Vulnerabilities

10 via 18 paths

Dependencies

27

Source

GitHub

Commit

9a5d2f42

Find, fix and prevent vulnerabilities in your code.

Severity
  • 2
  • 7
  • 1
Status
  • 10
  • 0
  • 0

high severity
new

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-core
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.10.5.1

Detailed paths

  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 com.fasterxml.jackson.core:jackson-databind@2.10.5.1 com.fasterxml.jackson.core:jackson-core@2.10.5
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.15.0.

Overview

com.fasterxml.jackson.core:jackson-core is a Core Jackson abstractions, basic JSON streaming API implementation

Affected versions of this package are vulnerable to Denial of Service (DoS) due to missing input size validation when performing numeric type conversions. A remote attacker can exploit this vulnerability by causing the application to deserialize data containing certain numeric types with large values, causing the application to exhaust all available resources.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-core to version 2.15.0-rc1 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.10.5.1

Detailed paths

  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 com.fasterxml.jackson.core:jackson-databind@2.10.5.1
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.12.6.1.

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) via a large depth of nested objects.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.12.6.1, 2.13.2.1 or higher.

References

medium severity

Arbitrary Code Execution

  • Vulnerable module: org.apache.logging.log4j:log4j-core
  • Introduced through: org.apache.logging.log4j:log4j-core@2.17.0

Detailed paths

  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 org.apache.logging.log4j:log4j-core@2.17.0
    Remediation: Upgrade to org.apache.logging.log4j:log4j-core@2.17.1.

Overview

org.apache.logging.log4j:log4j-core is a logging library for Java.

Affected versions of this package are vulnerable to Arbitrary Code Execution.
Note: Even though this vulnerability appears to be related to the log4Shell vulnerability, this vulnerability requires an attacker to have access to modify configurations to be exploitable, which is rarely possible.

An attacker with access to modification of logging configuration is able to configure JDBCAppender with a data source referencing a JNDI URI - which can execute malicious code.

In the fixed versions, JDBCAppender is using JndiManager and disables JNDI lookups by default (via log4j2.enableJndiJdbc=false).

Alternative Remediation

If you have reason to believe your application may be vulnerable and upgrading is not an option, you can either:

  • Disable/remove JDBCAppender
  • If JDBCAppender is used, make sure that it is not configured to use any protocol other than Java

Remediation

Upgrade org.apache.logging.log4j:log4j-core to version 2.3.2, 2.12.4, 2.17.1 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.10.5.1

Detailed paths

  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 com.fasterxml.jackson.core:jackson-databind@2.10.5.1
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.12.6.

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) when using JDK serialization to serialize and deserialize JsonNode values. It is possible for the attacker to send a 4-byte length payload, with a value of Integer.MAX_VALUE , that will eventually cause large buffer allocation and out of heap memory.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.13.1, 2.12.6 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.10.5.1

Detailed paths

  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 com.fasterxml.jackson.core:jackson-databind@2.10.5.1
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.12.7.1.

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) in the _deserializeFromArray() function in BeanDeserializer, due to resource exhaustion when processing a deeply nested array.

NOTE: For this vulnerability to be exploitable the non-default DeserializationFeature must be enabled.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.12.7.1, 2.13.4 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.10.5.1

Detailed paths

  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 com.fasterxml.jackson.core:jackson-databind@2.10.5.1
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.12.7.1.

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) in the _deserializeWrappedValue() function in StdDeserializer.java, due to resource exhaustion when processing deeply nested arrays.

NOTE: This vulnerability is only exploitable when the non-default UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.12.7.1, 2.13.4.1 or higher.

References

medium severity

Uncontrolled Resource Consumption ('Resource Exhaustion')

  • Vulnerable module: org.bouncycastle:bcprov-jdk15on
  • Introduced through: org.bouncycastle:bcpkix-jdk15on@1.69

Detailed paths

  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 org.bouncycastle:bcpkix-jdk15on@1.69 org.bouncycastle:bcprov-jdk15on@1.69
  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 org.bouncycastle:bcpkix-jdk15on@1.69 org.bouncycastle:bcutil-jdk15on@1.69 org.bouncycastle:bcprov-jdk15on@1.69

Overview

org.bouncycastle:bcprov-jdk15on is a Java implementation of cryptographic algorithms.

Affected versions of this package are vulnerable to Uncontrolled Resource Consumption ('Resource Exhaustion') within the org.bouncycastle.openssl.PEMParser class. Parsing a file that has crafted ASN.1 data through the PEMParser causes an OutOfMemoryError.

Workaround

The attack can be avoided by filtering PEM requests containing EXTERNAL tagged encodings.

Remediation

There is no fixed version for org.bouncycastle:bcprov-jdk15on.

References

medium severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: org.bouncycastle:bcprov-jdk15on
  • Introduced through: org.bouncycastle:bcpkix-jdk15on@1.69

Detailed paths

  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 org.bouncycastle:bcpkix-jdk15on@1.69 org.bouncycastle:bcprov-jdk15on@1.69
  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 org.bouncycastle:bcpkix-jdk15on@1.69 org.bouncycastle:bcutil-jdk15on@1.69 org.bouncycastle:bcprov-jdk15on@1.69

Overview

org.bouncycastle:bcprov-jdk15on is a Java implementation of cryptographic algorithms.

Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling in the solveQuadraticEquation() function used for certificate verification in ECCurve.java. Passing a large f2m parameter can cause excessive CPU consumption.

Remediation

There is no fixed version for org.bouncycastle:bcprov-jdk15on.

References

medium severity

Information Exposure

  • Vulnerable module: org.bouncycastle:bcprov-jdk15on
  • Introduced through: org.bouncycastle:bcpkix-jdk15on@1.69

Detailed paths

  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 org.bouncycastle:bcpkix-jdk15on@1.69 org.bouncycastle:bcprov-jdk15on@1.69
  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 org.bouncycastle:bcpkix-jdk15on@1.69 org.bouncycastle:bcutil-jdk15on@1.69 org.bouncycastle:bcprov-jdk15on@1.69

Overview

org.bouncycastle:bcprov-jdk15on is a Java implementation of cryptographic algorithms.

Affected versions of this package are vulnerable to Information Exposure due to missing validation for the X.500 name of any certificate, subject, or issuer. The presence of a wild card may lead to information disclosure. This could allow a malicious user to obtain unauthorized information via blind LDAP Injection, exploring the environment and enumerating data.

Note:

The exploit depends on the structure of the target LDAP directory as well as what kind of errors are exposed to the user.

Remediation

A fix was pushed into the master branch but not yet published.

References

low severity

Information Exposure

  • Vulnerable module: junit:junit
  • Introduced through: com.googlecode.json-simple:json-simple@1.1.1, org.apache.logging.log4j:log4j-api@2.17.0 and others

Detailed paths

  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 com.googlecode.json-simple:json-simple@1.1.1 junit:junit@4.10
  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 org.apache.logging.log4j:log4j-api@2.17.0 org.junit.jupiter:junit-jupiter-migrationsupport@5.7.2 junit:junit@4.10
    Remediation: Upgrade to org.apache.logging.log4j:log4j-api@2.17.0.
  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 org.apache.logging.log4j:log4j-api@2.17.0 org.junit.vintage:junit-vintage-engine@5.7.2 junit:junit@4.10
    Remediation: Upgrade to org.apache.logging.log4j:log4j-api@2.17.0.
  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 org.apache.logging.log4j:log4j-core@2.17.0 org.junit.vintage:junit-vintage-engine@5.7.2 junit:junit@4.10
    Remediation: Upgrade to org.apache.logging.log4j:log4j-core@2.17.0.
  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 org.apache.logging.log4j:log4j-core@2.17.0 org.apache.logging.log4j:log4j-api@2.17.0 org.junit.jupiter:junit-jupiter-migrationsupport@5.7.2 junit:junit@4.10
    Remediation: Upgrade to org.apache.logging.log4j:log4j-core@2.17.0.
  • Introduced through: govtechsg/java-apex-api-security@govtechsg/java-apex-api-security#9a5d2f42f0e3437db0b42b977d7d9930d72b6f76 org.apache.logging.log4j:log4j-core@2.17.0 org.apache.logging.log4j:log4j-api@2.17.0 org.junit.vintage:junit-vintage-engine@5.7.2 junit:junit@4.10
    Remediation: Upgrade to org.apache.logging.log4j:log4j-core@2.17.0.

Overview

junit:junit is an unit testing framework for Java

Affected versions of this package are vulnerable to Information Exposure. The JUnit4 test rule TemporaryFolder contains a local information disclosure vulnerability. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system.

Note: This vulnerability does not allow other users to overwrite the contents of these directories or files. This only affects Unix like systems.

Remediation

Upgrade junit:junit to version 4.13.1 or higher.

References