Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

hadoop-common-3.2.0.jar: 125 vulnerabilities (highest severity is: 10.0) #2

Open
mend-bolt-for-github bot opened this issue Mar 27, 2024 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Mar 27, 2024

Vulnerable Library - hadoop-common-3.2.0.jar

Apache Hadoop Common

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.hadoop/hadoop-common/3.2.0/e47a88c42c450e6e4b23bf951356c203cae2db24/hadoop-common-3.2.0.jar

Found in HEAD commit: 0d1f8cb508bf1bff3c11d3ecaa066ea2f30b562c

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (hadoop-common version) Remediation Possible**
CVE-2018-14721 Critical 10.0 jackson-databind-2.9.5.jar Transitive 3.2.1
CVE-2022-26612 Critical 9.8 hadoop-common-3.2.0.jar Direct org.apache.hadoop:hadoop-common:3.2.3
CVE-2022-25168 Critical 9.8 hadoop-common-3.2.0.jar Direct 3.2.4
CVE-2022-23305 Critical 9.8 log4j-1.2.17.jar Transitive N/A*
CVE-2020-9548 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2020-9547 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2020-9546 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2020-9493 Critical 9.8 log4j-1.2.17.jar Transitive N/A*
CVE-2020-8840 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2019-20330 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2019-17571 Critical 9.8 log4j-1.2.17.jar Transitive N/A*
CVE-2019-17531 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2019-17267 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2019-17195 Critical 9.8 nimbus-jose-jwt-4.41.1.jar Transitive 3.3.6
CVE-2019-16943 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2019-16942 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2019-16335 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2019-14893 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2019-14892 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2019-14540 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2019-14379 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2019-10202 Critical 9.8 detected in multiple dependencies Transitive 3.2.2
CVE-2018-19362 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.1
CVE-2018-19361 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.1
CVE-2018-19360 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.1
CVE-2018-14720 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.1
CVE-2018-14719 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.1
CVE-2018-14718 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.1
CVE-2018-11307 Critical 9.8 jackson-databind-2.9.5.jar Transitive 3.2.1
WS-2018-0629 Critical 9.1 woodstox-core-5.0.3.jar Transitive 3.2.3
CVE-2023-44981 Critical 9.1 zookeeper-3.4.13.jar Transitive N/A*
CVE-2019-20444 Critical 9.1 netty-3.10.6.Final.jar Transitive 3.3.6
CVE-2022-23307 High 8.8 log4j-1.2.17.jar Transitive N/A*
CVE-2022-23302 High 8.8 log4j-1.2.17.jar Transitive N/A*
CVE-2020-11113 High 8.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2020-11112 High 8.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2020-11111 High 8.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2020-10969 High 8.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2020-10968 High 8.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2020-10673 High 8.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2020-10672 High 8.8 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2021-20190 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-36189 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-36188 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-36187 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-36186 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-36185 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-36184 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-36183 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-36182 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-36181 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-36180 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-36179 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-35728 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-35491 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-35490 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-24750 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-24616 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-14195 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-14062 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-14061 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-14060 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2020-11620 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2020-11619 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2020-10650 High 8.1 jackson-databind-2.9.5.jar Transitive 3.2.2
WS-2021-0419 High 7.7 gson-2.2.4.jar Transitive 3.2.4
CVE-2023-52428 High 7.5 nimbus-jose-jwt-4.41.1.jar Transitive N/A*
CVE-2023-43642 High 7.5 snappy-java-1.0.5.jar Transitive N/A*
CVE-2023-39410 High 7.5 avro-1.7.7.jar Transitive 3.3.6
CVE-2023-36478 High 7.5 jetty-http-9.3.24.v20180605.jar Transitive N/A*
CVE-2023-34455 High 7.5 snappy-java-1.0.5.jar Transitive N/A*
CVE-2023-34454 High 7.5 snappy-java-1.0.5.jar Transitive N/A*
CVE-2023-34453 High 7.5 snappy-java-1.0.5.jar Transitive N/A*
CVE-2023-26464 High 7.5 log4j-1.2.17.jar Transitive N/A*
CVE-2023-1436 High 7.5 jettison-1.1.jar Transitive N/A*
CVE-2023-1370 High 7.5 json-smart-2.3.jar Transitive 3.3.6
CVE-2022-45693 High 7.5 jettison-1.1.jar Transitive N/A*
CVE-2022-45685 High 7.5 jettison-1.1.jar Transitive N/A*
CVE-2022-42004 High 7.5 jackson-databind-2.9.5.jar Transitive 3.3.2
CVE-2022-42003 High 7.5 jackson-databind-2.9.5.jar Transitive 3.3.2
CVE-2022-40152 High 7.5 woodstox-core-5.0.3.jar Transitive 3.3.5
CVE-2022-40150 High 7.5 jettison-1.1.jar Transitive N/A*
CVE-2022-40149 High 7.5 jettison-1.1.jar Transitive N/A*
CVE-2022-3509 High 7.5 protobuf-java-2.5.0.jar Transitive N/A*
CVE-2022-3171 High 7.5 protobuf-java-2.5.0.jar Transitive N/A*
CVE-2022-25647 High 7.5 gson-2.2.4.jar Transitive 3.2.4
CVE-2021-4104 High 7.5 log4j-1.2.17.jar Transitive N/A*
CVE-2021-36090 High 7.5 commons-compress-1.4.1.jar Transitive 3.3.6
CVE-2021-35517 High 7.5 commons-compress-1.4.1.jar Transitive 3.3.6
CVE-2021-28165 High 7.5 jetty-io-9.3.24.v20180605.jar Transitive 3.2.3
CVE-2020-36518 High 7.5 jackson-databind-2.9.5.jar Transitive 3.3.2
CVE-2020-25649 High 7.5 jackson-databind-2.9.5.jar Transitive 3.2.3
CVE-2019-14439 High 7.5 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2019-12086 High 7.5 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2019-10172 High 7.5 jackson-mapper-asl-1.9.13.jar Transitive N/A*
CVE-2018-12023 High 7.5 jackson-databind-2.9.5.jar Transitive 3.2.1
CVE-2018-12022 High 7.5 jackson-databind-2.9.5.jar Transitive 3.2.1
CVE-2019-10086 High 7.3 commons-beanutils-1.9.3.jar Transitive 3.2.2
CVE-2014-0114 High 7.3 commons-beanutils-1.9.3.jar Transitive 3.2.2
CVE-2023-2976 High 7.1 guava-16.0.1.jar Transitive N/A*
CVE-2020-27216 High 7.0 jetty-webapp-9.3.24.v20180605.jar Transitive 3.2.3
WS-2019-0379 Medium 6.5 commons-codec-1.11.jar Transitive N/A*
CVE-2021-37533 Medium 6.5 commons-net-3.6.jar Transitive 3.3.5
CVE-2019-10241 Medium 6.1 detected in multiple dependencies Transitive 3.2.2
CVE-2021-27568 Medium 5.9 json-smart-2.3.jar Transitive 3.2.3
CVE-2019-12814 Medium 5.9 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2019-12384 Medium 5.9 jackson-databind-2.9.5.jar Transitive 3.2.2
CVE-2019-0201 Medium 5.9 zookeeper-3.4.13.jar Transitive 3.3.0
CVE-2018-10237 Medium 5.9 guava-16.0.1.jar Transitive 3.3.0
CVE-2024-25710 Medium 5.5 commons-compress-1.4.1.jar Transitive N/A*
CVE-2021-22569 Medium 5.5 protobuf-java-2.5.0.jar Transitive N/A*
WS-2017-3734 Medium 5.3 httpclient-4.5.2.jar Transitive 3.2.1
CVE-2023-40167 Medium 5.3 jetty-http-9.3.24.v20180605.jar Transitive 3.4.0
CVE-2023-26049 Medium 5.3 detected in multiple dependencies Transitive 3.3.6
CVE-2023-26048 Medium 5.3 jetty-server-9.3.24.v20180605.jar Transitive 3.3.6
CVE-2021-28169 Medium 5.3 detected in multiple dependencies Transitive 3.2.4
CVE-2020-13956 Medium 5.3 httpclient-4.5.2.jar Transitive 3.2.2
CVE-2019-10247 Medium 5.3 jetty-server-9.3.24.v20180605.jar Transitive 3.2.2
CVE-2021-29425 Medium 4.8 commons-io-2.5.jar Transitive 3.3.6
CVE-2024-29133 Medium 4.4 commons-configuration2-2.1.1.jar Transitive N/A*
CVE-2024-29131 Medium 4.4 commons-configuration2-2.1.1.jar Transitive N/A*
WS-2023-0236 Low 3.9 jetty-xml-9.3.24.v20180605.jar Transitive 3.3.6
CVE-2020-9488 Low 3.7 log4j-1.2.17.jar Transitive N/A*
CVE-2021-34428 Low 3.5 jetty-server-9.3.24.v20180605.jar Transitive 3.2.2
CVE-2020-8908 Low 3.3 guava-16.0.1.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (13 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2018-14721

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • hadoop-common-3.2.0.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in HEAD commit: 0d1f8cb508bf1bff3c11d3ecaa066ea2f30b562c

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-14721

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14721

Release Date: 2019-01-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.7

Direct dependency fix Resolution (org.apache.hadoop:hadoop-common): 3.2.1

Step up your Open Source Security Game with Mend here

CVE-2022-26612

Vulnerable Library - hadoop-common-3.2.0.jar

Apache Hadoop Common

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.hadoop/hadoop-common/3.2.0/e47a88c42c450e6e4b23bf951356c203cae2db24/hadoop-common-3.2.0.jar

Dependency Hierarchy:

  • hadoop-common-3.2.0.jar (Vulnerable Library)

Found in HEAD commit: 0d1f8cb508bf1bff3c11d3ecaa066ea2f30b562c

Found in base branch: main

Vulnerability Details

In Apache Hadoop, The unTar function uses unTarUsingJava function on Windows and the built-in tar utility on Unix and other OSes. As a result, a TAR entry may create a symlink under the expected extraction directory which points to an external directory. A subsequent TAR entry may extract an arbitrary file into the external directory using the symlink name. This however would be caught by the same targetDirPath check on Unix because of the getCanonicalPath call. However on Windows, getCanonicalPath doesn't resolve symbolic links, which bypasses the check. unpackEntries during TAR extraction follows symbolic links which allows writing outside expected base directory on Windows. This was addressed in Apache Hadoop 3.2.3

Publish Date: 2022-04-07

URL: CVE-2022-26612

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2022-26612

Release Date: 2022-04-07

Fix Resolution: org.apache.hadoop:hadoop-common:3.2.3

Step up your Open Source Security Game with Mend here

CVE-2022-25168

Vulnerable Library - hadoop-common-3.2.0.jar

Apache Hadoop Common

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.hadoop/hadoop-common/3.2.0/e47a88c42c450e6e4b23bf951356c203cae2db24/hadoop-common-3.2.0.jar

Dependency Hierarchy:

  • hadoop-common-3.2.0.jar (Vulnerable Library)

Found in HEAD commit: 0d1f8cb508bf1bff3c11d3ecaa066ea2f30b562c

Found in base branch: main

Vulnerability Details

Apache Hadoop's FileUtil.unTar(File, File) API does not escape the input file name before being passed to the shell. An attacker can inject arbitrary commands. This is only used in Hadoop 3.3 InMemoryAliasMap.completeBootstrapTransfer, which is only ever run by a local user. It has been used in Hadoop 2.x for yarn localization, which does enable remote code execution. It is used in Apache Spark, from the SQL command ADD ARCHIVE. As the ADD ARCHIVE command adds new binaries to the classpath, being able to execute shell scripts does not confer new permissions to the caller. SPARK-38305. "Check existence of file before untarring/zipping", which is included in 3.3.0, 3.1.4, 3.2.2, prevents shell commands being executed, regardless of which version of the hadoop libraries are in use. Users should upgrade to Apache Hadoop 2.10.2, 3.2.4, 3.3.3 or upper (including HADOOP-18136).

Publish Date: 2022-08-04

URL: CVE-2022-25168

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/mxqnb39jfrwgs3j6phwvlrfq4mlox130

Release Date: 2022-08-04

Fix Resolution: 3.2.4

Step up your Open Source Security Game with Mend here

CVE-2022-23305

Vulnerable Library - log4j-1.2.17.jar

Apache Log4j 1.2

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/log4j/log4j/1.2.17/5af35056b4d257e4b64b9e8069c0746e8b08629f/log4j-1.2.17.jar

Dependency Hierarchy:

  • hadoop-common-3.2.0.jar (Root Library)
    • log4j-1.2.17.jar (Vulnerable Library)

Found in HEAD commit: 0d1f8cb508bf1bff3c11d3ecaa066ea2f30b562c

Found in base branch: main

Vulnerability Details

By design, the JDBCAppender in Log4j 1.2.x accepts an SQL statement as a configuration parameter where the values to be inserted are converters from PatternLayout. The message converter, %m, is likely to always be included. This allows attackers to manipulate the SQL by entering crafted strings into input fields or headers of an application that are logged allowing unintended SQL queries to be executed. Note this issue only affects Log4j 1.x when specifically configured to use the JDBCAppender, which is not the default. Beginning in version 2.0-beta8, the JDBCAppender was re-introduced with proper support for parameterized SQL queries and further customization over the columns written to in logs. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.

Publish Date: 2022-01-18

URL: CVE-2022-23305

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://reload4j.qos.ch/

Release Date: 2022-01-18

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.2

Step up your Open Source Security Game with Mend here

CVE-2020-9548

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • hadoop-common-3.2.0.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in HEAD commit: 0d1f8cb508bf1bff3c11d3ecaa066ea2f30b562c

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPConfig (aka anteros-core).

Publish Date: 2020-03-02

URL: CVE-2020-9548

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9548

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (org.apache.hadoop:hadoop-common): 3.2.2

Step up your Open Source Security Game with Mend here

CVE-2020-9547

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • hadoop-common-3.2.0.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in HEAD commit: 0d1f8cb508bf1bff3c11d3ecaa066ea2f30b562c

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.ibatis.sqlmap.engine.transaction.jta.JtaTransactionConfig (aka ibatis-sqlmap).

Publish Date: 2020-03-02

URL: CVE-2020-9547

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9547

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (org.apache.hadoop:hadoop-common): 3.2.2

Step up your Open Source Security Game with Mend here

CVE-2020-9546

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • hadoop-common-3.2.0.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in HEAD commit: 0d1f8cb508bf1bff3c11d3ecaa066ea2f30b562c

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.hadoop.shaded.com.zaxxer.hikari.HikariConfig (aka shaded hikari-config).

Publish Date: 2020-03-02

URL: CVE-2020-9546

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9546

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (org.apache.hadoop:hadoop-common): 3.2.2

Step up your Open Source Security Game with Mend here

CVE-2020-9493

Vulnerable Library - log4j-1.2.17.jar

Apache Log4j 1.2

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/log4j/log4j/1.2.17/5af35056b4d257e4b64b9e8069c0746e8b08629f/log4j-1.2.17.jar

Dependency Hierarchy:

  • hadoop-common-3.2.0.jar (Root Library)
    • log4j-1.2.17.jar (Vulnerable Library)

Found in HEAD commit: 0d1f8cb508bf1bff3c11d3ecaa066ea2f30b562c

Found in base branch: main

Vulnerability Details

A deserialization flaw was found in Apache Chainsaw versions prior to 2.1.0 which could lead to malicious code execution.

Publish Date: 2021-06-16

URL: CVE-2020-9493

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.openwall.com/lists/oss-security/2021/06/16/1

Release Date: 2021-06-16

Fix Resolution: ch.qos.reload4j:reload4j:1.2.18.1

Step up your Open Source Security Game with Mend here

CVE-2020-8840

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • hadoop-common-3.2.0.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in HEAD commit: 0d1f8cb508bf1bff3c11d3ecaa066ea2f30b562c

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.

Publish Date: 2020-02-10

URL: CVE-2020-8840

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-02-10

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.3

Direct dependency fix Resolution (org.apache.hadoop:hadoop-common): 3.2.2

Step up your Open Source Security Game with Mend here

CVE-2019-20330

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • hadoop-common-3.2.0.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in HEAD commit: 0d1f8cb508bf1bff3c11d3ecaa066ea2f30b562c

Found in base branch: main

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.

Publish Date: 2020-01-03

URL: CVE-2019-20330

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-01-03

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.2

Direct dependency fix Resolution (org.apache.hadoop:hadoop-common): 3.2.2

Step up your Open Source Security Game with Mend here

CVE-2019-17571

Vulnerable Library - log4j-1.2.17.jar

Apache Log4j 1.2

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/log4j/log4j/1.2.17/5af35056b4d257e4b64b9e8069c0746e8b08629f/log4j-1.2.17.jar

Dependency Hierarchy:

  • hadoop-common-3.2.0.jar (Root Library)
    • log4j-1.2.17.jar (Vulnerable Library)

Found in HEAD commit: 0d1f8cb508bf1bff3c11d3ecaa066ea2f30b562c

Found in base branch: main

Vulnerability Details

Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j versions up to 1.2 up to 1.2.17.

Publish Date: 2019-12-20

URL: CVE-2019-17571

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread.html/eea03d504b36e8f870e8321d908e1def1addda16adda04327fe7c125%40%3Cdev.logging.apache.org%3E

Release Date: 2019-12-20

Fix Resolution: log4j-manual - 1.2.17-16;log4j-javadoc - 1.2.17-16;log4j - 1.2.17-16,1.2.17-16

Step up your Open Source Security Game with Mend here

CVE-2019-17531

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • hadoop-common-3.2.0.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in HEAD commit: 0d1f8cb508bf1bff3c11d3ecaa066ea2f30b562c

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-10-12

URL: CVE-2019-17531

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17531

Release Date: 2019-10-12

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.1

Direct dependency fix Resolution (org.apache.hadoop:hadoop-common): 3.2.2

Step up your Open Source Security Game with Mend here

CVE-2019-17267

Vulnerable Library - jackson-databind-2.9.5.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.fasterxml.jackson.core/jackson-databind/2.9.5/3490508379d065fe3fcb80042b62f630f7588606/jackson-databind-2.9.5.jar

Dependency Hierarchy:

  • hadoop-common-3.2.0.jar (Root Library)
    • jackson-databind-2.9.5.jar (Vulnerable Library)

Found in HEAD commit: 0d1f8cb508bf1bff3c11d3ecaa066ea2f30b562c

Found in base branch: main

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.

Publish Date: 2019-10-07

URL: CVE-2019-17267

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-10-07

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10

Direct dependency fix Resolution (org.apache.hadoop:hadoop-common): 3.2.2

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Mar 27, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants