Vulnerabilities

8 via 39 paths

Dependencies

123

Source

GitHub

Commit

37fe81e1

Find, fix and prevent vulnerabilities in your code.

Issue type
  • 8
  • 11
Severity
  • 1
  • 3
  • 13
  • 2
Status
  • 19
  • 0
  • 0

critical severity

Improper Input Validation

  • Vulnerable module: org.codehaus.jackson:jackson-mapper-asl
  • Introduced through: org.codehaus.jackson:jackson-mapper-asl@1.9.14-MULE-002

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.codehaus.jackson:jackson-mapper-asl@1.9.14-MULE-002

Overview

org.codehaus.jackson:jackson-mapper-asl is a high-performance data binding package built on Jackson JSON processor.

Affected versions of this package are vulnerable to Improper Input Validation which results in several instances of deserialization of untrusted data. This issue is parallel to vulnerabilities reported and fixed in jackson-databind (CVE-2017-17485, CVE-2017-7525, CVE-2017-15095, CVE-2018-5968, CVE-2018-7489, CVE-2018-1000873, CVE-2019-12086). Although no fix is available for codehaus, this vulnerability can be remediated by using a fixed version of jackson-databind.

Remediation

There is no fixed version for org.codehaus.jackson:jackson-mapper-asl.

References

high severity

Infinite loop

  • Vulnerable module: org.apache.commons:commons-compress
  • Introduced through: org.testcontainers:mysql@1.20.4 and org.testcontainers:postgresql@1.20.4

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.testcontainers:mysql@1.20.4 org.testcontainers:jdbc@1.20.4 org.testcontainers:database-commons@1.20.4 org.testcontainers:testcontainers@1.20.4 org.apache.commons:commons-compress@1.24.0
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.testcontainers:postgresql@1.20.4 org.testcontainers:jdbc@1.20.4 org.testcontainers:database-commons@1.20.4 org.testcontainers:testcontainers@1.20.4 org.apache.commons:commons-compress@1.24.0

Overview

org.apache.commons:commons-compress is an API for working with compression and archive formats.

Affected versions of this package are vulnerable to Infinite loop due to the improper handling of certain inputs during the parsing of dump files. An attacker can cause the application to enter an infinite loop by supplying crafted inputs.

Remediation

Upgrade org.apache.commons:commons-compress to version 1.26.0 or higher.

References

high severity

Arbitrary Code Execution

  • Vulnerable module: org.apache.velocity:velocity
  • Introduced through: org.apache.velocity:velocity@1.7

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.apache.velocity:velocity@1.7

Overview

org.apache.velocity:velocity is a None

Affected versions of this package are vulnerable to Arbitrary Code Execution. An attacker that is able to modify Velocity templates may execute arbitrary Java code or run arbitrary system commands with the same privileges as the account running the Servlet container. This applies to applications that allow untrusted users to upload/modify velocity templates running Apache Velocity Engine.

Note Users of org.apache.velocity:velocity should update to org.apache.velocity:velocity-engine-core version 2.3 to mitigate this vulnerability.

Remediation

There is no fixed version for org.apache.velocity:velocity.

References

high severity

XML External Entity (XXE) Injection

  • Vulnerable module: org.codehaus.jackson:jackson-mapper-asl
  • Introduced through: org.codehaus.jackson:jackson-mapper-asl@1.9.14-MULE-002

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.codehaus.jackson:jackson-mapper-asl@1.9.14-MULE-002

Overview

org.codehaus.jackson:jackson-mapper-asl is a high-performance data binding package built on Jackson JSON processor.

Affected versions of this package are vulnerable to XML External Entity (XXE) Injection. via the DOMDeserializer.class file and its inner classes (DocumentDeserializer.class and NodeDeserializer.class) that uses the _parserFactory instance without restricting it from processing external XML entities when parsing user input.

Details

XXE Injection is a type of attack against an application that parses XML input. XML is a markup language that defines a set of rules for encoding documents in a format that is both human-readable and machine-readable. By default, many XML processors allow specification of an external entity, a URI that is dereferenced and evaluated during XML processing. When an XML document is being parsed, the parser can make a request and include the content at the specified URI inside of the XML document.

Attacks can include disclosing local files, which may contain sensitive data such as passwords or private user data, using file: schemes or relative paths in the system identifier.

For example, below is a sample XML document, containing an XML element- username.

<?xml version="1.0" encoding="ISO-8859-1"?>
   <username>John</username>
</xml>

An external XML entity - xxe, is defined using a system identifier and present within a DOCTYPE header. These entities can access local or remote content. For example the below code contains an external XML entity that would fetch the content of /etc/passwd and display it to the user rendered by username.

<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE foo [
   <!ENTITY xxe SYSTEM "file:///etc/passwd" >]>
   <username>&xxe;</username>
</xml>

Other XXE Injection attacks can access local resources that may not stop returning data, possibly impacting application availability and leading to Denial of Service.

Remediation

There is no fixed version for org.codehaus.jackson:jackson-mapper-asl.

For org.codehaus.jackson:jackson-all releases supporting jackson-mapper-asl. As a workaround, for 1.9.X release, the javax.xml.XMLConstants.FEATURE_SECURE_PROCESSING setting can be enabled. For 2.x releases, the "javax.xml.stream.isSupportingExternalEntities setting can be set to FALSE.

References

medium severity

Improper Input Validation

  • Vulnerable module: org.hibernate:hibernate-validator
  • Introduced through: org.hibernate:hibernate-validator@6.1.2.Final

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-validator@6.1.2.Final
    Remediation: Upgrade to org.hibernate:hibernate-validator@6.2.1.Final.

Overview

org.hibernate:hibernate-validator is a Hibernate Validator Engine Relocation Artifact.

Affected versions of this package are vulnerable to Improper Input Validation. A bug in the message interpolation processor enables invalid EL expressions to be evaluated as if they were valid. This flaw allows attackers to bypass input sanitation (escaping, stripping) controls that developers may have put in place when handling user-controlled data in error messages.

Remediation

Upgrade org.hibernate:hibernate-validator to version 6.0.19.Final, 6.1.3.Final or higher.

References

medium severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: org.apache.commons:commons-compress
  • Introduced through: org.testcontainers:mysql@1.20.4 and org.testcontainers:postgresql@1.20.4

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.testcontainers:mysql@1.20.4 org.testcontainers:jdbc@1.20.4 org.testcontainers:database-commons@1.20.4 org.testcontainers:testcontainers@1.20.4 org.apache.commons:commons-compress@1.24.0
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.testcontainers:postgresql@1.20.4 org.testcontainers:jdbc@1.20.4 org.testcontainers:database-commons@1.20.4 org.testcontainers:testcontainers@1.20.4 org.apache.commons:commons-compress@1.24.0

Overview

org.apache.commons:commons-compress is an API for working with compression and archive formats.

Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling due to an OutOfMemoryError during the handling of a broken Pack200 file.

Remediation

Upgrade org.apache.commons:commons-compress to version 1.26.0 or higher.

References

medium severity

Dual license: EPL-1.0, LGPL-2.1

  • Module: com.mchange:c3p0
  • Introduced through: org.hibernate:hibernate-c3p0@5.6.15.Final

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-c3p0@5.6.15.Final com.mchange:c3p0@0.9.5.5

Dual license: EPL-1.0, LGPL-2.1

medium severity

Dual license: EPL-1.0, LGPL-2.1

  • Module: com.mchange:mchange-commons-java
  • Introduced through: org.hibernate:hibernate-c3p0@5.6.15.Final

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-c3p0@5.6.15.Final com.mchange:c3p0@0.9.5.5 com.mchange:mchange-commons-java@0.2.19

Dual license: EPL-1.0, LGPL-2.1

medium severity

EPL-1.0 license

  • Module: junit:junit
  • Introduced through: com.thoughtworks.xstream:xstream@1.4.21, org.testcontainers:mysql@1.20.4 and others

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 com.thoughtworks.xstream:xstream@1.4.21 junit:junit@4.13.2
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 com.thoughtworks.xstream:xstream@1.4.21 io.github.x-stream:mxparser@1.2.2 junit:junit@4.13.2
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 com.thoughtworks.xstream:xstream@1.4.21 jmock:jmock@1.0.1 junit:junit@4.13.2
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.testcontainers:mysql@1.20.4 org.testcontainers:jdbc@1.20.4 org.testcontainers:database-commons@1.20.4 org.testcontainers:testcontainers@1.20.4 junit:junit@4.13.2
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.testcontainers:postgresql@1.20.4 org.testcontainers:jdbc@1.20.4 org.testcontainers:database-commons@1.20.4 org.testcontainers:testcontainers@1.20.4 junit:junit@4.13.2

EPL-1.0 license

medium severity

EPL-1.0 license

  • Module: org.aspectj:aspectjweaver
  • Introduced through: org.aspectj:aspectjweaver@1.9.22.1

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.aspectj:aspectjweaver@1.9.22.1

EPL-1.0 license

medium severity

LGPL-2.1 license

  • Module: org.hibernate:hibernate-c3p0
  • Introduced through: org.hibernate:hibernate-c3p0@5.6.15.Final

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-c3p0@5.6.15.Final

LGPL-2.1 license

medium severity

LGPL-2.1 license

  • Module: org.hibernate:hibernate-core
  • Introduced through: org.hibernate:hibernate-core@5.6.15.Final, org.hibernate:hibernate-c3p0@5.6.15.Final and others

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-core@5.6.15.Final
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-c3p0@5.6.15.Final org.hibernate:hibernate-core@5.6.15.Final
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-ehcache@5.6.15.Final org.hibernate:hibernate-core@5.6.15.Final
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-envers@5.6.15.Final org.hibernate:hibernate-core@5.6.15.Final
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-search-orm@5.11.12.Final org.hibernate:hibernate-core@5.6.15.Final

LGPL-2.1 license

medium severity

LGPL-2.1 license

  • Module: org.hibernate:hibernate-ehcache
  • Introduced through: org.hibernate:hibernate-ehcache@5.6.15.Final

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-ehcache@5.6.15.Final

LGPL-2.1 license

medium severity

LGPL-2.1 license

  • Module: org.hibernate:hibernate-envers
  • Introduced through: org.hibernate:hibernate-envers@5.6.15.Final

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-envers@5.6.15.Final

LGPL-2.1 license

medium severity

LGPL-2.1 license

  • Module: org.hibernate:hibernate-search-engine
  • Introduced through: org.hibernate:hibernate-search-orm@5.11.12.Final

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-search-orm@5.11.12.Final org.hibernate:hibernate-search-engine@5.11.12.Final

LGPL-2.1 license

medium severity

LGPL-2.1 license

  • Module: org.hibernate:hibernate-search-orm
  • Introduced through: org.hibernate:hibernate-search-orm@5.11.12.Final

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-search-orm@5.11.12.Final

LGPL-2.1 license

medium severity

LGPL-2.1 license

  • Module: org.hibernate.common:hibernate-commons-annotations
  • Introduced through: org.hibernate:hibernate-core@5.6.15.Final, org.hibernate:hibernate-c3p0@5.6.15.Final and others

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-core@5.6.15.Final org.hibernate.common:hibernate-commons-annotations@5.1.2.Final
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-c3p0@5.6.15.Final org.hibernate:hibernate-core@5.6.15.Final org.hibernate.common:hibernate-commons-annotations@5.1.2.Final
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-ehcache@5.6.15.Final org.hibernate:hibernate-core@5.6.15.Final org.hibernate.common:hibernate-commons-annotations@5.1.2.Final
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-envers@5.6.15.Final org.hibernate:hibernate-core@5.6.15.Final org.hibernate.common:hibernate-commons-annotations@5.1.2.Final
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-search-orm@5.11.12.Final org.hibernate:hibernate-core@5.6.15.Final org.hibernate.common:hibernate-commons-annotations@5.1.2.Final
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.hibernate:hibernate-search-orm@5.11.12.Final org.hibernate:hibernate-search-engine@5.11.12.Final org.hibernate.common:hibernate-commons-annotations@5.1.2.Final

LGPL-2.1 license

low severity

Information Exposure

  • Vulnerable module: commons-codec:commons-codec
  • Introduced through: org.apache.lucene:lucene-analyzers-phonetic@5.5.5

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.apache.lucene:lucene-analyzers-phonetic@5.5.5 commons-codec:commons-codec@1.10
    Remediation: Upgrade to org.apache.lucene:lucene-analyzers-phonetic@8.11.3.

Overview

commons-codec:commons-codec is a package that contains simple encoder and decoders for various formats such as Base64 and Hexadecimal.

Affected versions of this package are vulnerable to Information Exposure. When there is no byte array value that can be encoded into a string the Base32 implementation does not reject it, and instead decodes it into an arbitrary value which can be re-encoded again using the same implementation. This allows for information exposure exploits such as tunneling additional information via seemingly valid base 32 strings.

Remediation

Upgrade commons-codec:commons-codec to version 1.14 or higher.

References

low severity

Improper Handling of Case Sensitivity

  • Vulnerable module: org.springframework:spring-core
  • Introduced through: org.springframework:spring-core@5.3.30, org.springframework:spring-beans@6.2.0 and others

Detailed paths

  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-core@6.1.14.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-beans@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-beans@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-aop@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-aop@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-context@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-context@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-context-support@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-context-support@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-tx@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-tx@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-jdbc@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-jdbc@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-orm@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-orm@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-aop@6.2.0 org.springframework:spring-beans@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-aop@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-context@6.2.0 org.springframework:spring-beans@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-context@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-context-support@6.2.0 org.springframework:spring-beans@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-context-support@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-tx@6.2.0 org.springframework:spring-beans@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-tx@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-jdbc@6.2.0 org.springframework:spring-beans@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-jdbc@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-orm@6.2.0 org.springframework:spring-beans@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-orm@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-context@6.2.0 org.springframework:spring-aop@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-context@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-context@6.2.0 org.springframework:spring-expression@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-context@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-context-support@6.2.0 org.springframework:spring-context@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-context-support@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-jdbc@6.2.0 org.springframework:spring-tx@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-jdbc@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-orm@6.2.0 org.springframework:spring-tx@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-orm@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-orm@6.2.0 org.springframework:spring-jdbc@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-orm@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-context@6.2.0 org.springframework:spring-aop@6.2.0 org.springframework:spring-beans@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-context@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-context-support@6.2.0 org.springframework:spring-context@6.2.0 org.springframework:spring-beans@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-context-support@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-jdbc@6.2.0 org.springframework:spring-tx@6.2.0 org.springframework:spring-beans@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-jdbc@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-orm@6.2.0 org.springframework:spring-tx@6.2.0 org.springframework:spring-beans@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-orm@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-orm@6.2.0 org.springframework:spring-jdbc@6.2.0 org.springframework:spring-beans@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-orm@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-context-support@6.2.0 org.springframework:spring-context@6.2.0 org.springframework:spring-aop@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-context-support@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-context-support@6.2.0 org.springframework:spring-context@6.2.0 org.springframework:spring-expression@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-context-support@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-orm@6.2.0 org.springframework:spring-jdbc@6.2.0 org.springframework:spring-tx@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-orm@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-context-support@6.2.0 org.springframework:spring-context@6.2.0 org.springframework:spring-aop@6.2.0 org.springframework:spring-beans@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-context-support@6.2.0.
  • Introduced through: openmrs/openmrs-core@openmrs/openmrs-core#37fe81e14901fe048ae3d7b8239478e290ff3ad4 org.springframework:spring-orm@6.2.0 org.springframework:spring-jdbc@6.2.0 org.springframework:spring-tx@6.2.0 org.springframework:spring-beans@6.2.0 org.springframework:spring-core@5.3.30
    Remediation: Upgrade to org.springframework:spring-orm@6.2.0.

Overview

org.springframework:spring-core is a core package within the spring-framework that contains multiple classes and utilities.

Affected versions of this package are vulnerable to Improper Handling of Case Sensitivity due to String.toLowerCase() having some Locale dependent exceptions that could potentially result in fields not protected as expected.

Note: The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive.

Remediation

Upgrade org.springframework:spring-core to version 6.1.14 or higher.

References