GithubHelp home page GithubHelp logo

billmcchesney1 / foxtrot Goto Github PK

View Code? Open in Web Editor NEW

This project forked from himanshpal/foxtrot

0.0 0.0 0.0 12.16 MB

A store abstraction and analytics system for real-time event data.

License: Apache License 2.0

Java 50.55% CSS 4.07% JavaScript 35.57% Python 0.76% HTML 8.80% Shell 0.21% Dockerfile 0.04%

foxtrot's People

Contributors

amarnathv19 avatar anzrmoid avatar avanishp avatar billmcchesney1 avatar deepsags avatar dependabot[bot] avatar gitter-badger avatar godofwharf avatar kaustavd avatar mdangi avatar mend-for-github-com[bot] avatar mudit1403 avatar nitishgoyal13 avatar phaneesh avatar r0goyal avatar santanusinha avatar sgmarghade avatar shashikiran-tatoju avatar shikharkapoor avatar shrey-garg avatar toonlygaurav avatar tusharmndr avatar vivekkothari avatar

foxtrot's Issues

CVE-2016-4055 (Medium) detected in moment-2.6.0.min.js

CVE-2016-4055 - Medium Severity Vulnerability

Vulnerable Library - moment-2.6.0.min.js

Parse, validate, manipulate, and display dates

Library home page: https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.6.0/moment.min.js

Path to dependency file: /foxtrot-server/src/main/resources/console/fql/index.htm

Path to vulnerable library: /foxtrot-server/src/main/resources/console/js/moment.min.js,/foxtrot-server/src/main/resources/console/fql/../js/moment.min.js,/foxtrot-server/src/main/resources/console/js/moment.min.js

Dependency Hierarchy:

  • moment-2.6.0.min.js (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

The duration function in the moment package before 2.11.2 for Node.js allows remote attackers to cause a denial of service (CPU consumption) via a long string, aka a "regular expression Denial of Service (ReDoS)."

Publish Date: 2017-01-23

URL: CVE-2016-4055

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-87vv-r9j6-g5qv

Release Date: 2017-01-23

Fix Resolution: moment - 2.11.2

CVE-2019-16943 (Critical) detected in jackson-databind-2.9.9.1.jar

CVE-2019-16943 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16943

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16943

Release Date: 2019-10-01

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.6.7.3,2.7.9.7,2.8.11.5,2.9.10.1

CVE-2019-17531 (Critical) detected in jackson-databind-2.9.9.1.jar

CVE-2019-17531 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-10-12

URL: CVE-2019-17531

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GHSA-gjmw-vf9h-g25v

Release Date: 2019-10-12

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.6.7.3,2.8.11.5,2.9.10.1

CVE-2020-36188 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2020-36188 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.JNDIConnectionSource.

Publish Date: 2021-01-06

URL: CVE-2020-36188

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2013-0248 (Medium) detected in commons-fileupload-1.2.jar

CVE-2013-0248 - Medium Severity Vulnerability

Vulnerable Library - commons-fileupload-1.2.jar

The FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

Library home page: http://jakarta.apache.org/commons/fileupload/

Path to dependency file: /foxtrot-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.2/commons-fileupload-1.2.jar,/home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.2/commons-fileupload-1.2.jar,/home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.2/commons-fileupload-1.2.jar,/home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.2/commons-fileupload-1.2.jar

Dependency Hierarchy:

  • hbase-server-1.2.1.jar (Root Library)
    • esapi-2.1.0.jar
      • commons-fileupload-1.2.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

The default configuration of javax.servlet.context.tempdir in Apache Commons FileUpload 1.0 through 1.2.2 uses the /tmp directory for uploaded files, which allows local users to overwrite arbitrary files via an unspecified symlink attack.

Publish Date: 2013-03-15

URL: CVE-2013-0248

CVSS 3 Score Details (4.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0248

Release Date: 2013-03-15

Fix Resolution (commons-fileupload:commons-fileupload): 1.3

Direct dependency fix Resolution (org.apache.hbase:hbase-server): 1.2.2


  • Check this box to open an automated fix PR

CVE-2014-0114 (High) detected in multiple libraries

CVE-2014-0114 - High Severity Vulnerability

Vulnerable Libraries - commons-beanutils-1.7.0.jar, struts-core-1.3.8.jar, commons-beanutils-core-1.7.0.jar

commons-beanutils-1.7.0.jar

Path to dependency file: /foxtrot-core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils/1.7.0/commons-beanutils-1.7.0.jar,/home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils/1.7.0/commons-beanutils-1.7.0.jar,/home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils/1.7.0/commons-beanutils-1.7.0.jar,/home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils/1.7.0/commons-beanutils-1.7.0.jar,/home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils/1.7.0/commons-beanutils-1.7.0.jar

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • common-utils-1.4.jar
      • maven-dependency-plugin-3.1.1.jar
        • maven-reporting-impl-2.3.jar
          • doxia-site-renderer-1.4.jar
            • velocity-tools-2.0.jar
              • commons-beanutils-1.7.0.jar (Vulnerable Library)
struts-core-1.3.8.jar

Apache Struts

Library home page: http://struts.apache.org

Path to dependency file: /foxtrot-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar,/home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar,/home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar,/home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar,/home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • common-utils-1.4.jar
      • maven-dependency-plugin-3.1.1.jar
        • maven-reporting-impl-2.3.jar
          • doxia-site-renderer-1.4.jar
            • velocity-tools-2.0.jar
              • struts-core-1.3.8.jar (Vulnerable Library)
commons-beanutils-core-1.7.0.jar

Path to dependency file: /foxtrot-sql/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils-core/1.7.0/commons-beanutils-core-1.7.0.jar,/home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils-core/1.7.0/commons-beanutils-core-1.7.0.jar,/home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils-core/1.7.0/commons-beanutils-core-1.7.0.jar,/home/wss-scanner/.m2/repository/commons-beanutils/commons-beanutils-core/1.7.0/commons-beanutils-core-1.7.0.jar

Dependency Hierarchy:

  • hbase-server-1.2.1.jar (Root Library)
    • hbase-common-1.2.1.jar
      • hadoop-common-2.5.1.jar
        • commons-configuration-1.5.jar
          • commons-beanutils-core-1.7.0.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to "manipulate" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1.

Publish Date: 2014-04-30

URL: CVE-2014-0114

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0114

Release Date: 2014-04-30

Fix Resolution (commons-beanutils:commons-beanutils-core): 1.9.4

Direct dependency fix Resolution (org.apache.hbase:hbase-server): 1.2.2


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2016-10750 (High) detected in hazelcast-3.6.2.jar

CVE-2016-10750 - High Severity Vulnerability

Vulnerable Library - hazelcast-3.6.2.jar

Core Hazelcast Module

Library home page: http://www.hazelcast.com/

Path to dependency file: /foxtrot-sql/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/hazelcast/hazelcast/3.6.2/hazelcast-3.6.2.jar,/home/wss-scanner/.m2/repository/com/hazelcast/hazelcast/3.6.2/hazelcast-3.6.2.jar,/home/wss-scanner/.m2/repository/com/hazelcast/hazelcast/3.6.2/hazelcast-3.6.2.jar

Dependency Hierarchy:

  • hazelcast-3.6.2.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

In Hazelcast before 3.11, the cluster join procedure is vulnerable to remote code execution via Java deserialization. If an attacker can reach a listening Hazelcast instance with a crafted JoinRequest, and vulnerable classes exist in the classpath, the attacker can run arbitrary code.

Publish Date: 2019-05-22

URL: CVE-2016-10750

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-05-22

Fix Resolution: 3.10.7


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2014-0107 (High) detected in xalan-2.7.0.jar

CVE-2014-0107 - High Severity Vulnerability

Vulnerable Library - xalan-2.7.0.jar

Path to dependency file: /foxtrot-translator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/xalan/xalan/2.7.0/xalan-2.7.0.jar,/home/wss-scanner/.m2/repository/xalan/xalan/2.7.0/xalan-2.7.0.jar,/home/wss-scanner/.m2/repository/xalan/xalan/2.7.0/xalan-2.7.0.jar,/home/wss-scanner/.m2/repository/xalan/xalan/2.7.0/xalan-2.7.0.jar

Dependency Hierarchy:

  • hbase-server-1.2.1.jar (Root Library)
    • esapi-2.1.0.jar
      • xom-1.2.5.jar
        • xalan-2.7.0.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

The TransformerFactory in Apache Xalan-Java before 2.7.2 does not properly restrict access to certain properties when FEATURE_SECURE_PROCESSING is enabled, which allows remote attackers to bypass expected restrictions and load arbitrary classes or access external resources via a crafted (1) xalan:content-header, (2) xalan:entities, (3) xslt:content-header, or (4) xslt:entities property, or a Java property that is bound to the XSLT 1.0 system-property function.

Publish Date: 2014-04-15

URL: CVE-2014-0107

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0107

Release Date: 2014-04-15

Fix Resolution (xalan:xalan): 2.7.2

Direct dependency fix Resolution (org.apache.hbase:hbase-server): 1.2.3


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2016-5001 (Medium) detected in hadoop-hdfs-2.5.1.jar

CVE-2016-5001 - Medium Severity Vulnerability

Vulnerable Library - hadoop-hdfs-2.5.1.jar

Apache Hadoop HDFS

Path to dependency file: /foxtrot-sql/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-hdfs/2.5.1/hadoop-hdfs-2.5.1.jar,/home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-hdfs/2.5.1/hadoop-hdfs-2.5.1.jar,/home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-hdfs/2.5.1/hadoop-hdfs-2.5.1.jar,/home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-hdfs/2.5.1/hadoop-hdfs-2.5.1.jar

Dependency Hierarchy:

  • hbase-server-1.2.1.jar (Root Library)
    • hadoop-client-2.5.1.jar
      • hadoop-hdfs-2.5.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

This is an information disclosure vulnerability in Apache Hadoop before 2.6.4 and 2.7.x before 2.7.2 in the short-circuit reads feature of HDFS. A local user on an HDFS DataNode may be able to craft a block token that grants unauthorized read access to random files by guessing certain fields in the token.

Publish Date: 2017-08-30

URL: CVE-2016-5001

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5001

Release Date: 2016-12-16

Fix Resolution (org.apache.hadoop:hadoop-hdfs): 2.6.5

Direct dependency fix Resolution (org.apache.hbase:hbase-server): 1.2.2


  • Check this box to open an automated fix PR

CVE-2019-16942 (Critical) detected in jackson-databind-2.9.9.1.jar

CVE-2019-16942 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16942

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16942

Release Date: 2019-10-01

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.6.7.3,2.7.9.7,2.8.11.5,2.9.10.1

CVE-2020-35490 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2020-35490 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.PerUserPoolDataSource.

Publish Date: 2020-12-17

URL: CVE-2020-35490

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-12-17

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2019-14439 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2019-14439 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath.

Publish Date: 2019-07-30

URL: CVE-2019-14439

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14439

Release Date: 2019-07-30

Fix Resolution: 2.9.9.2

CVE-2020-8840 (Critical) detected in jackson-databind-2.9.9.1.jar

CVE-2020-8840 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.

Publish Date: 2020-02-10

URL: CVE-2020-8840

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-02-10

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.3

CVE-2018-3824 (Medium) detected in elasticsearch-6.0.1.jar

CVE-2018-3824 - Medium Severity Vulnerability

Vulnerable Library - elasticsearch-6.0.1.jar

Elasticsearch subproject :core

Library home page: https://github.com/elastic/elasticsearch

Path to dependency file: /foxtrot-core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/elasticsearch/elasticsearch/6.0.1/elasticsearch-6.0.1.jar,/home/wss-scanner/.m2/repository/org/elasticsearch/elasticsearch/6.0.1/elasticsearch-6.0.1.jar,/home/wss-scanner/.m2/repository/org/elasticsearch/elasticsearch/6.0.1/elasticsearch-6.0.1.jar

Dependency Hierarchy:

  • foxtrot-core-6.3.1-7.jar (Root Library)
    • transport-6.0.1.jar
      • elasticsearch-6.0.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerability. If an attacker is able to inject data into an index that has a ML job running against it, then when another user views the results of the ML job it could allow the attacker to obtain sensitive information from or perform destructive actions on behalf of that other ML user.

Publish Date: 2018-09-19

URL: CVE-2018-3824

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3824

Release Date: 2018-09-19

Fix Resolution: org.elasticsearch:elasticsearch:5.6.9,org.elasticsearch:elasticsearch:6.2.4

CVE-2019-10202 (Critical) detected in jackson-mapper-asl-1.9.13.jar

CVE-2019-10202 - Critical Severity Vulnerability

Vulnerable Library - jackson-mapper-asl-1.9.13.jar

Data Mapper package is a high-performance data binding package built on Jackson JSON processor

Path to dependency file: /foxtrot-sql/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/codehaus/jackson/jackson-mapper-asl/1.9.13/jackson-mapper-asl-1.9.13.jar,/home/wss-scanner/.m2/repository/org/codehaus/jackson/jackson-mapper-asl/1.9.13/jackson-mapper-asl-1.9.13.jar,/home/wss-scanner/.m2/repository/org/codehaus/jackson/jackson-mapper-asl/1.9.13/jackson-mapper-asl-1.9.13.jar,/home/wss-scanner/.m2/repository/org/codehaus/jackson/jackson-mapper-asl/1.9.13/jackson-mapper-asl-1.9.13.jar

Dependency Hierarchy:

  • hbase-server-1.2.1.jar (Root Library)
    • hbase-common-1.2.1.jar
      • hadoop-common-2.5.1.jar
        • jackson-mapper-asl-1.9.13.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

A series of deserialization vulnerabilities have been discovered in Codehaus 1.9.x implemented in EAP 7. This CVE fixes CVE-2017-17485, CVE-2017-7525, CVE-2017-15095, CVE-2018-5968, CVE-2018-7489, CVE-2018-1000873, CVE-2019-12086 reported for FasterXML jackson-databind by implementing a whitelist approach that will mitigate these vulnerabilities and future ones alike.

Publish Date: 2019-10-01

URL: CVE-2019-10202

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/08302h5kp2l9ry2zq8vydomlhn0fg4j4

Release Date: 2019-10-01

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.0.0

CVE-2020-11620 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2020-11620 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.jelly.impl.Embedded (aka commons-jelly).

Publish Date: 2020-04-07

URL: CVE-2020-11620

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11620

Release Date: 2020-04-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.4

CVE-2020-36184 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2020-36184 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.PerUserPoolDataSource.

Publish Date: 2021-01-06

URL: CVE-2020-36184

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2018-3823 (Medium) detected in elasticsearch-6.0.1.jar

CVE-2018-3823 - Medium Severity Vulnerability

Vulnerable Library - elasticsearch-6.0.1.jar

Elasticsearch subproject :core

Library home page: https://github.com/elastic/elasticsearch

Path to dependency file: /foxtrot-core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/elasticsearch/elasticsearch/6.0.1/elasticsearch-6.0.1.jar,/home/wss-scanner/.m2/repository/org/elasticsearch/elasticsearch/6.0.1/elasticsearch-6.0.1.jar,/home/wss-scanner/.m2/repository/org/elasticsearch/elasticsearch/6.0.1/elasticsearch-6.0.1.jar

Dependency Hierarchy:

  • foxtrot-core-6.3.1-7.jar (Root Library)
    • transport-6.0.1.jar
      • elasticsearch-6.0.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerability. Users with manage_ml permissions could create jobs containing malicious data as part of their configuration that could allow the attacker to obtain sensitive information from or perform destructive actions on behalf of other ML users viewing the results of the jobs.

Publish Date: 2018-09-19

URL: CVE-2018-3823

CVSS 3 Score Details (5.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://discuss.elastic.co/t/elastic-stack-6-2-4-and-5-6-9-security-update/128422

Release Date: 2018-09-19

Fix Resolution: org.elasticsearch:elasticsearch:5.6.9,org.elasticsearch:elasticsearch:6.2.4

CVE-2016-10006 (Medium) detected in antisamy-1.4.3.jar

CVE-2016-10006 - Medium Severity Vulnerability

Vulnerable Library - antisamy-1.4.3.jar

The OWASP AntiSamy project is a collection of APIs for safely allowing users to supply their own HTML and CSS without exposing the site to XSS vulnerabilities.

Library home page: http://www.owasp.org/index.php/Category:OWASP_AntiSamy_Project

Path to dependency file: /foxtrot-translator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/owasp/antisamy/antisamy/1.4.3/antisamy-1.4.3.jar,/home/wss-scanner/.m2/repository/org/owasp/antisamy/antisamy/1.4.3/antisamy-1.4.3.jar,/home/wss-scanner/.m2/repository/org/owasp/antisamy/antisamy/1.4.3/antisamy-1.4.3.jar,/home/wss-scanner/.m2/repository/org/owasp/antisamy/antisamy/1.4.3/antisamy-1.4.3.jar

Dependency Hierarchy:

  • hbase-server-1.2.1.jar (Root Library)
    • esapi-2.1.0.jar
      • antisamy-1.4.3.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

In OWASP AntiSamy before 1.5.5, by submitting a specially crafted input (a tag that supports style with active content), you could bypass the library protections and supply executable code. The impact is XSS.

Publish Date: 2016-12-24

URL: CVE-2016-10006

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10006

Release Date: 2016-12-24

Fix Resolution (org.owasp.antisamy:antisamy): 1.5.5

Direct dependency fix Resolution (org.apache.hbase:hbase-server): 1.2.3


  • Check this box to open an automated fix PR

CVE-2020-11111 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2020-11111 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.activemq.* (aka activemq-jms, activemq-core, activemq-pool, and activemq-pool-jms).

Publish Date: 2020-03-31

URL: CVE-2020-11111

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11113

Release Date: 2020-03-31

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.4,2.10.0

CVE-2020-36186 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2020-36186 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.PerUserPoolDataSource.

Publish Date: 2021-01-06

URL: CVE-2020-36186

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2014-3627 (Medium) detected in hadoop-yarn-common-2.5.1.jar

CVE-2014-3627 - Medium Severity Vulnerability

Vulnerable Library - hadoop-yarn-common-2.5.1.jar

Apache Hadoop Project POM

Path to dependency file: /foxtrot-translator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-yarn-common/2.5.1/hadoop-yarn-common-2.5.1.jar,/home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-yarn-common/2.5.1/hadoop-yarn-common-2.5.1.jar,/home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-yarn-common/2.5.1/hadoop-yarn-common-2.5.1.jar,/home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-yarn-common/2.5.1/hadoop-yarn-common-2.5.1.jar

Dependency Hierarchy:

  • hbase-server-1.2.1.jar (Root Library)
    • hbase-common-1.2.1.jar
      • hadoop-mapreduce-client-core-2.5.1.jar
        • hadoop-yarn-common-2.5.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

The YARN NodeManager daemon in Apache Hadoop 0.23.0 through 0.23.11 and 2.x before 2.5.2, when using Kerberos authentication, allows remote cluster users to change the permissions of certain files to world-readable via a symlink attack in a public tar archive, which is not properly handled during localization, related to distributed cache.

Publish Date: 2014-12-05

URL: CVE-2014-3627

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3627

Release Date: 2014-12-05

Fix Resolution (org.apache.hadoop:hadoop-yarn-common): 2.5.2

Direct dependency fix Resolution (org.apache.hbase:hbase-server): 1.2.3


  • Check this box to open an automated fix PR

CVE-2020-36181 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2020-36181 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.cpdsadapter.DriverAdapterCPDS.

Publish Date: 2021-01-06

URL: CVE-2020-36181

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2019-16335 (Critical) detected in jackson-databind-2.9.9.1.jar

CVE-2019-16335 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.

Publish Date: 2019-09-15

URL: CVE-2019-16335

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GHSA-85cw-hj65-qqv9

Release Date: 2019-09-15

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.6.7.3,2.8.11.5,2.9.10

CVE-2018-8029 (High) detected in hadoop-common-2.5.1.jar

CVE-2018-8029 - High Severity Vulnerability

Vulnerable Library - hadoop-common-2.5.1.jar

Apache Hadoop Common

Path to dependency file: /foxtrot-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-common/2.5.1/hadoop-common-2.5.1.jar,/home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-common/2.5.1/hadoop-common-2.5.1.jar,/home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-common/2.5.1/hadoop-common-2.5.1.jar,/home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-common/2.5.1/hadoop-common-2.5.1.jar

Dependency Hierarchy:

  • hbase-server-1.2.1.jar (Root Library)
    • hbase-common-1.2.1.jar
      • hadoop-common-2.5.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

In Apache Hadoop versions 3.0.0-alpha1 to 3.1.0, 2.9.0 to 2.9.1, and 2.2.0 to 2.8.4, a user who can escalate to yarn user can possibly run arbitrary commands as root user.

Publish Date: 2019-05-30

URL: CVE-2018-8029

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8029

Release Date: 2019-05-30

Fix Resolution (org.apache.hadoop:hadoop-common): 2.8.5

Direct dependency fix Resolution (org.apache.hbase:hbase-server): 1.2.3


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-36183 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2020-36183 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.docx4j.org.apache.xalan.lib.sql.JNDIConnectionPool.

Publish Date: 2021-01-07

URL: CVE-2020-36183

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2020-36182 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2020-36182 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.cpdsadapter.DriverAdapterCPDS.

Publish Date: 2021-01-07

URL: CVE-2020-36182

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2016-1182 (High) detected in struts-core-1.3.8.jar

CVE-2016-1182 - High Severity Vulnerability

Vulnerable Library - struts-core-1.3.8.jar

Apache Struts

Library home page: http://struts.apache.org

Path to dependency file: /foxtrot-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar,/home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar,/home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar,/home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar,/home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • common-utils-1.4.jar
      • maven-dependency-plugin-3.1.1.jar
        • maven-reporting-impl-2.3.jar
          • doxia-site-renderer-1.4.jar
            • velocity-tools-2.0.jar
              • struts-core-1.3.8.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

ActionServlet.java in Apache Struts 1 1.x through 1.3.10 does not properly restrict the Validator configuration, which allows remote attackers to conduct cross-site scripting (XSS) attacks or cause a denial of service via crafted input, a related issue to CVE-2015-0899.

Publish Date: 2016-07-04

URL: CVE-2016-1182

CVSS 3 Score Details (8.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Release Date: 2016-06-08

Fix Resolution: Replace or update the following file: ActionServlet.java

CVE-2020-36185 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2020-36185 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp2.datasources.SharedPoolDataSource.

Publish Date: 2021-01-06

URL: CVE-2020-36185

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2018-20677 (Medium) detected in bootstrap-3.1.1.min.js

CVE-2018-20677 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.1.1.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.1.1/js/bootstrap.min.js

Path to dependency file: /foxtrot-server/src/main/resources/console/echo/cluster/index.htm

Path to vulnerable library: /foxtrot-server/src/main/resources/console/js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/echo/cluster/../js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/echo/js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/echo/fql/../js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/fql/../js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/cluster/../js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/echo/js/bootstrap/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.1.1.min.js (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the affix configuration target property.

Publish Date: 2019-01-09

URL: CVE-2018-20677

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20677

Release Date: 2019-01-09

Fix Resolution: Bootstrap - v3.4.0;NorDroN.AngularTemplate - 0.1.6;Dynamic.NET.Express.ProjectTemplates - 0.8.0;dotnetng.template - 1.0.0.4;ZNxtApp.Core.Module.Theme - 1.0.9-Beta;JMeter - 5.0.0

CVE-2016-1181 (High) detected in struts-core-1.3.8.jar

CVE-2016-1181 - High Severity Vulnerability

Vulnerable Library - struts-core-1.3.8.jar

Apache Struts

Library home page: http://struts.apache.org

Path to dependency file: /foxtrot-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar,/home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar,/home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar,/home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar,/home/wss-scanner/.m2/repository/org/apache/struts/struts-core/1.3.8/struts-core-1.3.8.jar

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • common-utils-1.4.jar
      • maven-dependency-plugin-3.1.1.jar
        • maven-reporting-impl-2.3.jar
          • doxia-site-renderer-1.4.jar
            • velocity-tools-2.0.jar
              • struts-core-1.3.8.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

ActionServlet.java in Apache Struts 1 1.x through 1.3.10 mishandles multithreaded access to an ActionForm instance, which allows remote attackers to execute arbitrary code or cause a denial of service (unexpected memory access) via a multipart request, a related issue to CVE-2015-0899.

Publish Date: 2016-07-04

URL: CVE-2016-1181

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Release Date: 2016-06-08

Fix Resolution: Replace or update the following file: ActionServlet.java

WS-2019-0379 (Medium) detected in commons-codec-1.6.jar, commons-codec-1.9.jar

WS-2019-0379 - Medium Severity Vulnerability

Vulnerable Libraries - commons-codec-1.6.jar, commons-codec-1.9.jar

commons-codec-1.6.jar

The codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities.

Library home page: http://commons.apache.org/codec/

Path to dependency file: /foxtrot-common/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-codec/commons-codec/1.6/commons-codec-1.6.jar

Dependency Hierarchy:

  • common-utils-1.4.jar (Root Library)
    • maven-dependency-plugin-3.1.1.jar
      • maven-reporting-impl-2.3.jar
        • doxia-core-1.2.jar
          • httpclient-4.0.2.jar
            • commons-codec-1.6.jar (Vulnerable Library)
commons-codec-1.9.jar

The Apache Commons Codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities.

Path to dependency file: /foxtrot-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-codec/commons-codec/1.9/commons-codec-1.9.jar,/home/wss-scanner/.m2/repository/commons-codec/commons-codec/1.9/commons-codec-1.9.jar,/home/wss-scanner/.m2/repository/commons-codec/commons-codec/1.9/commons-codec-1.9.jar,/home/wss-scanner/.m2/repository/commons-codec/commons-codec/1.9/commons-codec-1.9.jar

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • common-utils-1.4.jar
      • maven-dependency-plugin-3.1.1.jar
        • maven-reporting-impl-2.3.jar
          • doxia-core-1.2.jar
            • httpclient-4.2.5.jar
              • commons-codec-1.9.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

Apache commons-codec before version “commons-codec-1.13-RC1” is vulnerable to information disclosure due to Improper Input validation.

Publish Date: 2019-05-20

URL: WS-2019-0379

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-05-20

Fix Resolution: commons-codec:commons-codec:1.13

CVE-2019-0201 (Medium) detected in zookeeper-3.4.6.jar

CVE-2019-0201 - Medium Severity Vulnerability

Vulnerable Library - zookeeper-3.4.6.jar

Path to dependency file: /foxtrot-translator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/zookeeper/zookeeper/3.4.6/zookeeper-3.4.6.jar

Dependency Hierarchy:

  • hbase-server-1.2.1.jar (Root Library)
    • hbase-common-1.2.1.jar
      • hadoop-common-2.5.1.jar
        • zookeeper-3.4.6.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

An issue is present in Apache ZooKeeper 1.0.0 to 3.4.13 and 3.5.0-alpha to 3.5.4-beta. ZooKeeper’s getACL() command doesn’t check any permission when retrieves the ACLs of the requested node and returns all information contained in the ACL Id field as plaintext string. DigestAuthenticationProvider overloads the Id field with the hash value that is used for user authentication. As a consequence, if Digest Authentication is in use, the unsalted hash value will be disclosed by getACL() request for unauthenticated or unprivileged users.

Publish Date: 2019-05-23

URL: CVE-2019-0201

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://zookeeper.apache.org/security.html

Release Date: 2019-05-23

Fix Resolution (org.apache.zookeeper:zookeeper): 3.4.14

Direct dependency fix Resolution (org.apache.hbase:hbase-server): 1.2.6.1


  • Check this box to open an automated fix PR

CVE-2019-14540 (Critical) detected in jackson-databind-2.9.9.1.jar

CVE-2019-14540 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.

Publish Date: 2019-09-15

URL: CVE-2019-14540

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14540

Release Date: 2019-09-15

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.8.11.5,2.9.10,2.10.0.pr3,2.11.0.rc1

CVE-2020-36180 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2020-36180 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.cpdsadapter.DriverAdapterCPDS.

Publish Date: 2021-01-07

URL: CVE-2020-36180

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2020-11619 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2020-11619 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.springframework.aop.config.MethodLocatingFactoryBean (aka spring-aop).

Publish Date: 2020-04-07

URL: CVE-2020-11619

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11619

Release Date: 2020-04-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.4

CVE-2020-36187 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2020-36187 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.tomcat.dbcp.dbcp.datasources.SharedPoolDataSource.

Publish Date: 2021-01-06

URL: CVE-2020-36187

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2021-21290 (Medium) detected in multiple libraries

CVE-2021-21290 - Medium Severity Vulnerability

Vulnerable Libraries - netty-codec-http-4.1.13.Final.jar, netty-all-4.1.42.Final.jar, netty-handler-4.1.13.Final.jar

netty-codec-http-4.1.13.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /foxtrot-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec-http/4.1.13.Final/netty-codec-http-4.1.13.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-codec-http/4.1.13.Final/netty-codec-http-4.1.13.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-codec-http/4.1.13.Final/netty-codec-http-4.1.13.Final.jar

Dependency Hierarchy:

  • foxtrot-core-6.3.1-7.jar (Root Library)
    • transport-6.0.1.jar
      • transport-netty4-client-6.0.1.jar
        • netty-codec-http-4.1.13.Final.jar (Vulnerable Library)
netty-all-4.1.42.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: https://netty.io/

Path to dependency file: /foxtrot-server/pom.xml

Path to vulnerable library: /foxtrot-server/pom.xml

Dependency Hierarchy:

  • netty-all-4.1.42.Final.jar (Vulnerable Library)
netty-handler-4.1.13.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /foxtrot-core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-handler/4.1.13.Final/netty-handler-4.1.13.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-handler/4.1.13.Final/netty-handler-4.1.13.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-handler/4.1.13.Final/netty-handler-4.1.13.Final.jar

Dependency Hierarchy:

  • foxtrot-core-6.3.1-7.jar (Root Library)
    • transport-6.0.1.jar
      • transport-netty4-client-6.0.1.jar
        • netty-handler-4.1.13.Final.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients. In Netty before version 4.1.59.Final there is a vulnerability on Unix-like systems involving an insecure temp file. When netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure. Of note, this does not impact modern MacOS Operating Systems. The method "File.createTempFile" on unix-like systems creates a random file, but, by default will create this file with the permissions "-rw-r--r--". Thus, if sensitive information is written to this file, other local users can read this information. This is the case in netty's "AbstractDiskHttpData" is vulnerable. This has been fixed in version 4.1.59.Final. As a workaround, one may specify your own "java.io.tmpdir" when you start the JVM or use "DefaultHttpDataFactory.setBaseDir(...)" to set the directory to something that is only readable by the current user.

Publish Date: 2021-02-08

URL: CVE-2021-21290

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5mcr-gq6c-3hq2

Release Date: 2021-02-08

Fix Resolution: 4.1.59.Final


  • Check this box to open an automated fix PR

CVE-2014-0050 (High) detected in commons-fileupload-1.2.jar

CVE-2014-0050 - High Severity Vulnerability

Vulnerable Library - commons-fileupload-1.2.jar

The FileUpload component provides a simple yet flexible means of adding support for multipart file upload functionality to servlets and web applications.

Library home page: http://jakarta.apache.org/commons/fileupload/

Path to dependency file: /foxtrot-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.2/commons-fileupload-1.2.jar,/home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.2/commons-fileupload-1.2.jar,/home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.2/commons-fileupload-1.2.jar,/home/wss-scanner/.m2/repository/commons-fileupload/commons-fileupload/1.2/commons-fileupload-1.2.jar

Dependency Hierarchy:

  • hbase-server-1.2.1.jar (Root Library)
    • esapi-2.1.0.jar
      • commons-fileupload-1.2.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

MultipartStream.java in Apache Commons FileUpload before 1.3.1, as used in Apache Tomcat, JBoss Web, and other products, allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted Content-Type header that bypasses a loop's intended exit conditions.

Publish Date: 2014-04-01

URL: CVE-2014-0050

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0050

Release Date: 2014-03-28

Fix Resolution (commons-fileupload:commons-fileupload): 1.3.1

Direct dependency fix Resolution (org.apache.hbase:hbase-server): 1.2.2


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-20190 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2021-20190 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

A flaw was found in jackson-databind before 2.9.10.7. FasterXML mishandles the interaction between serialization gadgets and typing. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Publish Date: 2021-01-19

URL: CVE-2021-20190

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-19

Fix Resolution: com.fasterxml.jackson.core:jackson-databind-2.9.10.7

CVE-2014-3577 (Medium) detected in httpclient-4.2.5.jar, httpclient-4.0.2.jar

CVE-2014-3577 - Medium Severity Vulnerability

Vulnerable Libraries - httpclient-4.2.5.jar, httpclient-4.0.2.jar

httpclient-4.2.5.jar

HttpComponents Client (base module)

Path to dependency file: /foxtrot-core/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/httpcomponents/httpclient/4.2.5/httpclient-4.2.5.jar,/home/wss-scanner/.m2/repository/org/apache/httpcomponents/httpclient/4.2.5/httpclient-4.2.5.jar,/home/wss-scanner/.m2/repository/org/apache/httpcomponents/httpclient/4.2.5/httpclient-4.2.5.jar,/home/wss-scanner/.m2/repository/org/apache/httpcomponents/httpclient/4.2.5/httpclient-4.2.5.jar

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • common-utils-1.4.jar
      • maven-dependency-plugin-3.1.1.jar
        • maven-reporting-impl-2.3.jar
          • doxia-core-1.2.jar
            • httpclient-4.2.5.jar (Vulnerable Library)
httpclient-4.0.2.jar

HttpComponents Client (base module)

Path to dependency file: /foxtrot-common/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/httpcomponents/httpclient/4.0.2/httpclient-4.0.2.jar

Dependency Hierarchy:

  • common-utils-1.4.jar (Root Library)
    • maven-dependency-plugin-3.1.1.jar
      • maven-reporting-impl-2.3.jar
        • doxia-core-1.2.jar
          • httpclient-4.0.2.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

org.apache.http.conn.ssl.AbstractVerifier in Apache HttpComponents HttpClient before 4.3.5 and HttpAsyncClient before 4.0.2 does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a "CN=" string in a field in the distinguished name (DN) of a certificate, as demonstrated by the "foo,CN=www.apache.org" string in the O field.

Publish Date: 2014-08-21

URL: CVE-2014-3577

CVSS 3 Score Details (4.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2014-08-21

Fix Resolution: org.apache.httpcomponents:httpasyncclient:4.0.2, org.apache.httpcomponents:httpclient:4.3.5

CVE-2018-20676 (Medium) detected in bootstrap-3.1.1.min.js - autoclosed

CVE-2018-20676 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.1.1.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.1.1/js/bootstrap.min.js

Path to dependency file: /foxtrot-server/src/main/resources/console/echo/cluster/index.htm

Path to vulnerable library: /foxtrot-server/src/main/resources/console/js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/echo/cluster/../js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/echo/js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/echo/fql/../js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/fql/../js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/cluster/../js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/echo/js/bootstrap/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.1.1.min.js (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.0, XSS is possible in the tooltip data-viewport attribute.

Publish Date: 2019-01-09

URL: CVE-2018-20676

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20676

Release Date: 2019-01-09

Fix Resolution: bootstrap - 3.4.0

CVE-2020-11612 (High) detected in netty-all-4.1.42.Final.jar, netty-codec-4.1.13.Final.jar

CVE-2020-11612 - High Severity Vulnerability

Vulnerable Libraries - netty-all-4.1.42.Final.jar, netty-codec-4.1.13.Final.jar

netty-all-4.1.42.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: https://netty.io/

Path to dependency file: /foxtrot-server/pom.xml

Path to vulnerable library: /foxtrot-server/pom.xml

Dependency Hierarchy:

  • netty-all-4.1.42.Final.jar (Vulnerable Library)
netty-codec-4.1.13.Final.jar

Netty is an asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers and clients.

Library home page: http://netty.io/

Path to dependency file: /foxtrot-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.13.Final/netty-codec-4.1.13.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.13.Final/netty-codec-4.1.13.Final.jar,/home/wss-scanner/.m2/repository/io/netty/netty-codec/4.1.13.Final/netty-codec-4.1.13.Final.jar

Dependency Hierarchy:

  • foxtrot-core-6.3.1-7.jar (Root Library)
    • transport-6.0.1.jar
      • transport-netty4-client-6.0.1.jar
        • netty-codec-4.1.13.Final.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

The ZlibDecoders in Netty 4.1.x before 4.1.46 allow for unbounded memory allocation while decoding a ZlibEncoded byte stream. An attacker could send a large ZlibEncoded byte stream to the Netty server, forcing the server to allocate all of its free memory to a single decoder.

Publish Date: 2020-04-07

URL: CVE-2020-11612

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://netty.io/news/2020/02/28/4-1-46-Final.html

Release Date: 2020-04-07

Fix Resolution: 4.1.46.Final


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2019-17267 (Critical) detected in jackson-databind-2.9.9.1.jar

CVE-2019-17267 - Critical Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.

Publish Date: 2019-10-07

URL: CVE-2019-17267

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-10-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.8.11.5,2.9.10

CVE-2020-35491 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2020-35491 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.dbcp2.datasources.SharedPoolDataSource.

Publish Date: 2020-12-17

URL: CVE-2020-35491

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-12-17

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2020-36189 (High) detected in jackson-databind-2.9.9.1.jar

CVE-2020-36189 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.9.1.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • dropwizard-swagger-1.3.7-1.jar
      • dropwizard-core-1.3.13.jar
        • dropwizard-jackson-1.3.13.jar
          • jackson-databind-2.9.9.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.8 mishandles the interaction between serialization gadgets and typing, related to com.newrelic.agent.deps.ch.qos.logback.core.db.DriverManagerConnectionSource.

Publish Date: 2021-01-06

URL: CVE-2020-36189

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-06

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.8

CVE-2017-15713 (Medium) detected in hadoop-common-2.5.1.jar

CVE-2017-15713 - Medium Severity Vulnerability

Vulnerable Library - hadoop-common-2.5.1.jar

Apache Hadoop Common

Path to dependency file: /foxtrot-sql/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-common/2.5.1/hadoop-common-2.5.1.jar,/home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-common/2.5.1/hadoop-common-2.5.1.jar,/home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-common/2.5.1/hadoop-common-2.5.1.jar,/home/wss-scanner/.m2/repository/org/apache/hadoop/hadoop-common/2.5.1/hadoop-common-2.5.1.jar

Dependency Hierarchy:

  • hbase-server-1.2.1.jar (Root Library)
    • hbase-common-1.2.1.jar
      • hadoop-common-2.5.1.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

Vulnerability in Apache Hadoop 0.23.x, 2.x before 2.7.5, 2.8.x before 2.8.3, and 3.0.0-alpha through 3.0.0-beta1 allows a cluster user to expose private files owned by the user running the MapReduce job history server process. The malicious user can construct a configuration file containing XML directives that reference sensitive files on the MapReduce job history server host.

Publish Date: 2018-01-19

URL: CVE-2017-15713

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread.html/a790a251ace7213bde9f69777dedb453b1a01a6d18289c14a61d4f91@%3Cgeneral.hadoop.apache.org%3E

Release Date: 2018-01-19

Fix Resolution (org.apache.hadoop:hadoop-common): 2.8.3

Direct dependency fix Resolution (org.apache.hbase:hbase-server): 1.2.3


  • Check this box to open an automated fix PR

CVE-2020-15250 (Medium) detected in junit-4.12.jar

CVE-2020-15250 - Medium Severity Vulnerability

Vulnerable Library - junit-4.12.jar

JUnit is a unit testing framework for Java, created by Erich Gamma and Kent Beck.

Library home page: http://junit.org

Path to dependency file: /foxtrot-server/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/junit/junit/4.12/junit-4.12.jar,/home/wss-scanner/.m2/repository/junit/junit/4.12/junit-4.12.jar,/home/wss-scanner/.m2/repository/junit/junit/4.12/junit-4.12.jar,/home/wss-scanner/.m2/repository/junit/junit/4.12/junit-4.12.jar

Dependency Hierarchy:

  • foxtrot-common-6.3.1-7.jar (Root Library)
    • common-utils-1.4.jar
      • maven-dependency-plugin-3.1.1.jar
        • maven-reporting-api-3.0.jar
          • doxia-sink-api-1.4.jar
            • doxia-logging-api-1.4.jar
              • plexus-container-default-1.0-alpha-30.jar
                • junit-4.12.jar (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

In JUnit4 from version 4.7 and before 4.13.1, the test rule TemporaryFolder contains a local information disclosure vulnerability. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. This vulnerability impacts you if the JUnit tests write sensitive information, like API keys or passwords, into the temporary folder, and the JUnit tests execute in an environment where the OS has other untrusted users. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. For Java 1.7 and higher users: this vulnerability is fixed in 4.13.1. For Java 1.6 and lower users: no patch is available, you must use the workaround below. If you are unable to patch, or are stuck running on Java 1.6, specifying the java.io.tmpdir system environment variable to a directory that is exclusively owned by the executing user will fix this vulnerability. For more information, including an example of vulnerable code, see the referenced GitHub Security Advisory.

Publish Date: 2020-10-12

URL: CVE-2020-15250

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-269g-pwp5-87pp

Release Date: 2020-10-12

Fix Resolution: junit:junit:4.13.1

WS-2016-0075 (Medium) detected in moment-2.6.0.min.js, moment-2.15.1.min.js

WS-2016-0075 - Medium Severity Vulnerability

Vulnerable Libraries - moment-2.6.0.min.js, moment-2.15.1.min.js

moment-2.6.0.min.js

Parse, validate, manipulate, and display dates

Library home page: https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.6.0/moment.min.js

Path to dependency file: /foxtrot-server/src/main/resources/console/fql/index.htm

Path to vulnerable library: /foxtrot-server/src/main/resources/console/js/moment.min.js,/foxtrot-server/src/main/resources/console/fql/../js/moment.min.js,/foxtrot-server/src/main/resources/console/js/moment.min.js

Dependency Hierarchy:

  • moment-2.6.0.min.js (Vulnerable Library)
moment-2.15.1.min.js

Parse, validate, manipulate, and display dates

Library home page: https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.15.1/moment.min.js

Path to dependency file: /foxtrot-server/src/main/resources/console/echo/index.htm

Path to vulnerable library: /foxtrot-server/src/main/resources/console/echo/js/moment.min.js,/foxtrot-server/src/main/resources/console/echo/js/moment.min.js

Dependency Hierarchy:

  • moment-2.15.1.min.js (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

Regular expression denial of service vulnerability in the moment package, by using a specific 40 characters long string in the "format" method.

Publish Date: 2016-10-24

URL: WS-2016-0075

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2016-10-24

Fix Resolution: moment - 2.15.2

CVE-2019-8331 (Medium) detected in bootstrap-3.1.1.min.js

CVE-2019-8331 - Medium Severity Vulnerability

Vulnerable Library - bootstrap-3.1.1.min.js

The most popular front-end framework for developing responsive, mobile first projects on the web.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.1.1/js/bootstrap.min.js

Path to dependency file: /foxtrot-server/src/main/resources/console/echo/cluster/index.htm

Path to vulnerable library: /foxtrot-server/src/main/resources/console/js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/echo/cluster/../js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/echo/js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/echo/fql/../js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/fql/../js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/cluster/../js/bootstrap/bootstrap.min.js,/foxtrot-server/src/main/resources/console/echo/js/bootstrap/bootstrap.min.js

Dependency Hierarchy:

  • bootstrap-3.1.1.min.js (Vulnerable Library)

Found in HEAD commit: ffb8a6014463ce8aac1bf6e7dc9a23fc4a2a8adc

Found in base branch: master

Vulnerability Details

In Bootstrap before 3.4.1 and 4.3.x before 4.3.1, XSS is possible in the tooltip or popover data-template attribute.

Publish Date: 2019-02-20

URL: CVE-2019-8331

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-02-20

Fix Resolution: bootstrap - 3.4.1,4.3.1;bootstrap-sass - 3.4.1,4.3.1

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.