Git Product home page Git Product logo

voice-proxy-kotlin's Introduction

voice-proxy-kotlin's People

Contributors

smadani avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

voice-proxy-kotlin's Issues

kotlin-compiler-embeddable-1.3.10.jar: 5 vulnerabilities (highest severity is: 8.1)

Vulnerable Library - kotlin-compiler-embeddable-1.3.10.jar

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib/1.3.10/b178c1501609c6e4ee8be635513cb023a466457d/kotlin-stdlib-1.3.10.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (kotlin-compiler-embeddable version) Remediation Available
CVE-2019-10101 High 8.1 detected in multiple dependencies Transitive 1.3.30
CVE-2019-10103 High 8.1 detected in multiple dependencies Transitive 1.3.30
CVE-2019-10102 High 8.1 detected in multiple dependencies Transitive 1.3.30
CVE-2022-24329 Medium 5.3 kotlin-stdlib-1.3.10.jar Transitive 1.6.0
CVE-2020-29582 Medium 5.3 kotlin-stdlib-1.3.10.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2019-10101

Vulnerable Libraries - kotlin-stdlib-common-1.3.10.jar, kotlin-reflect-1.3.10.jar, kotlin-stdlib-1.3.10.jar

kotlin-stdlib-common-1.3.10.jar

Kotlin Common Standard Library

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-common/1.3.10/1b19d99229dcedad7caf50534dce38fe82845269/kotlin-stdlib-common-1.3.10.jar

Dependency Hierarchy:

  • kotlin-compiler-embeddable-1.3.10.jar (Root Library)
    • kotlin-stdlib-1.3.10.jar
      • kotlin-stdlib-common-1.3.10.jar (Vulnerable Library)

kotlin-reflect-1.3.10.jar

Kotlin Full Reflection Library

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-reflect/1.3.10/dd02865be0351707554b16a896b766b2396cdafa/kotlin-reflect-1.3.10.jar

Dependency Hierarchy:

  • kotlin-compiler-embeddable-1.3.10.jar (Root Library)
    • kotlin-reflect-1.3.10.jar (Vulnerable Library)

kotlin-stdlib-1.3.10.jar

Kotlin Standard Library for JVM

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib/1.3.10/b178c1501609c6e4ee8be635513cb023a466457d/kotlin-stdlib-1.3.10.jar

Dependency Hierarchy:

  • kotlin-compiler-embeddable-1.3.10.jar (Root Library)
    • kotlin-stdlib-1.3.10.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

JetBrains Kotlin versions before 1.3.30 were resolving artifacts using an http connection during the build process, potentially allowing an MITM attack.

Publish Date: 2019-07-03

URL: CVE-2019-10101

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10101

Release Date: 2019-07-03

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib-common): 1.3.30

Direct dependency fix Resolution (org.jetbrains.kotlin:kotlin-compiler-embeddable): 1.3.30

Fix Resolution (org.jetbrains.kotlin:kotlin-reflect): 1.3.30

Direct dependency fix Resolution (org.jetbrains.kotlin:kotlin-compiler-embeddable): 1.3.30

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib): 1.3.30

Direct dependency fix Resolution (org.jetbrains.kotlin:kotlin-compiler-embeddable): 1.3.30

⛑️ Automatic Remediation is available for this issue

CVE-2019-10103

Vulnerable Libraries - kotlin-reflect-1.3.10.jar, kotlin-stdlib-1.3.10.jar, kotlin-stdlib-common-1.3.10.jar

kotlin-reflect-1.3.10.jar

Kotlin Full Reflection Library

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-reflect/1.3.10/dd02865be0351707554b16a896b766b2396cdafa/kotlin-reflect-1.3.10.jar

Dependency Hierarchy:

  • kotlin-compiler-embeddable-1.3.10.jar (Root Library)
    • kotlin-reflect-1.3.10.jar (Vulnerable Library)

kotlin-stdlib-1.3.10.jar

Kotlin Standard Library for JVM

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib/1.3.10/b178c1501609c6e4ee8be635513cb023a466457d/kotlin-stdlib-1.3.10.jar

Dependency Hierarchy:

  • kotlin-compiler-embeddable-1.3.10.jar (Root Library)
    • kotlin-stdlib-1.3.10.jar (Vulnerable Library)

kotlin-stdlib-common-1.3.10.jar

Kotlin Common Standard Library

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-common/1.3.10/1b19d99229dcedad7caf50534dce38fe82845269/kotlin-stdlib-common-1.3.10.jar

Dependency Hierarchy:

  • kotlin-compiler-embeddable-1.3.10.jar (Root Library)
    • kotlin-stdlib-1.3.10.jar
      • kotlin-stdlib-common-1.3.10.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

JetBrains IntelliJ IDEA projects created using the Kotlin (JS Client/JVM Server) IDE Template were resolving Gradle artifacts using an http connection, potentially allowing an MITM attack. This issue, which was fixed in Kotlin plugin version 1.3.30, is similar to CVE-2019-10101.

Publish Date: 2019-07-03

URL: CVE-2019-10103

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10103

Release Date: 2019-07-03

Fix Resolution (org.jetbrains.kotlin:kotlin-reflect): 1.3.30

Direct dependency fix Resolution (org.jetbrains.kotlin:kotlin-compiler-embeddable): 1.3.30

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib): 1.3.30

Direct dependency fix Resolution (org.jetbrains.kotlin:kotlin-compiler-embeddable): 1.3.30

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib-common): 1.3.30

Direct dependency fix Resolution (org.jetbrains.kotlin:kotlin-compiler-embeddable): 1.3.30

⛑️ Automatic Remediation is available for this issue

CVE-2019-10102

Vulnerable Libraries - kotlin-reflect-1.3.10.jar, kotlin-stdlib-common-1.3.10.jar, kotlin-stdlib-1.3.10.jar

kotlin-reflect-1.3.10.jar

Kotlin Full Reflection Library

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-reflect/1.3.10/dd02865be0351707554b16a896b766b2396cdafa/kotlin-reflect-1.3.10.jar

Dependency Hierarchy:

  • kotlin-compiler-embeddable-1.3.10.jar (Root Library)
    • kotlin-reflect-1.3.10.jar (Vulnerable Library)

kotlin-stdlib-common-1.3.10.jar

Kotlin Common Standard Library

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-common/1.3.10/1b19d99229dcedad7caf50534dce38fe82845269/kotlin-stdlib-common-1.3.10.jar

Dependency Hierarchy:

  • kotlin-compiler-embeddable-1.3.10.jar (Root Library)
    • kotlin-stdlib-1.3.10.jar
      • kotlin-stdlib-common-1.3.10.jar (Vulnerable Library)

kotlin-stdlib-1.3.10.jar

Kotlin Standard Library for JVM

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib/1.3.10/b178c1501609c6e4ee8be635513cb023a466457d/kotlin-stdlib-1.3.10.jar

Dependency Hierarchy:

  • kotlin-compiler-embeddable-1.3.10.jar (Root Library)
    • kotlin-stdlib-1.3.10.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

JetBrains Ktor framework (created using the Kotlin IDE template) versions before 1.1.0 were resolving artifacts using an http connection during the build process, potentially allowing an MITM attack. This issue was fixed in Kotlin plugin version 1.3.30.

Publish Date: 2019-07-03

URL: CVE-2019-10102

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10102

Release Date: 2019-07-03

Fix Resolution (org.jetbrains.kotlin:kotlin-reflect): 1.3.30

Direct dependency fix Resolution (org.jetbrains.kotlin:kotlin-compiler-embeddable): 1.3.30

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib-common): 1.3.30

Direct dependency fix Resolution (org.jetbrains.kotlin:kotlin-compiler-embeddable): 1.3.30

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib): 1.3.30

Direct dependency fix Resolution (org.jetbrains.kotlin:kotlin-compiler-embeddable): 1.3.30

⛑️ Automatic Remediation is available for this issue

CVE-2022-24329

Vulnerable Library - kotlin-stdlib-1.3.10.jar

Kotlin Standard Library for JVM

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib/1.3.10/b178c1501609c6e4ee8be635513cb023a466457d/kotlin-stdlib-1.3.10.jar

Dependency Hierarchy:

  • kotlin-compiler-embeddable-1.3.10.jar (Root Library)
    • kotlin-stdlib-1.3.10.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

In JetBrains Kotlin before 1.6.0, it was not possible to lock dependencies for Multiplatform Gradle Projects.

Publish Date: 2022-02-25

URL: CVE-2022-24329

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-2qp4-g3q3-f92w

Release Date: 2022-02-25

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib): 1.6.0-M1

Direct dependency fix Resolution (org.jetbrains.kotlin:kotlin-compiler-embeddable): 1.6.0

⛑️ Automatic Remediation is available for this issue

CVE-2020-29582

Vulnerable Library - kotlin-stdlib-1.3.10.jar

Kotlin Standard Library for JVM

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib/1.3.10/b178c1501609c6e4ee8be635513cb023a466457d/kotlin-stdlib-1.3.10.jar

Dependency Hierarchy:

  • kotlin-compiler-embeddable-1.3.10.jar (Root Library)
    • kotlin-stdlib-1.3.10.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

In JetBrains Kotlin before 1.4.21, a vulnerable Java API was used for temporary file and folder creation. An attacker was able to read data from such files and list directories due to insecure permissions.

Publish Date: 2021-02-03

URL: CVE-2020-29582

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cqj8-47ch-rvvq

Release Date: 2021-02-03

Fix Resolution: org.jetbrains.kotlin:kotlin-stdlib:1.4.21


⛑️ Automatic Remediation is available for this issue.

kotlin-stdlib-jdk8-1.3.20.jar: 3 vulnerabilities (highest severity is: 8.1)

Vulnerable Library - kotlin-stdlib-jdk8-1.3.20.jar

Kotlin Standard Library JDK 8 extension

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-jdk8/1.3.20/b1f3cb184c4ce4139741454df2f8fca5320f822d/kotlin-stdlib-jdk8-1.3.20.jar,/es/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-jdk8/1.3.20/b1f3cb184c4ce4139741454df2f8fca5320f822d/kotlin-stdlib-jdk8-1.3.20.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (kotlin-stdlib-jdk8 version) Remediation Available
CVE-2019-10101 High 8.1 kotlin-stdlib-jdk8-1.3.20.jar Direct 1.3.30
CVE-2019-10103 High 8.1 kotlin-stdlib-jdk8-1.3.20.jar Direct 1.3.30
CVE-2019-10102 High 8.1 kotlin-stdlib-jdk8-1.3.20.jar Direct 1.3.30

Details

CVE-2019-10101

Vulnerable Library - kotlin-stdlib-jdk8-1.3.20.jar

Kotlin Standard Library JDK 8 extension

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-jdk8/1.3.20/b1f3cb184c4ce4139741454df2f8fca5320f822d/kotlin-stdlib-jdk8-1.3.20.jar,/es/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-jdk8/1.3.20/b1f3cb184c4ce4139741454df2f8fca5320f822d/kotlin-stdlib-jdk8-1.3.20.jar

Dependency Hierarchy:

  • kotlin-stdlib-jdk8-1.3.20.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

JetBrains Kotlin versions before 1.3.30 were resolving artifacts using an http connection during the build process, potentially allowing an MITM attack.

Publish Date: 2019-07-03

URL: CVE-2019-10101

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10101

Release Date: 2019-07-03

Fix Resolution: 1.3.30

⛑️ Automatic Remediation is available for this issue

CVE-2019-10103

Vulnerable Library - kotlin-stdlib-jdk8-1.3.20.jar

Kotlin Standard Library JDK 8 extension

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-jdk8/1.3.20/b1f3cb184c4ce4139741454df2f8fca5320f822d/kotlin-stdlib-jdk8-1.3.20.jar,/es/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-jdk8/1.3.20/b1f3cb184c4ce4139741454df2f8fca5320f822d/kotlin-stdlib-jdk8-1.3.20.jar

Dependency Hierarchy:

  • kotlin-stdlib-jdk8-1.3.20.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

JetBrains IntelliJ IDEA projects created using the Kotlin (JS Client/JVM Server) IDE Template were resolving Gradle artifacts using an http connection, potentially allowing an MITM attack. This issue, which was fixed in Kotlin plugin version 1.3.30, is similar to CVE-2019-10101.

Publish Date: 2019-07-03

URL: CVE-2019-10103

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10103

Release Date: 2019-07-03

Fix Resolution: 1.3.30

⛑️ Automatic Remediation is available for this issue

CVE-2019-10102

Vulnerable Library - kotlin-stdlib-jdk8-1.3.20.jar

Kotlin Standard Library JDK 8 extension

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-jdk8/1.3.20/b1f3cb184c4ce4139741454df2f8fca5320f822d/kotlin-stdlib-jdk8-1.3.20.jar,/es/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-jdk8/1.3.20/b1f3cb184c4ce4139741454df2f8fca5320f822d/kotlin-stdlib-jdk8-1.3.20.jar

Dependency Hierarchy:

  • kotlin-stdlib-jdk8-1.3.20.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

JetBrains Ktor framework (created using the Kotlin IDE template) versions before 1.1.0 were resolving artifacts using an http connection during the build process, potentially allowing an MITM attack. This issue was fixed in Kotlin plugin version 1.3.30.

Publish Date: 2019-07-03

URL: CVE-2019-10102

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10102

Release Date: 2019-07-03

Fix Resolution: 1.3.30

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

ktor-server-netty-1.1.2.jar: 19 vulnerabilities (highest severity is: 9.1)

Vulnerable Library - ktor-server-netty-1.1.2.jar

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec/4.1.24.Final/290857e5103956bbda11836e33245f2439226b77/netty-codec-4.1.24.Final.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (ktor-server-netty version) Remediation Available
CVE-2019-20445 High 9.1 netty-codec-http-4.1.24.Final.jar Transitive 1.3.1
CVE-2019-20444 High 9.1 netty-codec-http-4.1.24.Final.jar Transitive 1.3.1
CVE-2019-9515 High 7.5 netty-codec-http2-4.1.24.Final.jar Transitive 1.3.0
CVE-2019-9518 High 7.5 netty-codec-http2-4.1.24.Final.jar Transitive 1.3.0
CVE-2020-11612 High 7.5 netty-codec-4.1.24.Final.jar Transitive 1.4.1
CVE-2021-37136 High 7.5 netty-codec-4.1.24.Final.jar Transitive 1.6.5
CVE-2019-9512 High 7.5 netty-codec-http2-4.1.24.Final.jar Transitive 1.3.0
CVE-2021-37137 High 7.5 netty-codec-4.1.24.Final.jar Transitive 1.6.5
CVE-2019-9514 High 7.5 netty-codec-http2-4.1.24.Final.jar Transitive 1.3.0
CVE-2019-16869 High 7.5 netty-codec-http-4.1.24.Final.jar Transitive 1.3.0
CVE-2020-5207 High 7.5 ktor-http-cio-1.1.2.jar Transitive 1.2.0
CVE-2020-7238 High 7.5 netty-codec-http-4.1.24.Final.jar Transitive 1.3.1
WS-2020-0408 High 7.4 netty-handler-4.1.24.Final.jar Transitive 1.6.5
CVE-2021-43797 Medium 6.5 netty-codec-http-4.1.24.Final.jar Transitive 1.6.8
CVE-2021-21295 Medium 5.9 detected in multiple dependencies Transitive 1.5.4
CVE-2021-21409 Medium 5.9 netty-codec-http2-4.1.24.Final.jar Transitive 1.5.4
CVE-2022-24823 Medium 5.5 netty-common-4.1.24.Final.jar Transitive N/A*
CVE-2021-21290 Medium 5.5 detected in multiple dependencies Transitive 1.5.4
CVE-2021-25762 Medium 5.3 ktor-http-cio-1.1.2.jar Transitive 1.2.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2019-20445

Vulnerable Library - netty-codec-http-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec-http/4.1.24.Final/8f20009953b2c7c3d860cef928007bc01aa58ac/netty-codec-http-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar
      • netty-codec-http-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

HttpObjectDecoder.java in Netty before 4.1.44 allows a Content-Length header to be accompanied by a second Content-Length header, or by a Transfer-Encoding header.

Publish Date: 2020-01-29

URL: CVE-2019-20445

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20445

Release Date: 2020-01-29

Fix Resolution (io.netty:netty-codec-http): 4.1.44.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.3.1

⛑️ Automatic Remediation is available for this issue

CVE-2019-20444

Vulnerable Library - netty-codec-http-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec-http/4.1.24.Final/8f20009953b2c7c3d860cef928007bc01aa58ac/netty-codec-http-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar
      • netty-codec-http-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

HttpObjectDecoder.java in Netty before 4.1.44 allows an HTTP header that lacks a colon, which might be interpreted as a separate header with an incorrect syntax, or might be interpreted as an "invalid fold."

Publish Date: 2020-01-29

URL: CVE-2019-20444

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20444

Release Date: 2020-01-29

Fix Resolution (io.netty:netty-codec-http): 4.1.44.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.3.1

⛑️ Automatic Remediation is available for this issue

CVE-2019-9515

Vulnerable Library - netty-codec-http2-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec-http2/4.1.24.Final/c0c0d9d20402e4493083447052b59d5680e88b2e/netty-codec-http2-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost equivalent in behavior to a ping. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.

Publish Date: 2019-08-13

URL: CVE-2019-9515

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9515

Release Date: 2019-08-13

Fix Resolution (io.netty:netty-codec-http2): 4.1.39.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.3.0

⛑️ Automatic Remediation is available for this issue

CVE-2019-9518

Vulnerable Library - netty-codec-http2-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec-http2/4.1.24.Final/c0c0d9d20402e4493083447052b59d5680e88b2e/netty-codec-http2-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leading to a denial of service. The attacker sends a stream of frames with an empty payload and without the end-of-stream flag. These frames can be DATA, HEADERS, CONTINUATION and/or PUSH_PROMISE. The peer spends time processing each frame disproportionate to attack bandwidth. This can consume excess CPU.

Publish Date: 2019-08-13

URL: CVE-2019-9518

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://netty.io/news/2019/08/13/4-1-39-Final.html

Release Date: 2019-08-13

Fix Resolution (io.netty:netty-codec-http2): 4.1.39.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.3.0

⛑️ Automatic Remediation is available for this issue

CVE-2020-11612

Vulnerable Library - netty-codec-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec/4.1.24.Final/290857e5103956bbda11836e33245f2439226b77/netty-codec-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar
      • netty-handler-4.1.24.Final.jar
        • netty-codec-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

The ZlibDecoders in Netty 4.1.x before 4.1.46 allow for unbounded memory allocation while decoding a ZlibEncoded byte stream. An attacker could send a large ZlibEncoded byte stream to the Netty server, forcing the server to allocate all of its free memory to a single decoder.

Publish Date: 2020-04-07

URL: CVE-2020-11612

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://netty.io/news/2020/02/28/4-1-46-Final.html

Release Date: 2020-04-07

Fix Resolution (io.netty:netty-codec): 4.1.46.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.4.1

⛑️ Automatic Remediation is available for this issue

CVE-2021-37136

Vulnerable Library - netty-codec-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec/4.1.24.Final/290857e5103956bbda11836e33245f2439226b77/netty-codec-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar
      • netty-handler-4.1.24.Final.jar
        • netty-codec-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

The Bzip2 decompression decoder function doesn't allow setting size restrictions on the decompressed output data (which affects the allocation size used during decompression). All users of Bzip2Decoder are affected. The malicious input can trigger an OOME and so a DoS attack

Publish Date: 2021-10-19

URL: CVE-2021-37136

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-grg4-wf29-r9vv

Release Date: 2021-10-19

Fix Resolution (io.netty:netty-codec): 4.1.68.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.6.5

⛑️ Automatic Remediation is available for this issue

CVE-2019-9512

Vulnerable Library - netty-codec-http2-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec-http2/4.1.24.Final/c0c0d9d20402e4493083447052b59d5680e88b2e/netty-codec-http2-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Some HTTP/2 implementations are vulnerable to ping floods, potentially leading to a denial of service. The attacker sends continual pings to an HTTP/2 peer, causing the peer to build an internal queue of responses. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.

Publish Date: 2019-08-13

URL: CVE-2019-9512

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9512

Release Date: 2019-08-13

Fix Resolution (io.netty:netty-codec-http2): 4.1.39.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.3.0

⛑️ Automatic Remediation is available for this issue

CVE-2021-37137

Vulnerable Library - netty-codec-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec/4.1.24.Final/290857e5103956bbda11836e33245f2439226b77/netty-codec-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar
      • netty-handler-4.1.24.Final.jar
        • netty-codec-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

The Snappy frame decoder function doesn't restrict the chunk length which may lead to excessive memory usage. Beside this it also may buffer reserved skippable chunks until the whole chunk was received which may lead to excessive memory usage as well. This vulnerability can be triggered by supplying malicious input that decompresses to a very big size (via a network stream or a file) or by sending a huge skippable chunk.

Publish Date: 2021-10-19

URL: CVE-2021-37137

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9vjp-v76f-g363

Release Date: 2021-10-19

Fix Resolution (io.netty:netty-codec): 4.1.68.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.6.5

⛑️ Automatic Remediation is available for this issue

CVE-2019-9514

Vulnerable Library - netty-codec-http2-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec-http2/4.1.24.Final/c0c0d9d20402e4493083447052b59d5680e88b2e/netty-codec-http2-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STREAM frames, this can consume excess memory, CPU, or both.

Publish Date: 2019-08-13

URL: CVE-2019-9514

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9514

Release Date: 2019-08-13

Fix Resolution (io.netty:netty-codec-http2): 4.1.39.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.3.0

⛑️ Automatic Remediation is available for this issue

CVE-2019-16869

Vulnerable Library - netty-codec-http-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec-http/4.1.24.Final/8f20009953b2c7c3d860cef928007bc01aa58ac/netty-codec-http-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar
      • netty-codec-http-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Netty before 4.1.42.Final mishandles whitespace before the colon in HTTP headers (such as a "Transfer-Encoding : chunked" line), which leads to HTTP request smuggling.

Publish Date: 2019-09-26

URL: CVE-2019-16869

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16869

Release Date: 2019-09-26

Fix Resolution (io.netty:netty-codec-http): 4.1.42.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.3.0

⛑️ Automatic Remediation is available for this issue

CVE-2020-5207

Vulnerable Library - ktor-http-cio-1.1.2.jar

Ktor is a framework for quickly creating web applications in Kotlin with minimal effort.

Library home page: https://github.com/ktorio/ktor

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.ktor/ktor-http-cio/1.1.2/4fe06819e0ae16990698ae33ff59f6e8248752da/ktor-http-cio-1.1.2.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • ktor-server-host-common-1.1.2.jar
      • ktor-http-cio-1.1.2.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

In Ktor before 1.3.0, request smuggling is possible when running behind a proxy that doesn't handle Content-Length and Transfer-Encoding properly or doesn't handle \n as a headers separator.

Publish Date: 2020-01-27

URL: CVE-2020-5207

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5207

Release Date: 2020-02-04

Fix Resolution (io.ktor:ktor-http-cio): 1.3.0-rc

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.2.0

⛑️ Automatic Remediation is available for this issue

CVE-2020-7238

Vulnerable Library - netty-codec-http-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec-http/4.1.24.Final/8f20009953b2c7c3d860cef928007bc01aa58ac/netty-codec-http-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar
      • netty-codec-http-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Netty 4.1.43.Final allows HTTP Request Smuggling because it mishandles Transfer-Encoding whitespace (such as a [space]Transfer-Encoding:chunked line) and a later Content-Length header. This issue exists because of an incomplete fix for CVE-2019-16869.

Publish Date: 2020-01-27

URL: CVE-2020-7238

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-01-27

Fix Resolution (io.netty:netty-codec-http): 4.1.44.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.3.1

⛑️ Automatic Remediation is available for this issue

WS-2020-0408

Vulnerable Library - netty-handler-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-handler/4.1.24.Final/bad56e7da211c5ebe031ae155cb648b1065c7bb6/netty-handler-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar
      • netty-handler-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

An issue was found in all versions of io.netty:netty-all. Host verification in Netty is disabled by default. This can lead to MITM attack in which an attacker can forge valid SSL/TLS certificates for a different hostname in order to intercept traffic that doesn’t intend for him. This is an issue because the certificate is not matched with the host.

Publish Date: 2020-06-22

URL: WS-2020-0408

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/WS-2020-0408

Release Date: 2020-06-22

Fix Resolution (io.netty:netty-handler): 4.1.69.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.6.5

⛑️ Automatic Remediation is available for this issue

CVE-2021-43797

Vulnerable Library - netty-codec-http-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec-http/4.1.24.Final/8f20009953b2c7c3d860cef928007bc01aa58ac/netty-codec-http-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar
      • netty-codec-http-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. Netty prior to version 4.1.71.Final skips control chars when they are present at the beginning / end of the header name. It should instead fail fast as these are not allowed by the spec and could lead to HTTP request smuggling. Failing to do the validation might cause netty to "sanitize" header names before it forward these to another remote system when used as proxy. This remote system can't see the invalid usage anymore, and therefore does not do the validation itself. Users should upgrade to version 4.1.71.Final.
Mend Note: After conducting further research, Mend has determined that all versions of netty up to version 4.1.71.Final are vulnerable to CVE-2021-43797.

Publish Date: 2021-12-09

URL: CVE-2021-43797

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: CVE-2021-43797

Release Date: 2021-12-09

Fix Resolution (io.netty:netty-codec-http): 4.1.71.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.6.8

⛑️ Automatic Remediation is available for this issue

CVE-2021-21295

Vulnerable Libraries - netty-codec-http2-4.1.24.Final.jar, netty-codec-http-4.1.24.Final.jar

netty-codec-http2-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec-http2/4.1.24.Final/c0c0d9d20402e4493083447052b59d5680e88b2e/netty-codec-http2-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar (Vulnerable Library)

netty-codec-http-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec-http/4.1.24.Final/8f20009953b2c7c3d860cef928007bc01aa58ac/netty-codec-http-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar
      • netty-codec-http-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty (io.netty:netty-codec-http2) before version 4.1.60.Final there is a vulnerability that enables request smuggling. If a Content-Length header is present in the original HTTP/2 request, the field is not validated by Http2MultiplexHandler as it is propagated up. This is fine as long as the request is not proxied through as HTTP/1.1. If the request comes in as an HTTP/2 stream, gets converted into the HTTP/1.1 domain objects (HttpRequest, HttpContent, etc.) via Http2StreamFrameToHttpObjectCodec and then sent up to the child channel's pipeline and proxied through a remote peer as HTTP/1.1 this may result in request smuggling. In a proxy case, users may assume the content-length is validated somehow, which is not the case. If the request is forwarded to a backend channel that is a HTTP/1.1 connection, the Content-Length now has meaning and needs to be checked. An attacker can smuggle requests inside the body as it gets downgraded from HTTP/2 to HTTP/1.1. For an example attack refer to the linked GitHub Advisory. Users are only affected if all of this is true: HTTP2MultiplexCodec or Http2FrameCodec is used, Http2StreamFrameToHttpObjectCodec is used to convert to HTTP/1.1 objects, and these HTTP/1.1 objects are forwarded to another remote peer. This has been patched in 4.1.60.Final As a workaround, the user can do the validation by themselves by implementing a custom ChannelInboundHandler that is put in the ChannelPipeline behind Http2StreamFrameToHttpObjectCodec.

Publish Date: 2021-03-09

URL: CVE-2021-21295

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-wm47-8v5p-wjpj

Release Date: 2021-03-09

Fix Resolution (io.netty:netty-codec-http2): 4.1.60.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.5.4

Fix Resolution (io.netty:netty-codec-http): 4.1.60.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.5.4

⛑️ Automatic Remediation is available for this issue

CVE-2021-21409

Vulnerable Library - netty-codec-http2-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec-http2/4.1.24.Final/c0c0d9d20402e4493083447052b59d5680e88b2e/netty-codec-http2-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty (io.netty:netty-codec-http2) before version 4.1.61.Final there is a vulnerability that enables request smuggling. The content-length header is not correctly validated if the request only uses a single Http2HeaderFrame with the endStream set to to true. This could lead to request smuggling if the request is proxied to a remote peer and translated to HTTP/1.1. This is a followup of GHSA-wm47-8v5p-wjpj/CVE-2021-21295 which did miss to fix this one case. This was fixed as part of 4.1.61.Final.

Publish Date: 2021-03-30

URL: CVE-2021-21409

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-f256-j965-7f32

Release Date: 2021-03-30

Fix Resolution (io.netty:netty-codec-http2): 4.1.61.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.5.4

⛑️ Automatic Remediation is available for this issue

CVE-2022-24823

Vulnerable Library - netty-common-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-common/4.1.24.Final/7eeecd7906543214c3c1c984d275d3c6de10b99d/netty-common-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar
      • netty-handler-4.1.24.Final.jar
        • netty-transport-4.1.24.Final.jar
          • netty-resolver-4.1.24.Final.jar
            • netty-common-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Netty is an open-source, asynchronous event-driven network application framework. The package io.netty:netty-codec-http prior to version 4.1.77.Final contains an insufficient fix for CVE-2021-21290. When Netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. This only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users. Version 4.1.77.Final contains a patch for this vulnerability. As a workaround, specify one's own java.io.tmpdir when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user.

Publish Date: 2022-05-06

URL: CVE-2022-24823

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24823

Release Date: 2022-05-06

Fix Resolution: io.netty:netty-all;io.netty:netty-common - 4.1.77.Final

CVE-2021-21290

Vulnerable Libraries - netty-handler-4.1.24.Final.jar, netty-codec-http-4.1.24.Final.jar

netty-handler-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-handler/4.1.24.Final/bad56e7da211c5ebe031ae155cb648b1065c7bb6/netty-handler-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar
      • netty-handler-4.1.24.Final.jar (Vulnerable Library)

netty-codec-http-4.1.24.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.netty/netty-codec-http/4.1.24.Final/8f20009953b2c7c3d860cef928007bc01aa58ac/netty-codec-http-4.1.24.Final.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • netty-codec-http2-4.1.24.Final.jar
      • netty-codec-http-4.1.24.Final.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty before version 4.1.59.Final there is a vulnerability on Unix-like systems involving an insecure temp file. When netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure. Of note, this does not impact modern MacOS Operating Systems. The method "File.createTempFile" on unix-like systems creates a random file, but, by default will create this file with the permissions "-rw-r--r--". Thus, if sensitive information is written to this file, other local users can read this information. This is the case in netty's "AbstractDiskHttpData" is vulnerable. This has been fixed in version 4.1.59.Final. As a workaround, one may specify your own "java.io.tmpdir" when you start the JVM or use "DefaultHttpDataFactory.setBaseDir(...)" to set the directory to something that is only readable by the current user.

Publish Date: 2021-02-08

URL: CVE-2021-21290

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5mcr-gq6c-3hq2

Release Date: 2021-02-08

Fix Resolution (io.netty:netty-handler): 4.1.59.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.5.4

Fix Resolution (io.netty:netty-codec-http): 4.1.59.Final

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.5.4

⛑️ Automatic Remediation is available for this issue

CVE-2021-25762

Vulnerable Library - ktor-http-cio-1.1.2.jar

Ktor is a framework for quickly creating web applications in Kotlin with minimal effort.

Library home page: https://github.com/ktorio/ktor

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.ktor/ktor-http-cio/1.1.2/4fe06819e0ae16990698ae33ff59f6e8248752da/ktor-http-cio-1.1.2.jar

Dependency Hierarchy:

  • ktor-server-netty-1.1.2.jar (Root Library)
    • ktor-server-host-common-1.1.2.jar
      • ktor-http-cio-1.1.2.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

In JetBrains Ktor before 1.4.3, HTTP Request Smuggling was possible.

Publish Date: 2021-02-03

URL: CVE-2021-25762

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020/

Release Date: 2021-02-03

Fix Resolution (io.ktor:ktor-http-cio): 1.4.3

Direct dependency fix Resolution (io.ktor:ktor-server-netty): 1.2.0

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

ktor-server-core-1.1.2.jar: 7 vulnerabilities (highest severity is: 8.1)

Vulnerable Library - ktor-server-core-1.1.2.jar

Ktor is a framework for quickly creating web applications in Kotlin with minimal effort.

Library home page: https://github.com/ktorio/ktor

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.ktor/ktor-server-core/1.1.2/71b2db5a5afb3c4c358b24e437562cb78596c543/ktor-server-core-1.1.2.jar,/es/modules-2/files-2.1/io.ktor/ktor-server-core/1.1.2/71b2db5a5afb3c4c358b24e437562cb78596c543/ktor-server-core-1.1.2.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (ktor-server-core version) Remediation Available
CVE-2019-10101 High 8.1 detected in multiple dependencies Transitive 1.1.4
CVE-2019-10103 High 8.1 detected in multiple dependencies Transitive 1.1.4
CVE-2019-10102 High 8.1 detected in multiple dependencies Transitive 1.1.4
CVE-2022-38179 Medium 6.1 ktor-http-jvm-1.1.2.jar Transitive 2.0.0
CVE-2022-24329 Medium 5.3 kotlin-stdlib-1.3.20.jar Transitive 2.0.0
CVE-2021-25761 Medium 5.3 ktor-server-core-1.1.2.jar Direct 1.5.0
CVE-2020-29582 Medium 5.3 kotlin-stdlib-1.3.20.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2019-10101

Vulnerable Libraries - kotlin-stdlib-common-1.3.20.jar, kotlin-stdlib-1.3.20.jar, kotlin-stdlib-jdk7-1.3.20.jar, kotlin-reflect-1.3.20.jar

kotlin-stdlib-common-1.3.20.jar

Kotlin Common Standard Library

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-common/1.3.20/7d7934e26ce34da1a0a8d00e38038d7cf3375e89/kotlin-stdlib-common-1.3.20.jar

Dependency Hierarchy:

  • ktor-server-core-1.1.2.jar (Root Library)
    • ktor-utils-jvm-1.1.2.jar
      • kotlin-stdlib-common-1.3.20.jar (Vulnerable Library)

kotlin-stdlib-1.3.20.jar

Kotlin Standard Library for JVM

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib/1.3.20/eb2a232734e09fcd1b958a5c7520a93c6de38b32/kotlin-stdlib-1.3.20.jar

Dependency Hierarchy:

  • ktor-server-core-1.1.2.jar (Root Library)
    • kotlin-stdlib-1.3.20.jar (Vulnerable Library)

kotlin-stdlib-jdk7-1.3.20.jar

Kotlin Standard Library JDK 7 extension

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-jdk7/1.3.20/aa17d6fd473ce53061a7b2b9d2ae96f547cae93d/kotlin-stdlib-jdk7-1.3.20.jar

Dependency Hierarchy:

  • ktor-server-core-1.1.2.jar (Root Library)
    • kotlin-stdlib-jdk7-1.3.20.jar (Vulnerable Library)

kotlin-reflect-1.3.20.jar

Kotlin Full Reflection Library

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-reflect/1.3.20/cd49eec32cf964333faf59e04b4085eac7008477/kotlin-reflect-1.3.20.jar

Dependency Hierarchy:

  • ktor-server-core-1.1.2.jar (Root Library)
    • kotlin-reflect-1.3.20.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

JetBrains Kotlin versions before 1.3.30 were resolving artifacts using an http connection during the build process, potentially allowing an MITM attack.

Publish Date: 2019-07-03

URL: CVE-2019-10101

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10101

Release Date: 2019-07-03

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib-common): 1.3.30

Direct dependency fix Resolution (io.ktor:ktor-server-core): 1.1.4

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib): 1.3.30

Direct dependency fix Resolution (io.ktor:ktor-server-core): 1.1.4

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib-jdk7): 1.3.30

Direct dependency fix Resolution (io.ktor:ktor-server-core): 1.1.4

Fix Resolution (org.jetbrains.kotlin:kotlin-reflect): 1.3.30

Direct dependency fix Resolution (io.ktor:ktor-server-core): 1.1.4

⛑️ Automatic Remediation is available for this issue

CVE-2019-10103

Vulnerable Libraries - kotlin-stdlib-1.3.20.jar, kotlin-reflect-1.3.20.jar, kotlin-stdlib-common-1.3.20.jar, kotlin-stdlib-jdk7-1.3.20.jar

kotlin-stdlib-1.3.20.jar

Kotlin Standard Library for JVM

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib/1.3.20/eb2a232734e09fcd1b958a5c7520a93c6de38b32/kotlin-stdlib-1.3.20.jar

Dependency Hierarchy:

  • ktor-server-core-1.1.2.jar (Root Library)
    • kotlin-stdlib-1.3.20.jar (Vulnerable Library)

kotlin-reflect-1.3.20.jar

Kotlin Full Reflection Library

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-reflect/1.3.20/cd49eec32cf964333faf59e04b4085eac7008477/kotlin-reflect-1.3.20.jar

Dependency Hierarchy:

  • ktor-server-core-1.1.2.jar (Root Library)
    • kotlin-reflect-1.3.20.jar (Vulnerable Library)

kotlin-stdlib-common-1.3.20.jar

Kotlin Common Standard Library

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-common/1.3.20/7d7934e26ce34da1a0a8d00e38038d7cf3375e89/kotlin-stdlib-common-1.3.20.jar

Dependency Hierarchy:

  • ktor-server-core-1.1.2.jar (Root Library)
    • ktor-utils-jvm-1.1.2.jar
      • kotlin-stdlib-common-1.3.20.jar (Vulnerable Library)

kotlin-stdlib-jdk7-1.3.20.jar

Kotlin Standard Library JDK 7 extension

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-jdk7/1.3.20/aa17d6fd473ce53061a7b2b9d2ae96f547cae93d/kotlin-stdlib-jdk7-1.3.20.jar

Dependency Hierarchy:

  • ktor-server-core-1.1.2.jar (Root Library)
    • kotlin-stdlib-jdk7-1.3.20.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

JetBrains IntelliJ IDEA projects created using the Kotlin (JS Client/JVM Server) IDE Template were resolving Gradle artifacts using an http connection, potentially allowing an MITM attack. This issue, which was fixed in Kotlin plugin version 1.3.30, is similar to CVE-2019-10101.

Publish Date: 2019-07-03

URL: CVE-2019-10103

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10103

Release Date: 2019-07-03

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib): 1.3.30

Direct dependency fix Resolution (io.ktor:ktor-server-core): 1.1.4

Fix Resolution (org.jetbrains.kotlin:kotlin-reflect): 1.3.30

Direct dependency fix Resolution (io.ktor:ktor-server-core): 1.1.4

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib-common): 1.3.30

Direct dependency fix Resolution (io.ktor:ktor-server-core): 1.1.4

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib-jdk7): 1.3.30

Direct dependency fix Resolution (io.ktor:ktor-server-core): 1.1.4

⛑️ Automatic Remediation is available for this issue

CVE-2019-10102

Vulnerable Libraries - kotlin-stdlib-1.3.20.jar, kotlin-reflect-1.3.20.jar, kotlin-stdlib-common-1.3.20.jar, kotlin-stdlib-jdk7-1.3.20.jar

kotlin-stdlib-1.3.20.jar

Kotlin Standard Library for JVM

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib/1.3.20/eb2a232734e09fcd1b958a5c7520a93c6de38b32/kotlin-stdlib-1.3.20.jar

Dependency Hierarchy:

  • ktor-server-core-1.1.2.jar (Root Library)
    • kotlin-stdlib-1.3.20.jar (Vulnerable Library)

kotlin-reflect-1.3.20.jar

Kotlin Full Reflection Library

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-reflect/1.3.20/cd49eec32cf964333faf59e04b4085eac7008477/kotlin-reflect-1.3.20.jar

Dependency Hierarchy:

  • ktor-server-core-1.1.2.jar (Root Library)
    • kotlin-reflect-1.3.20.jar (Vulnerable Library)

kotlin-stdlib-common-1.3.20.jar

Kotlin Common Standard Library

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-common/1.3.20/7d7934e26ce34da1a0a8d00e38038d7cf3375e89/kotlin-stdlib-common-1.3.20.jar

Dependency Hierarchy:

  • ktor-server-core-1.1.2.jar (Root Library)
    • ktor-utils-jvm-1.1.2.jar
      • kotlin-stdlib-common-1.3.20.jar (Vulnerable Library)

kotlin-stdlib-jdk7-1.3.20.jar

Kotlin Standard Library JDK 7 extension

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib-jdk7/1.3.20/aa17d6fd473ce53061a7b2b9d2ae96f547cae93d/kotlin-stdlib-jdk7-1.3.20.jar

Dependency Hierarchy:

  • ktor-server-core-1.1.2.jar (Root Library)
    • kotlin-stdlib-jdk7-1.3.20.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

JetBrains Ktor framework (created using the Kotlin IDE template) versions before 1.1.0 were resolving artifacts using an http connection during the build process, potentially allowing an MITM attack. This issue was fixed in Kotlin plugin version 1.3.30.

Publish Date: 2019-07-03

URL: CVE-2019-10102

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10102

Release Date: 2019-07-03

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib): 1.3.30

Direct dependency fix Resolution (io.ktor:ktor-server-core): 1.1.4

Fix Resolution (org.jetbrains.kotlin:kotlin-reflect): 1.3.30

Direct dependency fix Resolution (io.ktor:ktor-server-core): 1.1.4

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib-common): 1.3.30

Direct dependency fix Resolution (io.ktor:ktor-server-core): 1.1.4

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib-jdk7): 1.3.30

Direct dependency fix Resolution (io.ktor:ktor-server-core): 1.1.4

⛑️ Automatic Remediation is available for this issue

CVE-2022-38179

Vulnerable Library - ktor-http-jvm-1.1.2.jar

Ktor is a framework for quickly creating web applications in Kotlin with minimal effort.

Library home page: https://github.com/ktorio/ktor

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.ktor/ktor-http-jvm/1.1.2/fa57f596f6d0b555cf81aa73371aad5241c80591/ktor-http-jvm-1.1.2.jar

Dependency Hierarchy:

  • ktor-server-core-1.1.2.jar (Root Library)
    • ktor-http-jvm-1.1.2.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

JetBrains Ktor before 2.1.0 was vulnerable to the Reflect File Download attack

Publish Date: 2022-08-12

URL: CVE-2022-38179

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38179

Release Date: 2022-08-12

Fix Resolution (io.ktor:ktor-http-jvm): 2.1.0

Direct dependency fix Resolution (io.ktor:ktor-server-core): 2.0.0

⛑️ Automatic Remediation is available for this issue

CVE-2022-24329

Vulnerable Library - kotlin-stdlib-1.3.20.jar

Kotlin Standard Library for JVM

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib/1.3.20/eb2a232734e09fcd1b958a5c7520a93c6de38b32/kotlin-stdlib-1.3.20.jar

Dependency Hierarchy:

  • ktor-server-core-1.1.2.jar (Root Library)
    • kotlin-stdlib-1.3.20.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

In JetBrains Kotlin before 1.6.0, it was not possible to lock dependencies for Multiplatform Gradle Projects.

Publish Date: 2022-02-25

URL: CVE-2022-24329

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-2qp4-g3q3-f92w

Release Date: 2022-02-25

Fix Resolution (org.jetbrains.kotlin:kotlin-stdlib): 1.6.0-M1

Direct dependency fix Resolution (io.ktor:ktor-server-core): 2.0.0

⛑️ Automatic Remediation is available for this issue

CVE-2021-25761

Vulnerable Library - ktor-server-core-1.1.2.jar

Ktor is a framework for quickly creating web applications in Kotlin with minimal effort.

Library home page: https://github.com/ktorio/ktor

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/io.ktor/ktor-server-core/1.1.2/71b2db5a5afb3c4c358b24e437562cb78596c543/ktor-server-core-1.1.2.jar,/es/modules-2/files-2.1/io.ktor/ktor-server-core/1.1.2/71b2db5a5afb3c4c358b24e437562cb78596c543/ktor-server-core-1.1.2.jar

Dependency Hierarchy:

  • ktor-server-core-1.1.2.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

In JetBrains Ktor before 1.5.0, a birthday attack on SessionStorage key was possible.

Publish Date: 2021-02-03

URL: CVE-2021-25761

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020/

Release Date: 2021-02-03

Fix Resolution: 1.5.0

⛑️ Automatic Remediation is available for this issue

CVE-2020-29582

Vulnerable Library - kotlin-stdlib-1.3.20.jar

Kotlin Standard Library for JVM

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib/1.3.20/eb2a232734e09fcd1b958a5c7520a93c6de38b32/kotlin-stdlib-1.3.20.jar

Dependency Hierarchy:

  • ktor-server-core-1.1.2.jar (Root Library)
    • kotlin-stdlib-1.3.20.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

In JetBrains Kotlin before 1.4.21, a vulnerable Java API was used for temporary file and folder creation. An attacker was able to read data from such files and list directories due to insecure permissions.

Publish Date: 2021-02-03

URL: CVE-2020-29582

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cqj8-47ch-rvvq

Release Date: 2021-02-03

Fix Resolution: org.jetbrains.kotlin:kotlin-stdlib:1.4.21


⛑️ Automatic Remediation is available for this issue.

client-4.0.1.jar: 68 vulnerabilities (highest severity is: 10.0)

Vulnerable Library - client-4.0.1.jar

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (client version) Remediation Available
CVE-2018-14721 High 10.0 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2019-14540 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2019-17531 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2018-14720 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2019-16335 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2019-17267 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2018-11307 High 9.8 jackson-databind-2.9.5.jar Transitive 4.3.1
CVE-2019-16942 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-8840 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2019-16943 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2018-19362 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2018-19361 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2018-19360 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2019-10202 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2019-14893 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2019-14892 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-9546 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2019-14379 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-9547 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-9548 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2019-20330 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2018-14719 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2018-14718 High 9.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-10968 High 8.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-10969 High 8.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-11111 High 8.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-11113 High 8.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-11112 High 8.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-10672 High 8.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-10673 High 8.8 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-11619 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-35728 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-36189 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-36188 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-11620 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-10650 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-36181 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-36180 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-35490 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-36183 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-36182 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-36185 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-35491 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-36184 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-36187 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-36186 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2021-20190 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-36179 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-24616 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-14060 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-14061 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-14062 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-24750 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-14195 High 8.1 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2019-12086 High 7.5 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-25649 High 7.5 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2018-12022 High 7.5 jackson-databind-2.9.5.jar Transitive 4.3.1
CVE-2018-12023 High 7.5 jackson-databind-2.9.5.jar Transitive 4.3.1
CVE-2019-14439 High 7.5 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2022-42004 High 7.5 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2022-42003 High 7.5 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-36518 High 7.5 jackson-databind-2.9.5.jar Transitive 4.1.0
WS-2019-0379 Medium 6.5 commons-codec-1.9.jar Transitive 4.1.0
CVE-2019-12814 Medium 5.9 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2019-12384 Medium 5.9 jackson-databind-2.9.5.jar Transitive 4.1.0
CVE-2020-13956 Medium 5.3 httpclient-4.5.jar Transitive N/A*
WS-2017-3734 Medium 5.3 httpclient-4.5.jar Transitive 4.3.1
CVE-2021-29425 Medium 4.8 commons-io-2.5.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

Partial details (21 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2018-14721

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-14721

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14721

Release Date: 2019-01-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.7

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2019-14540

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.

Publish Date: 2019-09-15

URL: CVE-2019-14540

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14540

Release Date: 2019-09-15

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.2

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2019-17531

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-10-12

URL: CVE-2019-17531

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17531

Release Date: 2019-10-12

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.1

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2018-14720

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-14720

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-14720

Release Date: 2019-01-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.7

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2019-16335

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.

Publish Date: 2019-09-15

URL: CVE-2019-16335

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-09-15

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2019-17267

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.

Publish Date: 2019-10-07

URL: CVE-2019-17267

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-10-07

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2018-11307

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

An issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.5. Use of Jackson default typing along with a gadget class from iBatis allows exfiltration of content. Fixed in 2.7.9.4, 2.8.11.2, and 2.9.6.

Publish Date: 2019-07-09

URL: CVE-2018-11307

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-07-09

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.6

Direct dependency fix Resolution (com.nexmo:client): 4.3.1

⛑️ Automatic Remediation is available for this issue

CVE-2019-16942

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16942

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16942

Release Date: 2019-10-01

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.1

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2020-8840

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.

Publish Date: 2020-02-10

URL: CVE-2020-8840

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-02-10

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.3

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2019-16943

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16943

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16943

Release Date: 2019-10-01

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.1

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2018-19362

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the jboss-common-core class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-19362

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19362

Release Date: 2019-01-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.8

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2018-19361

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the openjpa class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-19361

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19361

Release Date: 2019-01-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.8

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2018-19360

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the axis2-transport-jms class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-19360

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19360

Release Date: 2019-01-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.8

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2019-10202

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

A series of deserialization vulnerabilities have been discovered in Codehaus 1.9.x implemented in EAP 7. This CVE fixes CVE-2017-17485, CVE-2017-7525, CVE-2017-15095, CVE-2018-5968, CVE-2018-7489, CVE-2018-1000873, CVE-2019-12086 reported for FasterXML jackson-databind by implementing a whitelist approach that will mitigate these vulnerabilities and future ones alike.

Publish Date: 2019-10-01

URL: CVE-2019-10202

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/08302h5kp2l9ry2zq8vydomlhn0fg4j4

Release Date: 2019-10-01

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.9

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2019-14893

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as enableDefaultTyping() or when @JsonTypeInfo is using Id.CLASS or Id.MINIMAL_CLASS or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.

Publish Date: 2020-03-02

URL: CVE-2019-14893

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14893

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2019-14892

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.

Publish Date: 2020-03-02

URL: CVE-2019-14892

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2020-9546

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.hadoop.shaded.com.zaxxer.hikari.HikariConfig (aka shaded hikari-config).

Publish Date: 2020-03-02

URL: CVE-2020-9546

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9546

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2019-14379

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typing when ehcache is used (because of net.sf.ehcache.transaction.manager.DefaultTransactionManagerLookup), leading to remote code execution.

Publish Date: 2019-07-29

URL: CVE-2019-14379

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14379

Release Date: 2019-07-29

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.9.2

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2020-9547

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.ibatis.sqlmap.engine.transaction.jta.JtaTransactionConfig (aka ibatis-sqlmap).

Publish Date: 2020-03-02

URL: CVE-2020-9547

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9547

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2020-9548

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPConfig (aka anteros-core).

Publish Date: 2020-03-02

URL: CVE-2020-9548

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9548

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue

CVE-2019-20330

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • client-4.0.1.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.

Publish Date: 2020-01-03

URL: CVE-2019-20330

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-01-03

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.2

Direct dependency fix Resolution (com.nexmo:client): 4.1.0

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

kotlin-test-junit-1.3.10.jar: 1 vulnerabilities (highest severity is: 5.5)

Vulnerable Library - kotlin-test-junit-1.3.10.jar

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/junit/junit/4.12/2973d150c0dc1fefe998f834810d68f278ea58ec/junit-4.12.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (kotlin-test-junit version) Remediation Available
CVE-2020-15250 Medium 5.5 junit-4.12.jar Transitive 1.6.20

Details

CVE-2020-15250

Vulnerable Library - junit-4.12.jar

JUnit is a unit testing framework for Java, created by Erich Gamma and Kent Beck.

Library home page: http://junit.org

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/junit/junit/4.12/2973d150c0dc1fefe998f834810d68f278ea58ec/junit-4.12.jar

Dependency Hierarchy:

  • kotlin-test-junit-1.3.10.jar (Root Library)
    • junit-4.12.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

In JUnit4 from version 4.7 and before 4.13.1, the test rule TemporaryFolder contains a local information disclosure vulnerability. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. This vulnerability impacts you if the JUnit tests write sensitive information, like API keys or passwords, into the temporary folder, and the JUnit tests execute in an environment where the OS has other untrusted users. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. For Java 1.7 and higher users: this vulnerability is fixed in 4.13.1. For Java 1.6 and lower users: no patch is available, you must use the workaround below. If you are unable to patch, or are stuck running on Java 1.6, specifying the java.io.tmpdir system environment variable to a directory that is exclusively owned by the executing user will fix this vulnerability. For more information, including an example of vulnerable code, see the referenced GitHub Security Advisory.

Publish Date: 2020-10-12

URL: CVE-2020-15250

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-269g-pwp5-87pp

Release Date: 2020-10-12

Fix Resolution (junit:junit): 4.13.1

Direct dependency fix Resolution (org.jetbrains.kotlin:kotlin-test-junit): 1.6.20

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.