Coder Social home page Coder Social logo

operationscenterapi-oauth2-java-example's People

Contributors

bable5 avatar dependabot[bot] avatar jconner0623 avatar mend-bolt-for-github[bot] avatar renovate[bot] avatar ryber avatar

Stargazers

 avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar

operationscenterapi-oauth2-java-example's Issues

WS-2019-0379 (Medium) detected in commons-codec-1.11.jar - autoclosed

WS-2019-0379 - Medium Severity Vulnerability

Vulnerable Library - commons-codec-1.11.jar

The Apache Commons Codec package contains simple encoder and decoders for various formats such as Base64 and Hexadecimal. In addition to these widely used encoders and decoders, the codec package also maintains a collection of phonetic encoding utilities.

Path to dependency file: MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-codec/commons-codec/1.11/commons-codec-1.11.jar

Dependency Hierarchy:

  • unirest-java-3.11.11.jar (Root Library)
    • httpclient-4.5.13.jar
      • commons-codec-1.11.jar (Vulnerable Library)

Vulnerability Details

Apache commons-codec before version “commons-codec-1.13-RC1” is vulnerable to information disclosure due to Improper Input validation.

Publish Date: 2019-05-20

URL: WS-2019-0379

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: apache/commons-codec@48b6157

Release Date: 2019-05-20

Fix Resolution: commons-codec:commons-codec:1.13


Step up your Open Source Security Game with WhiteSource here

CVE-2020-27216 (High) detected in jetty-webapp-9.4.18.v20190429.jar - autoclosed

CVE-2020-27216 - High Severity Vulnerability

Vulnerable Library - jetty-webapp-9.4.18.v20190429.jar

Jetty web application support

Library home page: http://www.eclipse.org/jetty

Path to dependency file: MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-webapp/9.4.18.v20190429/jetty-webapp-9.4.18.v20190429.jar

Dependency Hierarchy:

  • spark-core-2.9.1.jar (Root Library)
    • jetty-webapp-9.4.18.v20190429.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the system's temporary directory is shared between all users on that system. A collocated user can observe the process of creating a temporary sub directory in the shared temporary directory and race to complete the creation of the temporary subdirectory. If the attacker wins the race then they will have read and write permission to the subdirectory used to unpack web applications, including their WEB-INF/lib jar files and JSP files. If any code is ever executed out of this temporary directory, this can lead to a local privilege escalation vulnerability.

Publish Date: 2020-10-23

URL: CVE-2020-27216

CVSS 3 Score Details (7.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugs.eclipse.org/bugs/show_bug.cgi?id=567921

Release Date: 2020-10-20

Fix Resolution: org.eclipse.jetty:jetty-runner:9.4.33,10.0.0.beta3,11.0.0.beta3;org.eclipse.jetty:jetty-webapp:9.4.33,10.0.0.beta3,11.0.0.beta3


Step up your Open Source Security Game with WhiteSource here

WS-2021-0419 (High) detected in gson-2.8.6.jar - autoclosed

WS-2021-0419 - High Severity Vulnerability

Vulnerable Library - gson-2.8.6.jar

Gson JSON library

Library home page: https://github.com/google/gson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.8.6/gson-2.8.6.jar

Dependency Hierarchy:

  • unirest-java-3.11.11.jar (Root Library)
    • gson-2.8.6.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Denial of Service vulnerability was discovered in gson before 2.8.9 via the writeReplace() method.

Publish Date: 2021-10-11

URL: WS-2021-0419

CVSS 3 Score Details (7.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-10-11

Fix Resolution (com.google.code.gson:gson): 2.8.9

Direct dependency fix Resolution (com.konghq:unirest-java): 3.13.7


Step up your Open Source Security Game with Mend here

CVE-2020-13956 (Medium) detected in httpclient-4.5.9.jar - autoclosed

CVE-2020-13956 - Medium Severity Vulnerability

Vulnerable Library - httpclient-4.5.9.jar

Apache HttpComponents Client

Library home page: http://hc.apache.org/

Path to dependency file: MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/httpcomponents/httpclient/4.5.9/httpclient-4.5.9.jar

Dependency Hierarchy:

  • unirest-java-3.4.00.jar (Root Library)
    • httpclient-4.5.9.jar (Vulnerable Library)

Vulnerability Details

Apache HttpClient versions prior to version 4.5.13 and 5.0.3 can misinterpret malformed authority component in request URIs passed to the library as java.net.URI object and pick the wrong target host for request execution.

Publish Date: 2020-12-02

URL: CVE-2020-13956

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-13956

Release Date: 2020-07-21

Fix Resolution: org.apache.httpcomponents:httpclient:4.5.13;org.apache.httpcomponents:httpclient-osgi:4.5.13;org.apache.httpcomponents.client5:httpclient5:5.0.3;org.apache.httpcomponents.client5:httpclient5-osgi:5.0.3


Step up your Open Source Security Game with WhiteSource here

CVE-2020-8908 (Low) detected in guava-29.0-jre.jar - autoclosed

CVE-2020-8908 - Low Severity Vulnerability

Vulnerable Library - guava-29.0-jre.jar

Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more.

Library home page: https://github.com/google/guava

Path to dependency file: MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: canner/.m2/repository/com/google/guava/guava/29.0-jre/guava-29.0-jre.jar

Dependency Hierarchy:

  • guava-29.0-jre.jar (Vulnerable Library)

Vulnerability Details

A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir(). By default, on unix-like systems, the created directory is world-readable (readable by an attacker with access to the system). The method in question has been marked @deprecated in versions 30.0 and later and should not be used. For Android developers, we recommend choosing a temporary directory API provided by Android, such as context.getCacheDir(). For other Java developers, we recommend migrating to the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly configures permissions of 700, or configuring the Java runtime's java.io.tmpdir system property to point to a location whose permissions are appropriately configured.

Publish Date: 2020-12-10

URL: CVE-2020-8908

CVSS 3 Score Details (3.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8908

Release Date: 2020-12-10

Fix Resolution: v30.0


Step up your Open Source Security Game with WhiteSource here

CVE-2022-24329 (Medium) detected in kotlin-stdlib-1.5.32.jar

CVE-2022-24329 - Medium Severity Vulnerability

Vulnerable Library - kotlin-stdlib-1.5.32.jar

Kotlin Standard Library for JVM

Library home page: https://kotlinlang.org/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/jetbrains/kotlin/kotlin-stdlib/1.5.32/kotlin-stdlib-1.5.32.jar

Dependency Hierarchy:

  • javalin-4.6.4.jar (Root Library)
    • kotlin-stdlib-jdk8-1.5.32.jar
      • kotlin-stdlib-1.5.32.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In JetBrains Kotlin before 1.6.0, it was not possible to lock dependencies for Multiplatform Gradle Projects.

Publish Date: 2022-02-25

URL: CVE-2022-24329

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-2qp4-g3q3-f92w

Release Date: 2022-02-25

Fix Resolution: org.jetbrains.kotlin:kotlin-stdlib:1.6.0


Step up your Open Source Security Game with Mend here

CVE-2020-27218 (Medium) detected in jetty-server-9.4.18.v20190429.jar - autoclosed

CVE-2020-27218 - Medium Severity Vulnerability

Vulnerable Library - jetty-server-9.4.18.v20190429.jar

The core jetty server artifact.

Library home page: http://www.eclipse.org/jetty

Path to dependency file: MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.18.v20190429/jetty-server-9.4.18.v20190429.jar

Dependency Hierarchy:

  • spark-core-2.9.1.jar (Root Library)
    • jetty-server-9.4.18.v20190429.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In Eclipse Jetty version 9.4.0.RC0 to 9.4.34.v20201102, 10.0.0.alpha0 to 10.0.0.beta2, and 11.0.0.alpha0 to 11.0.0.beta2, if GZIP request body inflation is enabled and requests from different clients are multiplexed onto a single connection, and if an attacker can send a request with a body that is received entirely but not consumed by the application, then a subsequent request on the same connection will see that body prepended to its body. The attacker will not see any data but may inject data into the body of the subsequent request.

Publish Date: 2020-11-28

URL: CVE-2020-27218

CVSS 3 Score Details (4.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-86wm-rrjm-8wh8

Release Date: 2020-11-28

Fix Resolution: org.eclipse.jetty:jetty-server:9.4.35.v20201120, 10.0.0.beta3, 11.0.0.beta3


Step up your Open Source Security Game with WhiteSource here

CVE-2022-2047 (Low) detected in multiple libraries - autoclosed

CVE-2022-2047 - Low Severity Vulnerability

Vulnerable Libraries - jetty-client-9.4.39.v20210325.jar, jetty-http-9.4.39.v20210325.jar, jetty-server-9.4.39.v20210325.jar

jetty-client-9.4.39.v20210325.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-client/9.4.39.v20210325/jetty-client-9.4.39.v20210325.jar

Dependency Hierarchy:

  • javalin-3.13.5.jar (Root Library)
    • websocket-server-9.4.39.v20210325.jar
      • websocket-client-9.4.39.v20210325.jar
        • jetty-client-9.4.39.v20210325.jar (Vulnerable Library)
jetty-http-9.4.39.v20210325.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.39.v20210325/jetty-http-9.4.39.v20210325.jar

Dependency Hierarchy:

  • javalin-3.13.5.jar (Root Library)
    • jetty-server-9.4.39.v20210325.jar
      • jetty-http-9.4.39.v20210325.jar (Vulnerable Library)
jetty-server-9.4.39.v20210325.jar

The core jetty server artifact.

Library home page: https://eclipse.org/jetty

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.39.v20210325/jetty-server-9.4.39.v20210325.jar

Dependency Hierarchy:

  • javalin-3.13.5.jar (Root Library)
    • jetty-server-9.4.39.v20210325.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In Eclipse Jetty versions 9.4.0 thru 9.4.46, and 10.0.0 thru 10.0.9, and 11.0.0 thru 11.0.9 versions, the parsing of the authority segment of an http scheme URI, the Jetty HttpURI class improperly detects an invalid input as a hostname. This can lead to failures in a Proxy scenario.

Publish Date: 2022-07-07

URL: CVE-2022-2047

CVSS 3 Score Details (2.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cj7v-27pg-wf7q

Release Date: 2022-07-07

Fix Resolution (org.eclipse.jetty:jetty-client): 10.0.0-alpha0

Direct dependency fix Resolution (io.javalin:javalin): 4.0.0

Fix Resolution (org.eclipse.jetty:jetty-http): 10.0.0-alpha0

Direct dependency fix Resolution (io.javalin:javalin): 4.0.0

Fix Resolution (org.eclipse.jetty:jetty-server): 10.0.0-alpha0

Direct dependency fix Resolution (io.javalin:javalin): 4.0.0


Step up your Open Source Security Game with Mend here

CVE-2021-28165 (High) detected in jetty-io-9.4.38.v20210224.jar - autoclosed

CVE-2021-28165 - High Severity Vulnerability

Vulnerable Library - jetty-io-9.4.38.v20210224.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-io/9.4.38.v20210224/jetty-io-9.4.38.v20210224.jar

Dependency Hierarchy:

  • javalin-3.13.4.jar (Root Library)
    • jetty-server-9.4.38.v20210224.jar
      • jetty-io-9.4.38.v20210224.jar (Vulnerable Library)

Vulnerability Details

In Eclipse Jetty 7.2.2 to 9.4.38, 10.0.0.alpha0 to 10.0.1, and 11.0.0.alpha0 to 11.0.1, CPU usage can reach 100% upon receiving a large invalid TLS frame.

Publish Date: 2021-04-01

URL: CVE-2021-28165

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-26vr-8j45-3r4w

Release Date: 2021-04-01

Fix Resolution: org.eclipse.jetty:jetty-io:9.4.39, org.eclipse.jetty:jetty-io:10.0.2, org.eclipse.jetty:jetty-io:11.0.2


Step up your Open Source Security Game with WhiteSource here

javalin-4.6.4.jar: 4 vulnerabilities (highest severity is: 5.3)

Vulnerable Library - javalin-4.6.4.jar

Path to dependency file: /tmp/ws-scm/MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/jetbrains/kotlin/kotlin-stdlib/1.5.32/kotlin-stdlib-1.5.32.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (javalin version) Remediation Possible**
CVE-2023-26049 Medium 5.3 jetty-server-9.4.48.v20220622.jar Transitive 4.6.8
CVE-2023-26048 Medium 5.3 jetty-server-9.4.48.v20220622.jar Transitive 4.6.8
CVE-2022-24329 Medium 5.3 kotlin-stdlib-1.5.32.jar Transitive N/A*
WS-2023-0236 Low 3.9 jetty-xml-9.4.48.v20220622.jar Transitive 5.0.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-26049

Vulnerable Library - jetty-server-9.4.48.v20220622.jar

The core jetty server artifact.

Library home page: https://eclipse.org/jetty

Path to dependency file: /tmp/ws-scm/MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.48.v20220622/jetty-server-9.4.48.v20220622.jar

Dependency Hierarchy:

  • javalin-4.6.4.jar (Root Library)
    • jetty-server-9.4.48.v20220622.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Jetty is a java based web server and servlet engine. Nonstandard cookie parsing in Jetty may allow an attacker to smuggle cookies within other cookies, or otherwise perform unintended behavior by tampering with the cookie parsing mechanism. If Jetty sees a cookie VALUE that starts with " (double quote), it will continue to read the cookie string until it sees a closing quote -- even if a semicolon is encountered. So, a cookie header such as: DISPLAY_LANGUAGE="b; JSESSIONID=1337; c=d" will be parsed as one cookie, with the name DISPLAY_LANGUAGE and a value of b; JSESSIONID=1337; c=d instead of 3 separate cookies. This has security implications because if, say, JSESSIONID is an HttpOnly cookie, and the DISPLAY_LANGUAGE cookie value is rendered on the page, an attacker can smuggle the JSESSIONID cookie into the DISPLAY_LANGUAGE cookie and thereby exfiltrate it. This is significant when an intermediary is enacting some policy based on cookies, so a smuggled cookie can bypass that policy yet still be seen by the Jetty server or its logging system. This issue has been addressed in versions 9.4.51, 10.0.14, 11.0.14, and 12.0.0.beta0 and users are advised to upgrade. There are no known workarounds for this issue.

Publish Date: 2023-04-18

URL: CVE-2023-26049

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-p26g-97m4-6q7c

Release Date: 2023-04-18

Fix Resolution (org.eclipse.jetty:jetty-server): 9.4.51.v20230217

Direct dependency fix Resolution (io.javalin:javalin): 4.6.8

Step up your Open Source Security Game with Mend here

CVE-2023-26048

Vulnerable Library - jetty-server-9.4.48.v20220622.jar

The core jetty server artifact.

Library home page: https://eclipse.org/jetty

Path to dependency file: /tmp/ws-scm/MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.48.v20220622/jetty-server-9.4.48.v20220622.jar

Dependency Hierarchy:

  • javalin-4.6.4.jar (Root Library)
    • jetty-server-9.4.48.v20220622.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Jetty is a java based web server and servlet engine. In affected versions servlets with multipart support (e.g. annotated with @MultipartConfig) that call HttpServletRequest.getParameter() or HttpServletRequest.getParts() may cause OutOfMemoryError when the client sends a multipart request with a part that has a name but no filename and very large content. This happens even with the default settings of fileSizeThreshold=0 which should stream the whole part content to disk. An attacker client may send a large multipart request and cause the server to throw OutOfMemoryError. However, the server may be able to recover after the OutOfMemoryError and continue its service -- although it may take some time. This issue has been patched in versions 9.4.51, 10.0.14, and 11.0.14. Users are advised to upgrade. Users unable to upgrade may set the multipart parameter maxRequestSize which must be set to a non-negative value, so the whole multipart content is limited (although still read into memory).

Publish Date: 2023-04-18

URL: CVE-2023-26048

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qw69-rqj8-6qw8

Release Date: 2023-04-18

Fix Resolution (org.eclipse.jetty:jetty-server): 9.4.51.v20230217

Direct dependency fix Resolution (io.javalin:javalin): 4.6.8

Step up your Open Source Security Game with Mend here

CVE-2022-24329

Vulnerable Library - kotlin-stdlib-1.5.32.jar

Kotlin Standard Library for JVM

Library home page: https://kotlinlang.org/

Path to dependency file: /tmp/ws-scm/MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/jetbrains/kotlin/kotlin-stdlib/1.5.32/kotlin-stdlib-1.5.32.jar

Dependency Hierarchy:

  • javalin-4.6.4.jar (Root Library)
    • kotlin-stdlib-jdk8-1.5.32.jar
      • kotlin-stdlib-1.5.32.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In JetBrains Kotlin before 1.6.0, it was not possible to lock dependencies for Multiplatform Gradle Projects.

Publish Date: 2022-02-25

URL: CVE-2022-24329

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-2qp4-g3q3-f92w

Release Date: 2022-02-25

Fix Resolution: org.jetbrains.kotlin:kotlin-stdlib:1.6.0

Step up your Open Source Security Game with Mend here

WS-2023-0236

Vulnerable Library - jetty-xml-9.4.48.v20220622.jar

The jetty xml utilities.

Library home page: https://eclipse.org/jetty

Path to dependency file: /tmp/ws-scm/MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-xml/9.4.48.v20220622/jetty-xml-9.4.48.v20220622.jar

Dependency Hierarchy:

  • javalin-4.6.4.jar (Root Library)
    • jetty-webapp-9.4.48.v20220622.jar
      • jetty-xml-9.4.48.v20220622.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

XmlParser is vulnerable to XML external entity (XXE) vulnerability.
XmlParser is being used when parsing Jetty’s xml configuration files. An attacker might exploit this vulnerability in order to achieve SSRF or cause a denial of service. One possible scenario is importing a (remote) malicious WAR into a Jetty’s server, while the WAR includes a malicious web.xml. The vulnerability is patched in versions 10.0.16, 11.0.16, and 12.0.0.

Publish Date: 2023-07-10

URL: WS-2023-0236

CVSS 3 Score Details (3.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-58qw-p7qm-5rvh

Release Date: 2023-07-10

Fix Resolution (org.eclipse.jetty:jetty-xml): 9.4.52.v20230823

Direct dependency fix Resolution (io.javalin:javalin): 5.0.0

Step up your Open Source Security Game with Mend here

CVE-2021-28169 (Medium) detected in jetty-http-9.4.39.v20210325.jar, jetty-server-9.4.39.v20210325.jar - autoclosed

CVE-2021-28169 - Medium Severity Vulnerability

Vulnerable Libraries - jetty-http-9.4.39.v20210325.jar, jetty-server-9.4.39.v20210325.jar

jetty-http-9.4.39.v20210325.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.39.v20210325/jetty-http-9.4.39.v20210325.jar

Dependency Hierarchy:

  • javalin-3.13.5.jar (Root Library)
    • jetty-server-9.4.39.v20210325.jar
      • jetty-http-9.4.39.v20210325.jar (Vulnerable Library)
jetty-server-9.4.39.v20210325.jar

The core jetty server artifact.

Library home page: https://eclipse.org/jetty

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.39.v20210325/jetty-server-9.4.39.v20210325.jar

Dependency Hierarchy:

  • javalin-3.13.5.jar (Root Library)
    • jetty-server-9.4.39.v20210325.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory. For example a request to /concat?/%2557EB-INF/web.xml can retrieve the web.xml file. This can reveal sensitive information regarding the implementation of a web application.

Publish Date: 2021-06-09

URL: CVE-2021-28169

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-gwcr-j4wh-j3cq

Release Date: 2021-06-09

Fix Resolution (org.eclipse.jetty:jetty-http): 9.4.41.v20210516

Direct dependency fix Resolution (io.javalin:javalin): 3.13.9

Fix Resolution (org.eclipse.jetty:jetty-server): 9.4.41.v20210516

Direct dependency fix Resolution (io.javalin:javalin): 3.13.9


Step up your Open Source Security Game with Mend here

CVE-2022-25647 (High) detected in gson-2.8.6.jar - autoclosed

CVE-2022-25647 - High Severity Vulnerability

Vulnerable Library - gson-2.8.6.jar

Gson JSON library

Library home page: https://github.com/google/gson

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.8.6/gson-2.8.6.jar

Dependency Hierarchy:

  • unirest-java-3.11.11.jar (Root Library)
    • gson-2.8.6.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package com.google.code.gson:gson before 2.8.9 are vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes, which may lead to DoS attacks.

Publish Date: 2022-05-01

URL: CVE-2022-25647

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25647`

Release Date: 2022-05-01

Fix Resolution (com.google.code.gson:gson): 2.8.9

Direct dependency fix Resolution (com.konghq:unirest-java): 3.13.7


Step up your Open Source Security Game with Mend here

CVE-2021-34429 (Medium) detected in jetty-http-9.4.39.v20210325.jar, jetty-server-9.4.39.v20210325.jar - autoclosed

CVE-2021-34429 - Medium Severity Vulnerability

Vulnerable Libraries - jetty-http-9.4.39.v20210325.jar, jetty-server-9.4.39.v20210325.jar

jetty-http-9.4.39.v20210325.jar

Library home page: https://eclipse.org/jetty

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.39.v20210325/jetty-http-9.4.39.v20210325.jar

Dependency Hierarchy:

  • javalin-3.13.5.jar (Root Library)
    • jetty-server-9.4.39.v20210325.jar
      • jetty-http-9.4.39.v20210325.jar (Vulnerable Library)
jetty-server-9.4.39.v20210325.jar

The core jetty server artifact.

Library home page: https://eclipse.org/jetty

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.39.v20210325/jetty-server-9.4.39.v20210325.jar

Dependency Hierarchy:

  • javalin-3.13.5.jar (Root Library)
    • jetty-server-9.4.39.v20210325.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

For Eclipse Jetty versions 9.4.37-9.4.42, 10.0.1-10.0.5 & 11.0.1-11.0.5, URIs can be crafted using some encoded characters to access the content of the WEB-INF directory and/or bypass some security constraints. This is a variation of the vulnerability reported in CVE-2021-28164/GHSA-v7ff-8wcx-gmc5.

Publish Date: 2021-07-15

URL: CVE-2021-34429

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-vjv5-gp2w-65vm

Release Date: 2021-07-15

Fix Resolution (org.eclipse.jetty:jetty-http): 9.4.43.v20210629

Direct dependency fix Resolution (io.javalin:javalin): 3.13.10

Fix Resolution (org.eclipse.jetty:jetty-server): 9.4.43.v20210629

Direct dependency fix Resolution (io.javalin:javalin): 3.13.10


Step up your Open Source Security Game with Mend here

CVE-2021-28164 (Medium) detected in jetty-webapp-9.4.38.v20210224.jar, jetty-server-9.4.38.v20210224.jar - autoclosed

CVE-2021-28164 - Medium Severity Vulnerability

Vulnerable Libraries - jetty-webapp-9.4.38.v20210224.jar, jetty-server-9.4.38.v20210224.jar

jetty-webapp-9.4.38.v20210224.jar

Jetty web application support

Library home page: https://eclipse.org/jetty

Path to dependency file: MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-webapp/9.4.38.v20210224/jetty-webapp-9.4.38.v20210224.jar

Dependency Hierarchy:

  • javalin-3.13.4.jar (Root Library)
    • jetty-webapp-9.4.38.v20210224.jar (Vulnerable Library)
jetty-server-9.4.38.v20210224.jar

The core jetty server artifact.

Library home page: https://eclipse.org/jetty

Path to dependency file: MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.38.v20210224/jetty-server-9.4.38.v20210224.jar

Dependency Hierarchy:

  • javalin-3.13.4.jar (Root Library)
    • jetty-server-9.4.38.v20210224.jar (Vulnerable Library)

Found in HEAD commit: 153674a4245f0a1ed8a7b8477e138a7cc856027c

Vulnerability Details

In Eclipse Jetty 9.4.37.v20210219 to 9.4.38.v20210224, the default compliance mode allows requests with URIs that contain %2e or %2e%2e segments to access protected resources within the WEB-INF directory. For example a request to /context/%2e/WEB-INF/web.xml can retrieve the web.xml file. This can reveal sensitive information regarding the implementation of a web application.

Publish Date: 2021-04-01

URL: CVE-2021-28164

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-v7ff-8wcx-gmc5

Release Date: 2021-04-01

Fix Resolution: org.eclipse.jetty:jetty-webapp:9.4.39


Step up your Open Source Security Game with WhiteSource here

Dependency Dashboard

This issue lists Renovate updates and detected dependencies. Read the Dependency Dashboard docs to learn more.

Open

These updates have all been created already. Click a checkbox below to force a retry/rebase of any.

Detected dependencies

github-actions
.github/workflows/maven.yml
  • actions/checkout v4
  • actions/setup-java v4
maven
pom.xml
  • org.apache.maven.plugins:maven-shade-plugin 3.5.3
  • com.konghq:unirest-java-bom 4.3.2
  • org.slf4j:slf4j-api 2.0.13
  • org.slf4j:slf4j-simple 2.0.13
  • com.google.guava:guava 33.2.0-jre
  • io.javalin:javalin 6.1.4
  • io.javalin:javalin-rendering 6.1.4
  • com.github.spullara.mustache.java:compiler 0.9.13

  • Check this box to trigger a request for Renovate to run again on this repository

CVE-2020-27223 (Medium) detected in jetty-http-9.4.18.v20190429.jar - autoclosed

CVE-2020-27223 - Medium Severity Vulnerability

Vulnerable Library - jetty-http-9.4.18.v20190429.jar

The Eclipse Jetty Project

Library home page: http://www.eclipse.org/jetty

Path to dependency file: MyJohnDeereAPI-OAuth2-Java-Example/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-http/9.4.18.v20190429/jetty-http-9.4.18.v20190429.jar

Dependency Hierarchy:

  • spark-core-2.9.1.jar (Root Library)
    • jetty-server-9.4.18.v20190429.jar
      • jetty-http-9.4.18.v20190429.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In Eclipse Jetty 9.4.6.v20170531 to 9.4.36.v20210114 (inclusive), 10.0.0, and 11.0.0 when Jetty handles a request containing multiple Accept headers with a large number of ???quality??? (i.e. q) parameters, the server may enter a denial of service (DoS) state due to high CPU usage processing those quality values, resulting in minutes of CPU time exhausted processing those quality values.

Publish Date: 2021-02-26

URL: CVE-2020-27223

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-m394-8rww-3jr7

Release Date: 2021-02-26

Fix Resolution: org.eclipse.jetty:jetty-http:9.4.37.v20210219, org.eclipse.jetty:jetty-http:10.0.1, org.eclipse.jetty:jetty-http:11.0.1


Step up your Open Source Security Game with WhiteSource here

CVE-2021-34428 (Low) detected in jetty-server-9.4.39.v20210325.jar - autoclosed

CVE-2021-34428 - Low Severity Vulnerability

Vulnerable Library - jetty-server-9.4.39.v20210325.jar

The core jetty server artifact.

Library home page: https://eclipse.org/jetty

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/eclipse/jetty/jetty-server/9.4.39.v20210325/jetty-server-9.4.39.v20210325.jar

Dependency Hierarchy:

  • javalin-3.13.5.jar (Root Library)
    • jetty-server-9.4.39.v20210325.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, if an exception is thrown from the SessionListener#sessionDestroyed() method, then the session ID is not invalidated in the session ID manager. On deployments with clustered sessions and multiple contexts this can result in a session not being invalidated. This can result in an application used on a shared computer being left logged in.

Publish Date: 2021-06-22

URL: CVE-2021-34428

CVSS 3 Score Details (3.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Physical
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-m6cp-vxjx-65j6

Release Date: 2021-06-22

Fix Resolution (org.eclipse.jetty:jetty-server): 9.4.41.v20210516

Direct dependency fix Resolution (io.javalin:javalin): 3.13.9


Step up your Open Source Security Game with Mend here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.