Giter VIP home page Giter VIP logo

leo's People

Contributors

jlleitschuh avatar lalindra-desilva avatar mend-for-github-com[bot] avatar ovpatterson avatar ryancornia avatar snowdensb avatar thomasginter avatar turbosheep avatar zkoppert avatar

leo's Issues

CVE-2019-16942 (Critical) detected in jackson-databind-2.6.3.jar

CVE-2019-16942 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16942

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16942

Release Date: 2019-10-01

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.6.7.3,2.7.9.7,2.8.11.5,2.9.10.1

WS-2018-0125 (Medium) detected in jackson-core-2.6.3.jar

WS-2018-0125 - Medium Severity Vulnerability

Vulnerable Library - jackson-core-2.6.3.jar

Core Jackson abstractions, basic JSON streaming API implementation

Library home page: https://github.com/FasterXML/jackson-core

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.6.3/jackson-core-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.6.3/jackson-core-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.6.3/jackson-core-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-core-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

OutOfMemoryError when writing BigDecimal In Jackson Core before version 2.7.7.
When enabled the WRITE_BIGDECIMAL_AS_PLAIN setting, Jackson will attempt to write out the whole number, no matter how large the exponent.

Publish Date: 2016-08-25

URL: WS-2018-0125

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2016-08-25

Fix Resolution: com.fasterxml.jackson.core:jackson-core:2.7.7

CVE-2020-36187 (High) detected in jackson-databind-2.6.3.jar

CVE-2020-36187 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource.

Publish Date: 2021-01-06

URL: CVE-2020-36187

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2019-0201 (Medium) detected in zookeeper-3.4.6.jar

CVE-2019-0201 - Medium Severity Vulnerability

Vulnerable Library - zookeeper-3.4.6.jar

Path to dependency file: /client/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/zookeeper/zookeeper/3.4.6/zookeeper-3.4.6.jar,/home/wss-scanner/.m2/repository/org/apache/zookeeper/zookeeper/3.4.6/zookeeper-3.4.6.jar,/home/wss-scanner/.m2/repository/org/apache/zookeeper/zookeeper/3.4.6/zookeeper-3.4.6.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-partition-5.14.0.jar
      • zookeeper-3.4.6.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

An issue is present in Apache ZooKeeper 1.0.0 to 3.4.13 and 3.5.0-alpha to 3.5.4-beta. ZooKeeper’s getACL() command doesn’t check any permission when retrieves the ACLs of the requested node and returns all information contained in the ACL Id field as plaintext string. DigestAuthenticationProvider overloads the Id field with the hash value that is used for user authentication. As a consequence, if Digest Authentication is in use, the unsalted hash value will be disclosed by getACL() request for unauthenticated or unprivileged users.

Publish Date: 2019-05-23

URL: CVE-2019-0201

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://zookeeper.apache.org/security.html

Release Date: 2019-05-23

Fix Resolution: 3.4.14, 3.5.5

CVE-2020-36180 (High) detected in jackson-databind-2.6.3.jar

CVE-2020-36180 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS.

Publish Date: 2021-01-07

URL: CVE-2020-36180

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2020-36181 (High) detected in jackson-databind-2.6.3.jar

CVE-2020-36181 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS.

Publish Date: 2021-01-06

URL: CVE-2020-36181

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2020-11979 (High) detected in ant-1.8.1.jar

CVE-2020-11979 - High Severity Vulnerability

Vulnerable Library - ant-1.8.1.jar

Apache Ant

Library home page: http://ant.apache.org/

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/ant/ant/1.8.1/ant-1.8.1.jar,/home/wss-scanner/.m2/repository/org/apache/ant/ant/1.8.1/ant-1.8.1.jar,/home/wss-scanner/.m2/repository/org/apache/ant/ant/1.8.1/ant-1.8.1.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-partition-5.14.0.jar
      • org.linkedin.zookeeper-impl-1.4.0.jar
        • org.linkedin.util-groovy-1.7.1.jar
          • ant-1.8.1.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

As mitigation for CVE-2020-1945 Apache Ant 1.10.8 changed the permissions of temporary files it created so that only the current user was allowed to access them. Unfortunately the fixcrlf task deleted the temporary file and created a new one without said protection, effectively nullifying the effort. This would still allow an attacker to inject modified source files into the build process.

Publish Date: 2020-10-01

URL: CVE-2020-11979

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://ant.apache.org/security.html

Release Date: 2020-10-01

Fix Resolution: org.apache.ant:ant:1.10.9

CVE-2017-15709 (Low) detected in activemq-client-5.14.0.jar

CVE-2017-15709 - Low Severity Vulnerability

Vulnerable Library - activemq-client-5.14.0.jar

The ActiveMQ Client implementation

Library home page: http://activemq.apache.org

Path to dependency file: /client/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/activemq/activemq-client/5.14.0/activemq-client-5.14.0.jar,/home/wss-scanner/.m2/repository/org/apache/activemq/activemq-client/5.14.0/activemq-client-5.14.0.jar,/home/wss-scanner/.m2/repository/org/apache/activemq/activemq-client/5.14.0/activemq-client-5.14.0.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-client-5.14.0.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

When using the OpenWire protocol in ActiveMQ versions 5.14.0 to 5.15.2 it was found that certain system details (such as the OS and kernel version) are exposed as plain text.

Publish Date: 2018-02-13

URL: CVE-2017-15709

CVSS 3 Score Details (3.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15709

Release Date: 2018-02-13

Fix Resolution: 5.15.3

CVE-2019-10202 (Critical) detected in jackson-databind-2.6.3.jar

CVE-2019-10202 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

A series of deserialization vulnerabilities have been discovered in Codehaus 1.9.x implemented in EAP 7. This CVE fixes CVE-2017-17485, CVE-2017-7525, CVE-2017-15095, CVE-2018-5968, CVE-2018-7489, CVE-2018-1000873, CVE-2019-12086 reported for FasterXML jackson-databind by implementing a whitelist approach that will mitigate these vulnerabilities and future ones alike.

Publish Date: 2019-10-01

URL: CVE-2019-10202

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/08302h5kp2l9ry2zq8vydomlhn0fg4j4

Release Date: 2019-10-01

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.0.0

CVE-2021-23926 (Critical) detected in xmlbeans-2.4.0.jar

CVE-2021-23926 - Critical Severity Vulnerability

Vulnerable Library - xmlbeans-2.4.0.jar

XmlBeans main jar

Path to dependency file: /service/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/xmlbeans/xmlbeans/2.4.0/xmlbeans-2.4.0.jar,/home/wss-scanner/.m2/repository/org/apache/xmlbeans/xmlbeans/2.4.0/xmlbeans-2.4.0.jar

Dependency Hierarchy:

  • uimaj-as-core-2.9.0.jar (Root Library)
    • xmlbeans-2.4.0.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

The XML parsers used by XMLBeans up to version 2.6.0 did not set the properties needed to protect the user from malicious XML input. Vulnerabilities include possibilities for XML Entity Expansion attacks. Affects XMLBeans up to and including v2.6.0.

Publish Date: 2021-01-14

URL: CVE-2021-23926

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23926

Release Date: 2021-01-14

Fix Resolution: org.apache.xmlbeans:xmlbeans:3.0.0

CVE-2016-4437 (High) detected in shiro-core-1.2.4.jar

CVE-2016-4437 - High Severity Vulnerability

Vulnerable Library - shiro-core-1.2.4.jar

Apache Shiro is a powerful and flexible open-source security framework that cleanly handles authentication, authorization, enterprise session management, single sign-on and cryptography services.

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/shiro/shiro-core/1.2.4/shiro-core-1.2.4.jar,/home/wss-scanner/.m2/repository/org/apache/shiro/shiro-core/1.2.4/shiro-core-1.2.4.jar,/home/wss-scanner/.m2/repository/org/apache/shiro/shiro-core/1.2.4/shiro-core-1.2.4.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-shiro-5.14.0.jar
      • shiro-core-1.2.4.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

Apache Shiro before 1.2.5, when a cipher key has not been configured for the "remember me" feature, allows remote attackers to execute arbitrary code or bypass intended access restrictions via an unspecified request parameter.

Publish Date: 2016-06-07

URL: CVE-2016-4437

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4437

Release Date: 2016-06-07

Fix Resolution: org.apache.shiro:shiro-all:1.2.5,org.apache.shiro:shiro-core:1.2.5

CVE-2020-36189 (High) detected in jackson-databind-2.6.3.jar

CVE-2020-36189 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource.

Publish Date: 2021-01-06

URL: CVE-2020-36189

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2014-0114 (High) detected in commons-beanutils-core-1.8.0.jar, commons-beanutils-1.9.2.jar

CVE-2014-0114 - High Severity Vulnerability

Vulnerable Libraries - commons-beanutils-core-1.8.0.jar, commons-beanutils-1.9.2.jar

commons-beanutils-core-1.8.0.jar

The Apache Software Foundation provides support for the Apache community of open-source software projects. The Apache projects are characterized by a collaborative, consensus based development process, an open and pragmatic software license, and a desire to create high quality software that leads the way in its field. We consider ourselves not simply a group of projects sharing a server, but rather a community of developers and users.

Path to dependency file: /client/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils-core/1.8.0/commons-beanutils-core-1.8.0.jar,/home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils-core/1.8.0/commons-beanutils-core-1.8.0.jar,/home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils-core/1.8.0/commons-beanutils-core-1.8.0.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-leveldb-store-5.14.0.jar
      • hadoop-core-1.0.0.jar
        • commons-configuration-1.6.jar
          • commons-beanutils-core-1.8.0.jar (Vulnerable Library)
commons-beanutils-1.9.2.jar

Apache Commons BeanUtils provides an easy-to-use but flexible wrapper around reflection and introspection.

Path to dependency file: /service/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils/1.9.2/commons-beanutils-1.9.2.jar,/home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils/1.9.2/commons-beanutils-1.9.2.jar,/home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils/1.9.2/commons-beanutils-1.9.2.jar

Dependency Hierarchy:

  • commons-validator-1.5.0.jar (Root Library)
    • commons-beanutils-1.9.2.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1.

Publish Date: 2014-04-30

URL: CVE-2014-0114

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0114

Release Date: 2014-04-30

Fix Resolution: commons-beanutils:commons-beanutils:1.9.4;org.apache.struts:struts2-core:2.0.5

CVE-2018-1199 (Medium) detected in spring-core-4.1.9.RELEASE.jar

CVE-2018-1199 - Medium Severity Vulnerability

Vulnerable Library - spring-core-4.1.9.RELEASE.jar

Spring Core

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /client/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-core/4.1.9.RELEASE/spring-core-4.1.9.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-core/4.1.9.RELEASE/spring-core-4.1.9.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-core/4.1.9.RELEASE/spring-core-4.1.9.RELEASE.jar

Dependency Hierarchy:

  • uimaj-as-core-2.9.0.jar (Root Library)
    • spring-core-4.1.9.RELEASE.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

Spring Security (Spring Security 4.1.x before 4.1.5, 4.2.x before 4.2.4, and 5.0.x before 5.0.1; and Spring Framework 4.3.x before 4.3.14 and 5.0.x before 5.0.3) does not consider URL path parameters when processing security constraints. By adding a URL path parameter with special encodings, an attacker may be able to bypass a security constraint. The root cause of this issue is a lack of clarity regarding the handling of path parameters in the Servlet Specification. Some Servlet containers include path parameters in the value returned for getPathInfo() and some do not. Spring Security uses the value returned by getPathInfo() as part of the process of mapping requests to security constraints. In this particular attack, different character encodings used in path parameters allows secured Spring MVC static resource URLs to be bypassed.

Publish Date: 2018-03-16

URL: CVE-2018-1199

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1199

Release Date: 2018-01-29

Fix Resolution: org.springframework.security:spring-security-web:4.1.5.RELEASE,4.2.4.RELEASE,5.0.1.RELEASE;org.springframework.security:spring-security-config:4.1.5.RELEASE,4.2.4.RELEASE,5.0.1.RELEASE;org.springframework:spring-core:4.3.14.RELEASE,5.0.3.RELEASE

CVE-2020-36185 (High) detected in jackson-databind-2.6.3.jar

CVE-2020-36185 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource.

Publish Date: 2021-01-06

URL: CVE-2020-36185

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2017-15691 (Medium) detected in multiple libraries

CVE-2017-15691 - Medium Severity Vulnerability

Vulnerable Libraries - uimaj-tools-2.9.0.jar, uimaj-adapter-vinci-2.9.0.jar, jVinci-2.9.0.jar, uimaj-core-2.9.0.jar

uimaj-tools-2.9.0.jar

Tooling supporting UIMA use

Path to dependency file: /client/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/uima/uimaj-tools/2.9.0/uimaj-tools-2.9.0.jar,/canner/.m2/repository/org/apache/uima/uimaj-tools/2.9.0/uimaj-tools-2.9.0.jar,/canner/.m2/repository/org/apache/uima/uimaj-tools/2.9.0/uimaj-tools-2.9.0.jar

Dependency Hierarchy:

  • uimaj-tools-2.9.0.jar (Vulnerable Library)
uimaj-adapter-vinci-2.9.0.jar

Provides the capability to connect to a remote analysis engine, using the Vinci protocol

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/uima/uimaj-adapter-vinci/2.9.0/uimaj-adapter-vinci-2.9.0.jar,/home/wss-scanner/.m2/repository/org/apache/uima/uimaj-adapter-vinci/2.9.0/uimaj-adapter-vinci-2.9.0.jar,/home/wss-scanner/.m2/repository/org/apache/uima/uimaj-adapter-vinci/2.9.0/uimaj-adapter-vinci-2.9.0.jar

Dependency Hierarchy:

  • uimaj-tools-2.9.0.jar (Root Library)
    • uimaj-cpe-2.9.0.jar
      • uimaj-adapter-vinci-2.9.0.jar (Vulnerable Library)
jVinci-2.9.0.jar

This is a non-standard protocol for higher efficiency than SOAP, used by the base UIMA Collection processing manager for supporting networked deployment. See UIMA-AS as a more modern alternative supporting more standard protocols.

Path to dependency file: /client/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/uima/jVinci/2.9.0/jVinci-2.9.0.jar,/home/wss-scanner/.m2/repository/org/apache/uima/jVinci/2.9.0/jVinci-2.9.0.jar,/home/wss-scanner/.m2/repository/org/apache/uima/jVinci/2.9.0/jVinci-2.9.0.jar

Dependency Hierarchy:

  • uimaj-tools-2.9.0.jar (Root Library)
    • uimaj-cpe-2.9.0.jar
      • jVinci-2.9.0.jar (Vulnerable Library)
uimaj-core-2.9.0.jar

The core implementation of the UIMA Java Framework

Library home page: http://uima.apache.org

Path to dependency file: /service/pom.xml

Path to vulnerable library: /canner/.m2/repository/org/apache/uima/uimaj-core/2.9.0/uimaj-core-2.9.0.jar,/canner/.m2/repository/org/apache/uima/uimaj-core/2.9.0/uimaj-core-2.9.0.jar,/canner/.m2/repository/org/apache/uima/uimaj-core/2.9.0/uimaj-core-2.9.0.jar

Dependency Hierarchy:

  • uimaj-core-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

In Apache uimaj prior to 2.10.2, Apache uimaj 3.0.0-xxx prior to 3.0.0-beta, Apache uima-as prior to 2.10.2, Apache uimaFIT prior to 2.4.0, Apache uimaDUCC prior to 2.2.2, this vulnerability relates to an XML external entity expansion (XXE) capability of various XML parsers. UIMA as part of its configuration and operation may read XML from various sources, which could be tainted in ways to cause inadvertent disclosure of local files or other internal content.

Publish Date: 2018-04-26

URL: CVE-2017-15691

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15691

Release Date: 2018-04-26

Fix Resolution (org.apache.uima:uimaj-adapter-vinci): 2.10.2

Direct dependency fix Resolution (org.apache.uima:uimaj-tools): 2.10.2

Fix Resolution (org.apache.uima:jVinci): 2.10.2

Direct dependency fix Resolution (org.apache.uima:uimaj-tools): 2.10.2


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-36184 (High) detected in jackson-databind-2.6.3.jar

CVE-2020-36184 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource.

Publish Date: 2021-01-06

URL: CVE-2020-36184

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2019-12086 (High) detected in jackson-databind-2.6.3.jar

CVE-2019-12086 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.

Publish Date: 2019-05-17

URL: CVE-2019-12086

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12086

Release Date: 2019-05-17

Fix Resolution: 2.9.9

CVE-2019-17531 (Critical) detected in jackson-databind-2.6.3.jar

CVE-2019-17531 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-10-12

URL: CVE-2019-17531

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17531

Release Date: 2019-10-12

Fix Resolution: 2.10

CVE-2020-36183 (High) detected in jackson-databind-2.6.3.jar

CVE-2020-36183 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool.

Publish Date: 2021-01-07

URL: CVE-2020-36183

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2018-14721 (Critical) detected in jackson-databind-2.6.3.jar

CVE-2018-14721 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-14721

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14721

Release Date: 2019-01-02

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.7,2.8.11.3,2.7.9.5,2.6.7.3

CVE-2019-14439 (High) detected in jackson-databind-2.6.3.jar

CVE-2019-14439 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath.

Publish Date: 2019-07-30

URL: CVE-2019-14439

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14439

Release Date: 2019-07-30

Fix Resolution: 2.9.9.2

CVE-2018-12022 (High) detected in jackson-databind-2.6.3.jar

CVE-2018-12022 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-03-21

URL: CVE-2018-12022

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12022

Release Date: 2019-03-21

Fix Resolution: 2.7.9.4, 2.8.11.2, 2.9.6

CVE-2021-20190 (High) detected in jackson-databind-2.6.3.jar

CVE-2021-20190 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

A flaw was found in jackson-databind before 2.9.10.7. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Publish Date: 2021-01-19

URL: CVE-2021-20190

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-19

Fix Resolution: com.fasterxml.jackson.core:jackson-databind-2.9.10.7

CVE-2020-11111 (High) detected in jackson-databind-2.6.3.jar

CVE-2020-11111 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.activemq.* (aka activemq-jms, activemq-core, activemq-pool, and activemq-pool-jms).

Publish Date: 2020-03-31

URL: CVE-2020-11111

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11113

Release Date: 2020-03-31

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.4,2.10.0

CVE-2020-13920 (Medium) detected in activemq-all-5.14.0.jar, activemq-broker-5.14.0.jar

CVE-2020-13920 - Medium Severity Vulnerability

Vulnerable Libraries - activemq-all-5.14.0.jar, activemq-broker-5.14.0.jar

activemq-all-5.14.0.jar

Puts together an ActiveMQ jar bundle

Library home page: http://activemq.apache.org

Path to dependency file: /client/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/activemq/activemq-all/5.14.0/activemq-all-5.14.0.jar,/home/wss-scanner/.m2/repository/org/apache/activemq/activemq-all/5.14.0/activemq-all-5.14.0.jar,/home/wss-scanner/.m2/repository/org/apache/activemq/activemq-all/5.14.0/activemq-all-5.14.0.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-web-5.14.0.jar
      • activemq-all-5.14.0.jar (Vulnerable Library)
activemq-broker-5.14.0.jar

The ActiveMQ Message Broker implementation

Library home page: http://activemq.apache.org

Path to dependency file: /client/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/activemq/activemq-broker/5.14.0/activemq-broker-5.14.0.jar,/home/wss-scanner/.m2/repository/org/apache/activemq/activemq-broker/5.14.0/activemq-broker-5.14.0.jar,/home/wss-scanner/.m2/repository/org/apache/activemq/activemq-broker/5.14.0/activemq-broker-5.14.0.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-broker-5.14.0.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

Apache ActiveMQ uses LocateRegistry.createRegistry() to create the JMX RMI registry and binds the server to the "jmxrmi" entry. It is possible to connect to the registry without authentication and call the rebind method to rebind jmxrmi to something else. If an attacker creates another server to proxy the original, and bound that, he effectively becomes a man in the middle and is able to intercept the credentials when an user connects. Upgrade to Apache ActiveMQ 5.15.12.

Publish Date: 2020-09-10

URL: CVE-2020-13920

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13920

Release Date: 2020-09-10

Fix Resolution: org.apache.activemq:activemq-broker:5.15.12;org.apache.activemq:activemq-all:5.15.12

CVE-2020-14060 (High) detected in jackson-databind-2.6.3.jar

CVE-2020-14060 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill).

Publish Date: 2020-06-14

URL: CVE-2020-14060

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14060

Release Date: 2020-06-14

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.10.0

CVE-2014-0193 (Medium) detected in netty-3.7.0.Final.jar

CVE-2014-0193 - Medium Severity Vulnerability

Vulnerable Library - netty-3.7.0.Final.jar

The Netty project is an effort to provide an asynchronous event-driven network application framework and tools for rapid development of maintainable high performance and high scalability protocol servers and clients. In other words, Netty is a NIO client server framework which enables quick and easy development of network applications such as protocol servers and clients. It greatly simplifies and streamlines network programming such as TCP and UDP socket server.

Library home page: http://netty.io/

Path to dependency file: /client/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty/3.7.0.Final/netty-3.7.0.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty/3.7.0.Final/netty-3.7.0.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty/3.7.0.Final/netty-3.7.0.Final.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-partition-5.14.0.jar
      • zookeeper-3.4.6.jar
        • netty-3.7.0.Final.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

WebSocket08FrameDecoder in Netty 3.6.x before 3.6.9, 3.7.x before 3.7.1, 3.8.x before 3.8.2, 3.9.x before 3.9.1, and 4.0.x before 4.0.19 allows remote attackers to cause a denial of service (memory consumption) via a TextWebSocketFrame followed by a long stream of ContinuationWebSocketFrames.

Publish Date: 2014-05-06

URL: CVE-2014-0193

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0193

Release Date: 2014-05-06

Fix Resolution: io.netty:netty-all:4.0.19.Final,io.netty:netty-codec-http:4.0.19.Final,io.netty:netty:3.6.9.Final,io.netty:netty:3.7.1.Final,io.netty:netty:3.8.2.Final,io.netty:netty:3.9.1.Final

CVE-2020-11112 (High) detected in jackson-databind-2.6.3.jar

CVE-2020-11112 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.proxy.provider.remoting.RmiProvider (aka apache/commons-proxy).

Publish Date: 2020-03-31

URL: CVE-2020-11112

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11112

Release Date: 2020-03-31

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.4,2.10.0

CVE-2020-11989 (Critical) detected in shiro-web-1.2.4.jar

CVE-2020-11989 - Critical Severity Vulnerability

Vulnerable Library - shiro-web-1.2.4.jar

Apache Shiro is a powerful and flexible open-source security framework that cleanly handles authentication, authorization, enterprise session management, single sign-on and cryptography services.

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/shiro/shiro-web/1.2.4/shiro-web-1.2.4.jar,/home/wss-scanner/.m2/repository/org/apache/shiro/shiro-web/1.2.4/shiro-web-1.2.4.jar,/home/wss-scanner/.m2/repository/org/apache/shiro/shiro-web/1.2.4/shiro-web-1.2.4.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-shiro-5.14.0.jar
      • shiro-spring-1.2.4.jar
        • shiro-web-1.2.4.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

Apache Shiro before 1.5.3, when using Apache Shiro with Spring dynamic controllers, a specially crafted request may cause an authentication bypass.

Publish Date: 2020-06-22

URL: CVE-2020-11989

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://issues.apache.org/jira/browse/SHIRO-753

Release Date: 2020-06-22

Fix Resolution: org.apache.shiro:shiro-web:1.5.3,org.apache.shiro:shiro-all:1.5.3

CVE-2020-11113 (High) detected in jackson-databind-2.6.3.jar

CVE-2020-11113 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.openjpa.ee.WASRegistryManagedRuntime (aka openjpa).

Publish Date: 2020-03-31

URL: CVE-2020-11113

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11113

Release Date: 2020-03-31

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.4;2.10.0

CVE-2016-5007 (High) detected in spring-webmvc-4.1.9.RELEASE.jar

CVE-2016-5007 - High Severity Vulnerability

Vulnerable Library - spring-webmvc-4.1.9.RELEASE.jar

Spring Web MVC

Library home page: https://github.com/spring-projects/spring-framework

Path to dependency file: /service/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/springframework/spring-webmvc/4.1.9.RELEASE/spring-webmvc-4.1.9.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-webmvc/4.1.9.RELEASE/spring-webmvc-4.1.9.RELEASE.jar,/home/wss-scanner/.m2/repository/org/springframework/spring-webmvc/4.1.9.RELEASE/spring-webmvc-4.1.9.RELEASE.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-web-5.14.0.jar
      • spring-webmvc-4.1.9.RELEASE.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

Both Spring Security 3.2.x, 4.0.x, 4.1.0 and the Spring Framework 3.2.x, 4.0.x, 4.1.x, 4.2.x rely on URL pattern mappings for authorization and for mapping requests to controllers respectively. Differences in the strictness of the pattern matching mechanisms, for example with regards to space trimming in path segments, can lead Spring Security to not recognize certain paths as not protected that are in fact mapped to Spring MVC controllers that should be protected. The problem is compounded by the fact that the Spring Framework provides richer features with regards to pattern matching as well as by the fact that pattern matching in each Spring Security and the Spring Framework can easily be customized creating additional differences.

Publish Date: 2017-05-25

URL: CVE-2016-5007

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://pivotal.io/security/cve-2016-5007

Release Date: 2017-05-25

Fix Resolution (org.springframework:spring-webmvc): 4.3.0.RELEASE

Direct dependency fix Resolution (org.apache.uima:uimaj-as-activemq): 2.10.2


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-36188 (High) detected in jackson-databind-2.6.3.jar

CVE-2020-36188 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource.

Publish Date: 2021-01-06

URL: CVE-2020-36188

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2019-16943 (Critical) detected in jackson-databind-2.6.3.jar

CVE-2019-16943 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16943

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16943

Release Date: 2019-10-01

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.6.7.3,2.7.9.7,2.8.11.5,2.9.10.1

CVE-2018-12023 (High) detected in jackson-databind-2.6.3.jar

CVE-2018-12023 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Oracle JDBC jar in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-03-21

URL: CVE-2018-12023

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12022

Release Date: 2019-03-17

Fix Resolution: 2.7.9.4, 2.8.11.2, 2.9.6

CVE-2020-8840 (Critical) detected in jackson-databind-2.6.3.jar

CVE-2020-8840 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.

Publish Date: 2020-02-10

URL: CVE-2020-8840

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-02-10

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.3

CVE-2019-16335 (Critical) detected in jackson-databind-2.6.3.jar

CVE-2019-16335 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.

Publish Date: 2019-09-15

URL: CVE-2019-16335

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-09-15

Fix Resolution: 2.9.10

CVE-2019-14540 (Critical) detected in jackson-databind-2.6.3.jar

CVE-2019-14540 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.

Publish Date: 2019-09-15

URL: CVE-2019-14540

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14540

Release Date: 2019-09-15

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.8.11.5,2.9.10,2.10.0.pr3,2.11.0.rc1

CVE-2020-11619 (High) detected in jackson-databind-2.6.3.jar

CVE-2020-11619 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.springframework.aop.config.MethodLocatingFactoryBean (aka spring-aop).

Publish Date: 2020-04-07

URL: CVE-2020-11619

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11619

Release Date: 2020-04-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.4

CVE-2015-7559 (Low) detected in activemq-all-5.14.0.jar, activemq-client-5.14.0.jar

CVE-2015-7559 - Low Severity Vulnerability

Vulnerable Libraries - activemq-all-5.14.0.jar, activemq-client-5.14.0.jar

activemq-all-5.14.0.jar

Puts together an ActiveMQ jar bundle

Library home page: http://activemq.apache.org

Path to dependency file: /client/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/activemq/activemq-all/5.14.0/activemq-all-5.14.0.jar,/home/wss-scanner/.m2/repository/org/apache/activemq/activemq-all/5.14.0/activemq-all-5.14.0.jar,/home/wss-scanner/.m2/repository/org/apache/activemq/activemq-all/5.14.0/activemq-all-5.14.0.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-web-5.14.0.jar
      • activemq-all-5.14.0.jar (Vulnerable Library)
activemq-client-5.14.0.jar

The ActiveMQ Client implementation

Library home page: http://activemq.apache.org

Path to dependency file: /client/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/activemq/activemq-client/5.14.0/activemq-client-5.14.0.jar,/home/wss-scanner/.m2/repository/org/apache/activemq/activemq-client/5.14.0/activemq-client-5.14.0.jar,/home/wss-scanner/.m2/repository/org/apache/activemq/activemq-client/5.14.0/activemq-client-5.14.0.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-client-5.14.0.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

It was found that the Apache ActiveMQ client before 5.14.5 exposed a remote shutdown command in the ActiveMQConnection class. An attacker logged into a compromised broker could use this flaw to achieve denial of service on a connected client.

Publish Date: 2019-08-01

URL: CVE-2015-7559

CVSS 3 Score Details (2.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7559

Release Date: 2019-08-01

Fix Resolution (org.apache.activemq:activemq-all): 5.14.5

Direct dependency fix Resolution (org.apache.uima:uimaj-as-activemq): 2.10.2

Fix Resolution (org.apache.activemq:activemq-client): 5.14.5

Direct dependency fix Resolution (org.apache.uima:uimaj-as-activemq): 2.10.2


  • Check this box to open an automated fix PR

CVE-2018-5968 (High) detected in jackson-databind-2.6.3.jar

CVE-2018-5968 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws. This is exploitable via two different gadgets that bypass a blacklist.

Publish Date: 2018-01-22

URL: CVE-2018-5968

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5968

Release Date: 2018-01-22

Fix Resolution: 2.8.11.1, 2.9.4

CVE-2020-36186 (High) detected in jackson-databind-2.6.3.jar

CVE-2020-36186 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource.

Publish Date: 2021-01-06

URL: CVE-2020-36186

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2018-14720 (Critical) detected in jackson-databind-2.6.3.jar

CVE-2018-14720 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-14720

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-14720

Release Date: 2019-01-02

Fix Resolution: 2.9.7

CVE-2019-17267 (Critical) detected in jackson-databind-2.6.3.jar

CVE-2019-17267 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.

Publish Date: 2019-10-07

URL: CVE-2019-17267

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-10-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.8.11.5,2.9.10

WS-2018-0124 (Medium) detected in jackson-core-2.6.3.jar

WS-2018-0124 - Medium Severity Vulnerability

Vulnerable Library - jackson-core-2.6.3.jar

Core Jackson abstractions, basic JSON streaming API implementation

Library home page: https://github.com/FasterXML/jackson-core

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.6.3/jackson-core-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.6.3/jackson-core-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.6.3/jackson-core-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-core-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

In Jackson Core before version 2.8.6 if the REST endpoint consumes POST requests with JSON or XML data and data are invalid, the first unrecognized token is printed to server.log. If the first token is word of length 10MB, the whole word is printed. This is potentially dangerous and can be used to attack the server by filling the disk with logs.

Publish Date: 2018-06-24

URL: WS-2018-0124

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=WS-2018-0124

Release Date: 2018-01-24

Fix Resolution: 2.8.6

CVE-2020-11620 (High) detected in jackson-databind-2.6.3.jar

CVE-2020-11620 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.jelly.impl.Embedded (aka commons-jelly).

Publish Date: 2020-04-07

URL: CVE-2020-11620

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11620

Release Date: 2020-04-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.4

CVE-2020-36182 (High) detected in jackson-databind-2.6.3.jar

CVE-2020-36182 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS.

Publish Date: 2021-01-07

URL: CVE-2020-36182

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2020-9492 (High) detected in hadoop-core-1.0.0.jar

CVE-2020-9492 - High Severity Vulnerability

Vulnerable Library - hadoop-core-1.0.0.jar

Path to dependency file: /client/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-core/1.0.0/hadoop-core-1.0.0.jar,/home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-core/1.0.0/hadoop-core-1.0.0.jar,/home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-core/1.0.0/hadoop-core-1.0.0.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-leveldb-store-5.14.0.jar
      • hadoop-core-1.0.0.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

In Apache Hadoop 3.2.0 to 3.2.1, 3.0.0-alpha1 to 3.1.3, and 2.0.0-alpha to 2.10.0, WebHDFS client might send SPNEGO authorization header to remote URL without proper verification.

Publish Date: 2021-01-26

URL: CVE-2020-9492

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread.html/rca4516b00b55b347905df45e5d0432186248223f30497db87aba8710@%3Cannounce.apache.org%3E

Release Date: 2021-01-26

Fix Resolution: org.apache.hadoop:hadoop-hdfs-client:2.10.1,org.apache.hadoop:hadoop-hdfs-client:3.1.4,org.apache.hadoop:hadoop-hdfs-client:3.2.2

CVE-2012-2098 (Medium) detected in ant-1.8.1.jar

CVE-2012-2098 - Medium Severity Vulnerability

Vulnerable Library - ant-1.8.1.jar

Apache Ant

Library home page: http://ant.apache.org/

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/ant/ant/1.8.1/ant-1.8.1.jar,/home/wss-scanner/.m2/repository/org/apache/ant/ant/1.8.1/ant-1.8.1.jar,/home/wss-scanner/.m2/repository/org/apache/ant/ant/1.8.1/ant-1.8.1.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-partition-5.14.0.jar
      • org.linkedin.zookeeper-impl-1.4.0.jar
        • org.linkedin.util-groovy-1.7.1.jar
          • ant-1.8.1.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

Algorithmic complexity vulnerability in the sorting algorithms in bzip2 compressing stream (BZip2CompressorOutputStream) in Apache Commons Compress before 1.4.1 allows remote attackers to cause a denial of service (CPU consumption) via a file with many repeating inputs.

Publish Date: 2012-06-29

URL: CVE-2012-2098

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2098

Release Date: 2012-06-29

Fix Resolution: org.apache.ant:ant:1.8.4,org.apache.commons:commons-compress:1.4.1

CVE-2019-12814 (Medium) detected in jackson-databind-2.6.3.jar

CVE-2019-12814 - Medium Severity Vulnerability

Vulnerable Library - jackson-databind-2.6.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.6.3/jackson-databind-2.6.3.jar

Dependency Hierarchy:

  • uimaj-as-activemq-2.9.0.jar (Root Library)
    • activemq-console-5.14.0.jar
      • jackson-databind-2.6.3.jar (Vulnerable Library)

Found in HEAD commit: 9975759c204d49687fbd104a30621d41b8638321

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x through 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has JDOM 1.x or 2.x jar in the classpath, an attacker can send a specifically crafted JSON message that allows them to read arbitrary local files on the server.

Publish Date: 2019-06-19

URL: CVE-2019-12814

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-06-19

Fix Resolution: 2.7.9.6, 2.8.11.4, 2.9.9.1, 2.10.0

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.