Skip to content
This repository has been archived by the owner on Apr 27, 2022. It is now read-only.

[Snyk] Fix for 46 vulnerabilities #19

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

snyk-bot
Copy link

Snyk has created this PR to fix one or more vulnerable packages in the `maven` dependencies of this project.

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • pom.xml

Vulnerabilities that will be fixed

With an upgrade:
Severity Priority Score (*) Issue Upgrade Breaking Change Exploit Maturity
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1009829
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1047324
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 624/1000
Why? Has a fix available, CVSS 8.2
XML External Entity (XXE) Injection
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1048302
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 619/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1052449
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 619/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1052450
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 726/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1054588
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No Proof of Concept
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056414
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 726/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056416
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No Proof of Concept
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056417
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 726/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056418
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No Proof of Concept
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056419
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 726/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056420
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No Proof of Concept
high severity 726/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056421
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No Proof of Concept
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056424
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056425
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 726/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056426
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No Proof of Concept
high severity 726/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056427
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No Proof of Concept
high severity 619/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-1061931
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 619/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-540500
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 726/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-548451
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No Proof of Concept
high severity 726/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-559094
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No Proof of Concept
high severity 726/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-559106
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No Proof of Concept
high severity 726/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-560762
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No Proof of Concept
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-560766
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-561362
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-561373
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 726/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-561585
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No Proof of Concept
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-561586
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-561587
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-564887
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-564888
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-570625
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-572300
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-572314
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 630/1000
Why? Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-572316
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 726/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 8.1
Deserialization of Untrusted Data
SNYK-JAVA-COMFASTERXMLJACKSONCORE-608664
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No Proof of Concept
medium severity 596/1000
Why? Proof of Concept exploit, Has a fix available, CVSS 5.5
Information Disclosure
SNYK-JAVA-COMGOOGLEGUAVA-1015415
No Proof of Concept
high severity 661/1000
Why? Recently disclosed, Has a fix available, CVSS 7.5
Denial of Service (DoS)
SNYK-JAVA-COMGOOGLEPROTOBUF-2331703
Yes No Known Exploit
medium severity 651/1000
Why? Mature exploit, Has a fix available, CVSS 5.3
Directory Traversal
SNYK-JAVA-COMMONSIO-1277109
No Mature
medium severity 539/1000
Why? Has a fix available, CVSS 6.5
Denial of Service (DoS)
SNYK-JAVA-ORGAPACHECOMMONS-1316640
No No Known Exploit
medium severity 539/1000
Why? Has a fix available, CVSS 6.5
Denial of Service (DoS)
SNYK-JAVA-ORGAPACHECOMMONS-1316641
No No Known Exploit
high severity 589/1000
Why? Has a fix available, CVSS 7.5
Out-of-bounds
SNYK-JAVA-ORGAPACHEMESOS-1585620
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
medium severity 484/1000
Why? Has a fix available, CVSS 5.4
Cross-site Scripting (XSS)
SNYK-JAVA-ORGAPACHESPARK-1298180
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
medium severity 519/1000
Why? Has a fix available, CVSS 6.1
Cross-site Scripting (XSS)
SNYK-JAVA-ORGAPACHESPARK-1298184
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 604/1000
Why? Has a fix available, CVSS 7.8
Deserialization of Untrusted Data
SNYK-JAVA-ORGAPACHESPARK-1298186
org.apache.spark:spark-core_2.10:
2.0.0 -> 2.2.0
No No Known Exploit
high severity 589/1000
Why? Has a fix available, CVSS 7.5
XML Entity Expansion
SNYK-JAVA-ORGGLASSFISHJERSEYMEDIA-595972
No No Known Exploit

(*) Note that the real score may have changed since the PR was raised.

Vulnerabilities that could not be fixed

  • Upgrade:
    • Could not upgrade com.google.guava:guava@14.0.1 to com.google.guava:guava@30.0-android; Reason could not apply upgrade, dependency is managed externally ; Location: https://maven-central.storage-download.googleapis.com/maven2/org/apache/curator/apache-curator/2.4.0/apache-curator-2.4.0.pom
    • Could not upgrade com.google.protobuf:protobuf-java@2.5.0 to com.google.protobuf:protobuf-java@3.16.1; Reason could not apply upgrade, dependency is managed externally ; Location: https://maven-central.storage-download.googleapis.com/maven2/org/apache/hadoop/hadoop-project/2.2.0/hadoop-project-2.2.0.pom
    • Could not upgrade commons-io:commons-io@2.1 to commons-io:commons-io@2.7; Reason could not apply upgrade, dependency is managed externally ; Location: https://maven-central.storage-download.googleapis.com/maven2/org/apache/hadoop/hadoop-project/2.2.0/hadoop-project-2.2.0.pom
    • Could not upgrade org.apache.avro:avro@1.7.4 to org.apache.avro:avro@1.11.0; Reason could not apply upgrade, dependency is managed externally ; Location: https://maven-central.storage-download.googleapis.com/maven2/org/apache/hadoop/hadoop-project/2.2.0/hadoop-project-2.2.0.pom
    • Could not upgrade org.glassfish.jersey.core:jersey-server@2.22.2 to org.glassfish.jersey.core:jersey-server@2.31; Reason could not apply upgrade, dependency is managed externally ; Location: https://maven-central.storage-download.googleapis.com/maven2/org/apache/spark/spark-core_2.10/2.0.0/spark-core_2.10-2.0.0.pom

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report

🛠 Adjust project settings

📚 Read more about Snyk's upgrade and patch logic

The following vulnerabilities are fixed with an upgrade:
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1009829
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1047324
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1048302
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1052449
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1052450
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1054588
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056414
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056416
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056417
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056418
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056419
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056420
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056421
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056424
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056425
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056426
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1056427
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-1061931
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-540500
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-548451
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-559094
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-559106
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-560762
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-560766
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-561362
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-561373
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-561585
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-561586
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-561587
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-564887
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-564888
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-570625
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-572300
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-572314
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-572316
- https://snyk.io/vuln/SNYK-JAVA-COMFASTERXMLJACKSONCORE-608664
- https://snyk.io/vuln/SNYK-JAVA-COMGOOGLEGUAVA-1015415
- https://snyk.io/vuln/SNYK-JAVA-COMGOOGLEPROTOBUF-2331703
- https://snyk.io/vuln/SNYK-JAVA-COMMONSIO-1277109
- https://snyk.io/vuln/SNYK-JAVA-ORGAPACHECOMMONS-1316640
- https://snyk.io/vuln/SNYK-JAVA-ORGAPACHECOMMONS-1316641
- https://snyk.io/vuln/SNYK-JAVA-ORGAPACHEMESOS-1585620
- https://snyk.io/vuln/SNYK-JAVA-ORGAPACHESPARK-1298180
- https://snyk.io/vuln/SNYK-JAVA-ORGAPACHESPARK-1298184
- https://snyk.io/vuln/SNYK-JAVA-ORGAPACHESPARK-1298186
- https://snyk.io/vuln/SNYK-JAVA-ORGGLASSFISHJERSEYMEDIA-595972
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant