Vulnerabilities

4 via 16 paths

Dependencies

81

Source

GitHub

Commit

bede7f4f

Find, fix and prevent vulnerabilities in your code.

Severity
  • 1
  • 2
  • 1
Status
  • 4
  • 0
  • 0

high severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.13.1

Detailed paths

  • Introduced through: jeakfrw/core-framework@jeakfrw/core-framework#bede7f4f575d828e67fa54c4f65b338c70c73443 com.fasterxml.jackson.core:jackson-databind@2.13.1
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.13.2.1.

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) via a large depth of nested objects.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.12.6.1, 2.13.2.1 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.13.1

Detailed paths

  • Introduced through: jeakfrw/core-framework@jeakfrw/core-framework#bede7f4f575d828e67fa54c4f65b338c70c73443 com.fasterxml.jackson.core:jackson-databind@2.13.1
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.13.4.

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) in the _deserializeFromArray() function in BeanDeserializer, due to resource exhaustion when processing a deeply nested array.

NOTE: For this vulnerability to be exploitable the non-default DeserializationFeature must be enabled.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.12.7.1, 2.13.4 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: com.fasterxml.jackson.core:jackson-databind
  • Introduced through: com.fasterxml.jackson.core:jackson-databind@2.13.1

Detailed paths

  • Introduced through: jeakfrw/core-framework@jeakfrw/core-framework#bede7f4f575d828e67fa54c4f65b338c70c73443 com.fasterxml.jackson.core:jackson-databind@2.13.1
    Remediation: Upgrade to com.fasterxml.jackson.core:jackson-databind@2.13.4.1.

Overview

com.fasterxml.jackson.core:jackson-databind is a library which contains the general-purpose data-binding functionality and tree-model for Jackson Data Processor.

Affected versions of this package are vulnerable to Denial of Service (DoS) in the _deserializeWrappedValue() function in StdDeserializer.java, due to resource exhaustion when processing deeply nested arrays.

NOTE: This vulnerability is only exploitable when the non-default UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade com.fasterxml.jackson.core:jackson-databind to version 2.12.7.1, 2.13.4.1 or higher.

References

low severity

Information Exposure

  • Vulnerable module: junit:junit
  • Introduced through: org.antlr:antlr4@4.9.3, org.apache.logging.log4j:log4j-api@2.17.1 and others

Detailed paths

  • Introduced through: jeakfrw/core-framework@jeakfrw/core-framework#bede7f4f575d828e67fa54c4f65b338c70c73443 org.antlr:antlr4@4.9.3 org.antlr:antlr-runtime@3.5.2 junit:junit@4.10
    Remediation: Upgrade to org.antlr:antlr4@4.9.3.
  • Introduced through: jeakfrw/core-framework@jeakfrw/core-framework#bede7f4f575d828e67fa54c4f65b338c70c73443 org.apache.logging.log4j:log4j-api@2.17.1 org.junit.jupiter:junit-jupiter-migrationsupport@5.7.2 junit:junit@4.10
    Remediation: Upgrade to org.apache.logging.log4j:log4j-api@2.17.1.
  • Introduced through: jeakfrw/core-framework@jeakfrw/core-framework#bede7f4f575d828e67fa54c4f65b338c70c73443 org.apache.logging.log4j:log4j-api@2.17.1 org.junit.vintage:junit-vintage-engine@5.7.2 junit:junit@4.10
    Remediation: Upgrade to org.apache.logging.log4j:log4j-api@2.17.1.
  • Introduced through: jeakfrw/core-framework@jeakfrw/core-framework#bede7f4f575d828e67fa54c4f65b338c70c73443 org.apache.logging.log4j:log4j-core@2.17.1 org.junit.vintage:junit-vintage-engine@5.7.2 junit:junit@4.10
    Remediation: Upgrade to org.apache.logging.log4j:log4j-core@2.17.1.
  • Introduced through: jeakfrw/core-framework@jeakfrw/core-framework#bede7f4f575d828e67fa54c4f65b338c70c73443 org.apache.logging.log4j:log4j-slf4j-impl@2.17.1 org.junit.vintage:junit-vintage-engine@5.7.2 junit:junit@4.10
    Remediation: Upgrade to org.apache.logging.log4j:log4j-slf4j-impl@2.17.1.
  • Introduced through: jeakfrw/core-framework@jeakfrw/core-framework#bede7f4f575d828e67fa54c4f65b338c70c73443 org.antlr:antlr4@4.9.3 org.antlr:ST4@4.3.1 org.antlr:antlr-runtime@3.5.2 junit:junit@4.10
    Remediation: Upgrade to org.antlr:antlr4@4.9.3.
  • Introduced through: jeakfrw/core-framework@jeakfrw/core-framework#bede7f4f575d828e67fa54c4f65b338c70c73443 org.apache.logging.log4j:log4j-core@2.17.1 org.apache.logging.log4j:log4j-api@2.17.1 org.junit.jupiter:junit-jupiter-migrationsupport@5.7.2 junit:junit@4.10
    Remediation: Upgrade to org.apache.logging.log4j:log4j-core@2.17.1.
  • Introduced through: jeakfrw/core-framework@jeakfrw/core-framework#bede7f4f575d828e67fa54c4f65b338c70c73443 org.apache.logging.log4j:log4j-slf4j-impl@2.17.1 org.apache.logging.log4j:log4j-api@2.17.1 org.junit.jupiter:junit-jupiter-migrationsupport@5.7.2 junit:junit@4.10
    Remediation: Upgrade to org.apache.logging.log4j:log4j-slf4j-impl@2.17.1.
  • Introduced through: jeakfrw/core-framework@jeakfrw/core-framework#bede7f4f575d828e67fa54c4f65b338c70c73443 org.apache.logging.log4j:log4j-core@2.17.1 org.apache.logging.log4j:log4j-api@2.17.1 org.junit.vintage:junit-vintage-engine@5.7.2 junit:junit@4.10
    Remediation: Upgrade to org.apache.logging.log4j:log4j-core@2.17.1.
  • Introduced through: jeakfrw/core-framework@jeakfrw/core-framework#bede7f4f575d828e67fa54c4f65b338c70c73443 org.apache.logging.log4j:log4j-slf4j-impl@2.17.1 org.apache.logging.log4j:log4j-api@2.17.1 org.junit.vintage:junit-vintage-engine@5.7.2 junit:junit@4.10
    Remediation: Upgrade to org.apache.logging.log4j:log4j-slf4j-impl@2.17.1.
  • Introduced through: jeakfrw/core-framework@jeakfrw/core-framework#bede7f4f575d828e67fa54c4f65b338c70c73443 org.apache.logging.log4j:log4j-slf4j-impl@2.17.1 org.apache.logging.log4j:log4j-core@2.17.1 org.junit.vintage:junit-vintage-engine@5.7.2 junit:junit@4.10
    Remediation: Upgrade to org.apache.logging.log4j:log4j-slf4j-impl@2.17.1.
  • Introduced through: jeakfrw/core-framework@jeakfrw/core-framework#bede7f4f575d828e67fa54c4f65b338c70c73443 org.apache.logging.log4j:log4j-slf4j-impl@2.17.1 org.apache.logging.log4j:log4j-core@2.17.1 org.apache.logging.log4j:log4j-api@2.17.1 org.junit.jupiter:junit-jupiter-migrationsupport@5.7.2 junit:junit@4.10
    Remediation: Upgrade to org.apache.logging.log4j:log4j-slf4j-impl@2.17.1.
  • Introduced through: jeakfrw/core-framework@jeakfrw/core-framework#bede7f4f575d828e67fa54c4f65b338c70c73443 org.apache.logging.log4j:log4j-slf4j-impl@2.17.1 org.apache.logging.log4j:log4j-core@2.17.1 org.apache.logging.log4j:log4j-api@2.17.1 org.junit.vintage:junit-vintage-engine@5.7.2 junit:junit@4.10
    Remediation: Upgrade to org.apache.logging.log4j:log4j-slf4j-impl@2.17.1.

Overview

junit:junit is an unit testing framework for Java

Affected versions of this package are vulnerable to Information Exposure. The JUnit4 test rule TemporaryFolder contains a local information disclosure vulnerability. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system.

Note: This vulnerability does not allow other users to overwrite the contents of these directories or files. This only affects Unix like systems.

Remediation

Upgrade junit:junit to version 4.13.1 or higher.

References