Skip to content

comms-router-client-0.10.2-SNAPSHOT.jar: 4 vulnerabilities (highest severity is: 7.5) #174

@mend-for-github-com

Description

@mend-for-github-com
Vulnerable Library - comms-router-client-0.10.2-SNAPSHOT.jar

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar

Vulnerabilities

Vulnerability Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (comms-router-client version) Remediation Possible** Reachability
WS-2022-0468 High 7.5 Not Defined jackson-core-2.8.4.jar Transitive N/A*
CVE-2025-52999 High 7.5 Not Defined 0.1% jackson-core-2.8.4.jar Transitive N/A*
WS-2018-0124 Medium 5.3 Not Defined jackson-core-2.8.4.jar Transitive N/A*
CVE-2025-49128 Medium 4.0 Not Defined 0.0% jackson-core-2.8.4.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

WS-2022-0468

Vulnerable Library - jackson-core-2.8.4.jar

Core Jackson abstractions, basic JSON streaming API implementation

Library home page: http://fasterxml.com/

Path to dependency file: /core-interface/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar

Dependency Hierarchy:

  • comms-router-client-0.10.2-SNAPSHOT.jar (Root Library)
    • comms-router-core-interface-0.10.2-SNAPSHOT.jar
      • jackson-databind-2.8.4.jar
        • jackson-core-2.8.4.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

The jackson-core package is vulnerable to a Denial of Service (DoS) attack. The methods in the classes listed below fail to restrict input size when performing numeric type conversions. A remote attacker can exploit this vulnerability by causing the application to deserialize data containing certain numeric types with large values. Deserializing many of the aforementioned objects may cause the application to exhaust all available resources, resulting in a DoS condition.

Publish Date: 2022-12-07

URL: WS-2022-0468

Threat Assessment

Exploit Maturity: Not Defined

EPSS:

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-12-07

Fix Resolution: com.fasterxml.jackson.core:jackson-core:2.15.0

CVE-2025-52999

Vulnerable Library - jackson-core-2.8.4.jar

Core Jackson abstractions, basic JSON streaming API implementation

Library home page: http://fasterxml.com/

Path to dependency file: /core-interface/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar

Dependency Hierarchy:

  • comms-router-client-0.10.2-SNAPSHOT.jar (Root Library)
    • comms-router-core-interface-0.10.2-SNAPSHOT.jar
      • jackson-databind-2.8.4.jar
        • jackson-core-2.8.4.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

jackson-core contains core low-level incremental ("streaming") parser and generator abstractions used by Jackson Data Processor. In versions prior to 2.15.0, if a user parses an input file and it has deeply nested data, Jackson could end up throwing a StackoverflowError if the depth is particularly large. jackson-core 2.15.0 contains a configurable limit for how deep Jackson will traverse in an input document, defaulting to an allowable depth of 1000. jackson-core will throw a StreamConstraintsException if the limit is reached. jackson-databind also benefits from this change because it uses jackson-core to parse JSON inputs. As a workaround, users should avoid parsing input files from untrusted sources.

Publish Date: 2025-06-25

URL: CVE-2025-52999

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-h46c-h94j-95f3

Release Date: 2025-06-25

Fix Resolution: com.fasterxml.jackson.core:jackson-core:2.15.0

WS-2018-0124

Vulnerable Library - jackson-core-2.8.4.jar

Core Jackson abstractions, basic JSON streaming API implementation

Library home page: http://fasterxml.com/

Path to dependency file: /core-interface/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar

Dependency Hierarchy:

  • comms-router-client-0.10.2-SNAPSHOT.jar (Root Library)
    • comms-router-core-interface-0.10.2-SNAPSHOT.jar
      • jackson-databind-2.8.4.jar
        • jackson-core-2.8.4.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

In Jackson Core before version 2.8.6 if the REST endpoint consumes POST requests with JSON or XML data and data are invalid, the first unrecognized token is printed to server.log. If the first token is word of length 10MB, the whole word is printed. This is potentially dangerous and can be used to attack the server by filling the disk with logs.

Publish Date: 2018-01-24

URL: WS-2018-0124

Threat Assessment

Exploit Maturity: Not Defined

EPSS:

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=WS-2018-0124

Release Date: 2018-01-24

Fix Resolution: 2.8.6

CVE-2025-49128

Vulnerable Library - jackson-core-2.8.4.jar

Core Jackson abstractions, basic JSON streaming API implementation

Library home page: http://fasterxml.com/

Path to dependency file: /core-interface/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar,/home/wss-scanner/.m2/repository/com/fasterxml/jackson/core/jackson-core/2.8.4/jackson-core-2.8.4.jar

Dependency Hierarchy:

  • comms-router-client-0.10.2-SNAPSHOT.jar (Root Library)
    • comms-router-core-interface-0.10.2-SNAPSHOT.jar
      • jackson-databind-2.8.4.jar
        • jackson-core-2.8.4.jar (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Jackson-core contains core low-level incremental ("streaming") parser and generator abstractions used by Jackson Data Processor. Starting in version 2.0.0 and prior to version 2.13.0, a flaw in jackson-core's "JsonLocation._appendSourceDesc" method allows up to 500 bytes of unintended memory content to be included in exception messages. When parsing JSON from a byte array with an offset and length, the exception message incorrectly reads from the beginning of the array instead of the logical payload start. This results in possible information disclosure in systems using pooled or reused buffers, like Netty or Vert.x. This issue was silently fixed in jackson-core version 2.13.0, released on September 30, 2021, via PR #652. All users should upgrade to version 2.13.0 or later. If upgrading is not immediately possible, applications can mitigate the issue by disabling exception message exposure to clients to avoid returning parsing exception messages in HTTP responses and/or disabling source inclusion in exceptions to prevent Jackson from embedding any source content in exception messages, avoiding leakage.

Publish Date: 2025-06-06

URL: CVE-2025-49128

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

CVSS 3 Score Details (4.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2025-06-06

Fix Resolution: https://github.com/FasterXML/jackson-core.git - jackson-core-2.13.0-rc1

Metadata

Metadata

Assignees

No one assigned

    Type

    No type

    Projects

    No projects

    Milestone

    No milestone

    Relationships

    None yet

    Development

    No branches or pull requests

    Issue actions