Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

biojava-structure-6.0.0-alpha2.jar: 50 vulnerabilities (highest severity is: 9.8) #10

Open
mend-for-github-com bot opened this issue May 17, 2022 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented May 17, 2022

Vulnerable Library - biojava-structure-6.0.0-alpha2.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (biojava-structure version) Remediation Possible**
CVE-2020-9548 Critical 9.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-9547 Critical 9.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-9546 Critical 9.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-8840 Critical 9.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2019-20330 Critical 9.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2019-17531 Critical 9.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2019-17267 Critical 9.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2019-16943 Critical 9.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2019-16942 Critical 9.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2019-16335 Critical 9.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2019-14893 Critical 9.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2019-14892 Critical 9.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2019-14540 Critical 9.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-11113 High 8.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-11112 High 8.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-11111 High 8.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-10969 High 8.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-10968 High 8.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-10673 High 8.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-10672 High 8.8 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2021-20190 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-36189 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-36188 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-36187 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-36186 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-36185 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-36184 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-36183 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-36182 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-36181 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-36180 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-36179 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-35728 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-35491 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-35490 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-24750 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-24616 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-14195 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-14062 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-14061 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-14060 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-11620 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-11619 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
CVE-2020-10650 High 8.1 jackson-databind-2.9.9.3.jar Transitive 6.0.0
WS-2021-0419 High 7.7 gson-2.8.6.jar Transitive 6.1.0
CVE-2022-25647 High 7.7 gson-2.8.6.jar Transitive 6.1.0
CVE-2022-42004 High 7.5 jackson-databind-2.9.9.3.jar Transitive N/A*
CVE-2022-42003 High 7.5 jackson-databind-2.9.9.3.jar Transitive N/A*
CVE-2020-36518 High 7.5 jackson-databind-2.9.9.3.jar Transitive N/A*
CVE-2020-25649 High 7.5 jackson-databind-2.9.9.3.jar Transitive 6.0.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (19 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2020-9548

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to br.com.anteros.dbcp.AnterosDBCPConfig (aka anteros-core).

Publish Date: 2020-03-02

URL: CVE-2020-9548

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9548

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-9547

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.ibatis.sqlmap.engine.transaction.jta.JtaTransactionConfig (aka ibatis-sqlmap).

Publish Date: 2020-03-02

URL: CVE-2020-9547

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9547

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-9546

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.hadoop.shaded.com.zaxxer.hikari.HikariConfig (aka shaded hikari-config).

Publish Date: 2020-03-02

URL: CVE-2020-9546

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9546

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-8840

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter.

Publish Date: 2020-02-10

URL: CVE-2020-8840

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-02-10

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.3

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2019-20330

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.2 lacks certain net.sf.ehcache blocking.

Publish Date: 2020-01-03

URL: CVE-2019-20330

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-01-03

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.2

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2019-17531

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the apache-log4j-extra (version 1.2.x) jar in the classpath, and an attacker can provide a JNDI service to access, it is possible to make the service execute a malicious payload.

Publish Date: 2019-10-12

URL: CVE-2019-17531

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17531

Release Date: 2019-10-12

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.1

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2019-17267

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to net.sf.ehcache.hibernate.EhcacheJtaTransactionManagerLookup.

Publish Date: 2019-10-06

URL: CVE-2019-17267

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-10-06

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2019-16943

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16943

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GHSA-fmmc-742q-jg75

Release Date: 2019-10-01

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.1

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2019-16942

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the commons-dbcp (1.4) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of org.apache.commons.dbcp.datasources.SharedPoolDataSource and org.apache.commons.dbcp.datasources.PerUserPoolDataSource mishandling.

Publish Date: 2019-10-01

URL: CVE-2019-16942

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GHSA-mx7p-6679-8g3q

Release Date: 2019-10-01

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.1

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2019-16335

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.

Publish Date: 2019-09-15

URL: CVE-2019-16335

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GHSA-85cw-hj65-qqv9

Release Date: 2019-09-15

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2019-14893

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

A flaw was discovered in FasterXML jackson-databind in all versions before 2.9.10 and 2.10.0, where it would permit polymorphic deserialization of malicious objects using the xalan JNDI gadget when used in conjunction with polymorphic type handling methods such as enableDefaultTyping() or when @JsonTypeInfo is using Id.CLASS or Id.MINIMAL_CLASS or in any other way which ObjectMapper.readValue might instantiate objects from unsafe sources. An attacker could use this flaw to execute arbitrary code.

Publish Date: 2020-03-02

URL: CVE-2019-14893

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14893

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2019-14892

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

A flaw was discovered in jackson-databind in versions before 2.9.10, 2.8.11.5 and 2.6.7.3, where it would permit polymorphic deserialization of a malicious object using commons-configuration 1 and 2 JNDI classes. An attacker could use this flaw to execute arbitrary code.

Publish Date: 2020-03-02

URL: CVE-2019-14892

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-02

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2019-14540

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.

Publish Date: 2019-09-15

URL: CVE-2019-14540

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14540

Release Date: 2019-09-15

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.2

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-11113

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.openjpa.ee.WASRegistryManagedRuntime (aka openjpa).

Publish Date: 2020-03-31

URL: CVE-2020-11113

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11113

Release Date: 2020-03-31

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-11112

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.commons.proxy.provider.remoting.RmiProvider (aka apache/commons-proxy).

Publish Date: 2020-03-31

URL: CVE-2020-11112

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11112

Release Date: 2020-03-31

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-11111

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.apache.activemq.* (aka activemq-jms, activemq-core, activemq-pool, and activemq-pool-jms).

Publish Date: 2020-03-31

URL: CVE-2020-11111

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11113

Release Date: 2020-03-31

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-10969

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to javax.swing.JEditorPane.

Publish Date: 2020-03-26

URL: CVE-2020-10969

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10969

Release Date: 2020-03-26

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-10968

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to org.aoju.bus.proxy.provider.remoting.RmiProvider (aka bus-proxy).

Publish Date: 2020-03-26

URL: CVE-2020-10968

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-10968

Release Date: 2020-03-26

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-10673

Vulnerable Library - jackson-databind-2.9.9.3.jar

General data-binding functionality for Jackson: works on core streaming API

Library home page: http://github.com/FasterXML/jackson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-databind/2.9.9.3/jackson-databind-2.9.9.3.jar

Dependency Hierarchy:

  • biojava-structure-6.0.0-alpha2.jar (Root Library)
    • mmtf-serialization-1.0.9.jar
      • jackson-dataformat-msgpack-0.8.18.jar
        • jackson-databind-2.9.9.3.jar (Vulnerable Library)

Found in HEAD commit: 3871afccb87d3ccb07d6b97564ad76ae7827833d

Found in base branch: master

Vulnerability Details

FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interaction between serialization gadgets and typing, related to com.caucho.config.types.ResourceRef (aka caucho-quercus).

Publish Date: 2020-03-18

URL: CVE-2020-10673

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-18

Fix Resolution (com.fasterxml.jackson.core:jackson-databind): 2.9.10.4

Direct dependency fix Resolution (org.biojava:biojava-structure): 6.0.0

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label May 17, 2022
@mend-for-github-com mend-for-github-com bot changed the title biojava-structure-6.0.0-alpha2.jar: 45 vulnerabilities (highest severity is: 9.8) biojava-structure-6.0.0-alpha2.jar: 46 vulnerabilities (highest severity is: 9.8) Jul 19, 2022
@mend-for-github-com mend-for-github-com bot changed the title biojava-structure-6.0.0-alpha2.jar: 46 vulnerabilities (highest severity is: 9.8) biojava-structure-6.0.0-alpha2.jar: 48 vulnerabilities (highest severity is: 9.8) Oct 3, 2022
@mend-for-github-com mend-for-github-com bot changed the title biojava-structure-6.0.0-alpha2.jar: 48 vulnerabilities (highest severity is: 9.8) biojava-structure-6.0.0-alpha2.jar: 50 vulnerabilities (highest severity is: 9.8) Dec 20, 2023
@mend-for-github-com mend-for-github-com bot changed the title biojava-structure-6.0.0-alpha2.jar: 50 vulnerabilities (highest severity is: 9.8) biojava-structure-6.0.0-alpha2.jar: 51 vulnerabilities (highest severity is: 9.8) Apr 25, 2024
@mend-for-github-com mend-for-github-com bot changed the title biojava-structure-6.0.0-alpha2.jar: 51 vulnerabilities (highest severity is: 9.8) biojava-structure-6.0.0-alpha2.jar: 50 vulnerabilities (highest severity is: 9.8) Apr 25, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants