GithubHelp home page GithubHelp logo

scala_exercism's Introduction

Scala Exercism

Codacy Badge codecov

Solutions for Scala track on Exercism

scala_exercism's People

Contributors

mend-bolt-for-github[bot] avatar tqa236 avatar

Watchers

 avatar

scala_exercism's Issues

CVE-2019-17531 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2019-17531 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-10-12

URL: CVE-2019-17531

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17531

Release Date: 2019-10-12

Fix Resolution: 2.10


Step up your Open Source Security Game with Mend here

CVE-2018-19362 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2018-19362 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the jboss-common-core class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-19362

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19362

Release Date: 2019-01-02

Fix Resolution: 2.9.8


Step up your Open Source Security Game with Mend here

CVE-2018-19361 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2018-19361 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the openjpa class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-19361

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19361

Release Date: 2019-01-02

Fix Resolution: 2.9.8


Step up your Open Source Security Game with Mend here

CVE-2016-5725 (Medium) detected in jsch-0.1.50.jar - autoclosed

CVE-2016-5725 - Medium Severity Vulnerability

Vulnerable Library - jsch-0.1.50.jar

JSch is a pure Java implementation of SSH2

Library home page: http://www.jcraft.com/jsch/

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.jcraft/jsch/jars/jsch-0.1.50.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • org.eclipse.jgit-3.7.0.201502260915-r.jar
      • jsch-0.1.50.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

Directory traversal vulnerability in JCraft JSch before 0.1.54 on Windows, when the mode is ChannelSftp.OVERWRITE, allows remote SFTP servers to write to arbitrary files via a ..\ (dot dot backslash) in a response to a recursive GET command.

Publish Date: 2017-01-19

URL: CVE-2016-5725

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5725

Release Date: 2017-01-19

Fix Resolution: 0.1.54


Step up your Open Source Security Game with Mend here

CVE-2020-10673 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-10673 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.caucho.config.types.ResourceRef (aka caucho-quercus).

Publish Date: 2020-03-18

URL: CVE-2020-10673

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-18

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.4


Step up your Open Source Security Game with Mend here

CVE-2017-17485 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2017-17485 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind through 2.8.10 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the Spring libraries are available in the classpath.

Publish Date: 2018-01-10

URL: CVE-2017-17485

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17485

Release Date: 2018-01-10

Fix Resolution: 2.9.4


Step up your Open Source Security Game with Mend here

CVE-2018-5968 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2018-5968 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws. This is exploitable via two different gadgets that bypass a blacklist.

Publish Date: 2018-01-22

URL: CVE-2018-5968

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5968

Release Date: 2018-01-22

Fix Resolution: 2.8.11.1, 2.9.4


Step up your Open Source Security Game with Mend here

CVE-2020-11113 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-11113 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.openjpa.ee.WASRegistryManagedRuntime (aka openjpa).

Publish Date: 2020-03-31

URL: CVE-2020-11113

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11113

Release Date: 2020-03-31

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.4;2.10.0


Step up your Open Source Security Game with Mend here

CVE-2018-12023 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2018-12023 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Oracle JDBC jar in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-03-21

URL: CVE-2018-12023

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12022

Release Date: 2019-03-21

Fix Resolution: 2.7.9.4, 2.8.11.2, 2.9.6


Step up your Open Source Security Game with Mend here

CVE-2019-14893 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2019-14893 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as enableDefaultTyping() or when @JsonTypeInfo is using Id.CLASS or Id.MINIMAL_CLASS or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.

Publish Date: 2020-03-02

URL: CVE-2019-14893

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14893

Release Date: 2020-03-02

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.10.0


Step up your Open Source Security Game with Mend here

CVE-2020-14062 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-14062 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to com.sun.org.apache.xalan.internal.lib.sql.JNDIConnectionPool (aka xalan2).

Publish Date: 2020-06-14

URL: CVE-2020-14062

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14062

Release Date: 2020-06-14

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.10.0


Step up your Open Source Security Game with Mend here

CVE-2012-6153 (Low) detected in httpclient-4.1.3.jar - autoclosed

CVE-2012-6153 - Low Severity Vulnerability

Vulnerable Library - httpclient-4.1.3.jar

HttpComponents Client (base module)

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/org.apache.httpcomponents/httpclient/jars/httpclient-4.1.3.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • org.eclipse.jgit-3.7.0.201502260915-r.jar
      • httpclient-4.1.3.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

http/conn/ssl/AbstractVerifier.java in Apache Commons HttpClient before 4.2.3 does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a certificate with a subject that specifies a common name in a field that is not the CN field. NOTE: this issue exists because of an incomplete fix for CVE-2012-5783.

Publish Date: 2014-09-04

URL: CVE-2012-6153

CVSS 3 Score Details (3.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6153

Release Date: 2014-09-04

Fix Resolution: org.apache.httpcomponents:httpclient:4.2.3


Step up your Open Source Security Game with Mend here

CVE-2020-9546 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-9546 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.hadoop.shaded.com.zaxxer.hikari.HikariConfig (aka shaded hikari-config).

Publish Date: 2020-03-02

URL: CVE-2020-9546

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9546

Release Date: 2020-03-02

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.10.3


Step up your Open Source Security Game with Mend here

CVE-2019-12384 (Medium) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2019-12384 - Medium Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.9.1 might allow attackers to have a variety of impacts by leveraging failure to block the logback-core class from polymorphic deserialization. Depending on the classpath content, remote code execution may be possible.

Publish Date: 2019-06-24

URL: CVE-2019-12384

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12384

Release Date: 2019-06-24

Fix Resolution: 2.9.9.1


Step up your Open Source Security Game with Mend here

CVE-2020-10969 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-10969 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to javax.swing.JEditorPane.

Publish Date: 2020-03-26

URL: CVE-2020-10969

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10969

Release Date: 2020-03-26

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.8.11.6;com.fasterxml.jackson.core:jackson-databind:2.7.9.7


Step up your Open Source Security Game with Mend here

CVE-2020-14195 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-14195 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to org.jsecurity.realm.jndi.JndiRealmFactory (aka org.jsecurity).

Publish Date: 2020-06-16

URL: CVE-2020-14195

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14195

Release Date: 2020-06-16

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.5


Step up your Open Source Security Game with Mend here

CVE-2020-11111 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-11111 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.activemq.* (aka activemq-jms, activemq-core, activemq-pool, and activemq-pool-jms).

Publish Date: 2020-03-31

URL: CVE-2020-11111

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11113

Release Date: 2020-03-31

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.4,2.10.0


Step up your Open Source Security Game with Mend here

CVE-2018-14718 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2018-14718 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the slf4j-ext class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-14718

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-14718

Release Date: 2019-01-02

Fix Resolution: 2.9.7


Step up your Open Source Security Game with Mend here

CVE-2018-7489 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2018-7489 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind before 2.7.9.3, 2.8.x before 2.8.11.1 and 2.9.x before 2.9.5 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the c3p0 libraries are available in the classpath.

Publish Date: 2018-02-26

URL: CVE-2018-7489

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-7489

Release Date: 2018-02-26

Fix Resolution: 2.8.11.1,2.9.5


Step up your Open Source Security Game with Mend here

CVE-2018-11307 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2018-11307 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

An issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.5. Use of Jackson default typing along with a gadget class from iBatis allows exfiltration of content. Fixed in 2.7.9.4, 2.8.11.2, and 2.9.6.

Publish Date: 2019-07-09

URL: CVE-2018-11307

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-07-09

Fix Resolution: jackson-databind-2.9.6


Step up your Open Source Security Game with Mend here

CVE-2019-14379 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2019-14379 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typing when ehcache is used (because of net.sf.ehcache.transaction.manager.DefaultTransactionManagerLookup), leading to remote code execution.

Publish Date: 2019-07-29

URL: CVE-2019-14379

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14379

Release Date: 2019-07-29

Fix Resolution: 2.9.9.2


Step up your Open Source Security Game with Mend here

CVE-2020-11619 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-11619 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.springframework.aop.config.MethodLocatingFactoryBean (aka spring-aop).

Publish Date: 2020-04-07

URL: CVE-2020-11619

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11619

Release Date: 2020-04-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.4


Step up your Open Source Security Game with Mend here

CVE-2019-16943 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2019-16943 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16943

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16943

Release Date: 2019-10-01

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.6.7.3,2.7.9.7,2.8.11.5,2.9.10.1


Step up your Open Source Security Game with Mend here

CVE-2019-12814 (Medium) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2019-12814 - Medium Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x through 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has JDOM 1.x or 2.x jar in the classpath, an attacker can send a specifically crafted JSON message that allows them to read arbitrary local files on the server.

Publish Date: 2019-06-19

URL: CVE-2019-12814

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-06-19

Fix Resolution: 2.7.9.6, 2.8.11.4, 2.9.9.1, 2.10.0


Step up your Open Source Security Game with Mend here

CVE-2020-11620 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-11620 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.jelly.impl.Embedded (aka commons-jelly).

Publish Date: 2020-04-07

URL: CVE-2020-11620

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11620

Release Date: 2020-04-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.4


Step up your Open Source Security Game with Mend here

CVE-2020-14060 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-14060 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oadd.org.apache.xalan.lib.sql.JNDIConnectionPool (aka apache/drill).

Publish Date: 2020-06-14

URL: CVE-2020-14060

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14060

Release Date: 2020-06-14

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.10.0


Step up your Open Source Security Game with Mend here

CVE-2020-9547 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-9547 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.ibatis.sqlmap.engine.transaction.jta.JtaTransactionConfig (aka ibatis-sqlmap).

Publish Date: 2020-03-02

URL: CVE-2020-9547

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9547

Release Date: 2020-03-02

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.10.3


Step up your Open Source Security Game with Mend here

CVE-2018-19360 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2018-19360 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.8 might allow attackers to have unspecified impact by leveraging failure to block the axis2-transport-jms class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-19360

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19360

Release Date: 2019-01-02

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.7.9.5,2.8.11.3,2.9.8,2.10.0.pr1


Step up your Open Source Security Game with Mend here

CVE-2020-14061 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-14061 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.5 mishandles the interaction between serialization gadgets and typing, related to oracle.jms.AQjmsQueueConnectionFactory, oracle.jms.AQjmsXATopicConnectionFactory, oracle.jms.AQjmsTopicConnectionFactory, oracle.jms.AQjmsXAQueueConnectionFactory, and oracle.jms.AQjmsXAConnectionFactory (aka weblogic/oracle-aqjms).

Publish Date: 2020-06-14

URL: CVE-2020-14061

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14061

Release Date: 2020-06-14

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.10.0


Step up your Open Source Security Game with Mend here

CVE-2019-14892 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2019-14892 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.

Publish Date: 2020-03-02

URL: CVE-2019-14892

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-09-04

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.6.7.3,2.7.9.7,2.8.11.5,2.9.10


Step up your Open Source Security Game with Mend here

CVE-2019-14439 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2019-14439 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath.

Publish Date: 2019-07-30

URL: CVE-2019-14439

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14439

Release Date: 2019-07-30

Fix Resolution: 2.9.9.2


Step up your Open Source Security Game with Mend here

CVE-2020-9548 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-9548 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPConfig (aka anteros-core).

Publish Date: 2020-03-02

URL: CVE-2020-9548

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9548

Release Date: 2020-03-02

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.7.9.7,2.8.11.6,2.9.10.4


Step up your Open Source Security Game with Mend here

CVE-2020-13956 (Medium) detected in httpclient-4.1.3.jar - autoclosed

CVE-2020-13956 - Medium Severity Vulnerability

Vulnerable Library - httpclient-4.1.3.jar

HttpComponents Client (base module)

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/org.apache.httpcomponents/httpclient/jars/httpclient-4.1.3.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • org.eclipse.jgit-3.7.0.201502260915-r.jar
      • httpclient-4.1.3.jar (Vulnerable Library)

Found in HEAD commit: 5e3d2b0f9e0d1e5b1dcaa55c918e9c000362f9c0

Found in base branch: master

Vulnerability Details

Apache HttpClient versions prior to version 4.5.13 and 5.0.3 can misinterpret malformed authority component in request URIs passed to the library as java.net.URI object and pick the wrong target host for request execution.

Publish Date: 2020-12-02

URL: CVE-2020-13956

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-13956

Release Date: 2020-12-02

Fix Resolution: org.apache.httpcomponents:httpclient:4.5.13;org.apache.httpcomponents:httpclient-osgi:4.5.13;org.apache.httpcomponents.client5:httpclient5:5.0.3;org.apache.httpcomponents.client5:httpclient5-osgi:5.0.3


Step up your Open Source Security Game with Mend here

CVE-2019-17267 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2019-17267 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.

Publish Date: 2019-10-07

URL: CVE-2019-17267

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-10-07

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.8.11.5,2.9.10


Step up your Open Source Security Game with Mend here

CVE-2017-15095 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2017-15095 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

A deserialization flaw was discovered in the jackson-databind in versions before 2.8.10 and 2.9.1, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw CVE-2017-7525 by blacklisting more classes that could be used maliciously.

Publish Date: 2018-02-06

URL: CVE-2017-15095

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-15095

Release Date: 2018-02-06

Fix Resolution: 2.8.10,2.9.1


Step up your Open Source Security Game with Mend here

CVE-2020-10672 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-10672 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.aries.transaction.jms.internal.XaPooledConnectionFactory (aka aries.transaction.jms).

Publish Date: 2020-03-18

URL: CVE-2020-10672

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-10672

Release Date: 2020-03-18

Fix Resolution: jackson-databind-2.9.10.4


Step up your Open Source Security Game with Mend here

CVE-2019-12086 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2019-12086 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint, the service has the mysql-connector-java jar (8.0.14 or earlier) in the classpath, and an attacker can host a crafted MySQL server reachable by the victim, an attacker can send a crafted JSON message that allows them to read arbitrary local files on the server. This occurs because of missing com.mysql.cj.jdbc.admin.MiniAdmin validation.

Publish Date: 2019-05-17

URL: CVE-2019-12086

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12086

Release Date: 2019-05-17

Fix Resolution: 2.9.9


Step up your Open Source Security Game with Mend here

CVE-2014-3577 (Medium) detected in httpclient-4.1.3.jar - autoclosed

CVE-2014-3577 - Medium Severity Vulnerability

Vulnerable Library - httpclient-4.1.3.jar

HttpComponents Client (base module)

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/org.apache.httpcomponents/httpclient/jars/httpclient-4.1.3.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • org.eclipse.jgit-3.7.0.201502260915-r.jar
      • httpclient-4.1.3.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

org.apache.http.conn.ssl.AbstractVerifier in Apache HttpComponents HttpClient before 4.3.5 and HttpAsyncClient before 4.0.2 does not properly verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a "CN=" string in a field in the distinguished name (DN) of a certificate, as demonstrated by the "foo,CN=www.apache.org" string in the O field.

Publish Date: 2014-08-21

URL: CVE-2014-3577

CVSS 3 Score Details (4.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2014-08-21

Fix Resolution: org.apache.httpcomponents:httpasyncclient:4.0.2, org.apache.httpcomponents:httpclient:4.3.5


Step up your Open Source Security Game with Mend here

CVE-2020-10968 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-10968 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.aoju.bus.proxy.provider.remoting.RmiProvider (aka bus-proxy).

Publish Date: 2020-03-26

URL: CVE-2020-10968

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-10968

Release Date: 2020-03-26

Fix Resolution: jackson-databind-2.9.10.4


Step up your Open Source Security Game with Mend here

CVE-2020-8840 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-8840 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.

Publish Date: 2020-02-10

URL: CVE-2020-8840

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-02-10

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.3


Step up your Open Source Security Game with Mend here

CVE-2020-11112 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2020-11112 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.proxy.provider.remoting.RmiProvider (aka apache/commons-proxy).

Publish Date: 2020-03-31

URL: CVE-2020-11112

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11112

Release Date: 2020-03-31

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.10.4,2.10.0


Step up your Open Source Security Game with Mend here

CVE-2019-10202 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2019-10202 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

A series of deserialization vulnerabilities have been discovered in Codehaus 1.9.x implemented in EAP 7. This CVE fixes CVE-2017-17485, CVE-2017-7525, CVE-2017-15095, CVE-2018-5968, CVE-2018-7489, CVE-2018-1000873, CVE-2019-12086 reported for FasterXML jackson-databind by implementing a whitelist approach that will mitigate these vulnerabilities and future ones alike.

Publish Date: 2019-10-01

URL: CVE-2019-10202

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://access.redhat.com/errata/RHSA-2019:2938

Release Date: 2019-10-01

Fix Resolution: org.codehaus.jackson:jackson-mapper-asl-7.2.4;com.fasterxml.jackson.core:jackson-databind-2.9.9


Step up your Open Source Security Game with Mend here

CVE-2018-14719 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2018-14719 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to execute arbitrary code by leveraging failure to block the blaze-ds-opt and blaze-ds-core classes from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-14719

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-14719

Release Date: 2019-01-02

Fix Resolution: 2.9.7


Step up your Open Source Security Game with Mend here

CVE-2018-14721 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2018-14721 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-14721

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14721

Release Date: 2019-01-02

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.9.7,2.8.11.3,2.7.9.5,2.6.7.3


Step up your Open Source Security Game with Mend here

CVE-2019-20330 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2019-20330 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.

Publish Date: 2020-01-03

URL: CVE-2019-20330

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-01-03

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.7.9.7,2.8.11.5,2.9.10.2


Step up your Open Source Security Game with Mend here

CVE-2019-16335 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2019-16335 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.

Publish Date: 2019-09-15

URL: CVE-2019-16335

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-09-15

Fix Resolution: 2.9.10


Step up your Open Source Security Game with Mend here

CVE-2018-12022 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2018-12022 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDAP service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-03-21

URL: CVE-2018-12022

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12022

Release Date: 2019-03-21

Fix Resolution: 2.7.9.4, 2.8.11.2, 2.9.6


Step up your Open Source Security Game with Mend here

CVE-2019-14540 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2019-14540 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.

Publish Date: 2019-09-15

URL: CVE-2019-14540

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14540

Release Date: 2019-09-15

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.8.11.5,2.9.10,2.10.0.pr3,2.11.0.rc1


Step up your Open Source Security Game with Mend here

CVE-2019-16942 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2019-16942 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16942

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16942

Release Date: 2019-10-01

Fix Resolution: com.fasterxml.jackson.core:jackson-databind:2.6.7.3,2.7.9.7,2.8.11.5,2.9.10.1


Step up your Open Source Security Game with Mend here

CVE-2018-14720 (High) detected in jackson-databind-2.9.0.jar - autoclosed

CVE-2018-14720 - High Severity Vulnerability

Vulnerable Library - jackson-databind-2.9.0.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to vulnerable library: /home/wss-scanner/.ivy2/cache/com.fasterxml.jackson.core/jackson-databind/bundles/jackson-databind-2.9.0.jar

Dependency Hierarchy:

  • sbt-coveralls-1.2.7.jar (Root Library)
    • jackson-module-scala_2.12-2.9.0.jar
      • jackson-databind-2.9.0.jar (Vulnerable Library)

Found in HEAD commit: 6db9397a0a3c6e13e5cd404966a861aa04a46452

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.

Publish Date: 2019-01-02

URL: CVE-2018-14720

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-14720

Release Date: 2019-01-02

Fix Resolution: 2.9.7


Step up your Open Source Security Game with Mend here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.