ls", "-l", file.absolutePath)
        try {
            val process = processBuilder.start()
            val output = StringBuilder()
            val reader = BufferedReader(
                InputStreamReader(process.inputStream)
            )
            reader.lines().forEach { line ->
                if (line.contains("total")) {
                    output.append(line).append('\n')
                }
                if (line.contains(lookingFor.name)) {
                    output.append(line).append('\n')
                }
            }
            val exitVal = process.waitFor()
            if (exitVal == 0) {
                println("Success!")
                println(output)
            } else {
                //abnormal...
            }
        } catch (e: IOException) {
            e.printStackTrace()
        } catch (e: InterruptedException) {
            e.printStackTrace()
        }
    }
}

Remediation

There is no fixed version for org.jetbrains.kotlin:kotlin-stdlib.

References