Skip to content

Bump org.apache.logging.log4j:log4j-core from 2.21.0 to 2.21.1 (#181)

Mend for GitHub.com / Mend Security Check failed Oct 30, 2023 in 3m 3s

Security Report

The Security Check found 5 vulnerabilities.

CVE Severity CVSS Score Vulnerable Library Suggested Fix Issue
CVE-2023-44487

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty.http2/http2-server/11.0.16/e16959d693580c0d5d162a65d495a237a8603258/http2-server-11.0.16.jar

Dependency Hierarchy:

-> wiremock-3.2.0.jar (Root Library)

   -> ❌ http2-server-11.0.16.jar (Vulnerable Library)

High 7.5 http2-server-11.0.16.jar Upgrade to version: org.eclipse.jetty.http2:http2-server:9.4.53.v20231009,10.0.17,11.0.17, org.eclipse.jetty.http2:jetty-http2-server:12.0.2, org.eclipse.jetty.http2:http2-common:9.4.53.v20231009,10.0.17,11.0.17, org.eclipse.jetty.http2:jetty-http2-common:12.0.2, nghttp - v1.57.0, swift-nio-http2 - 1.28.0, io.netty:netty-codec-http2:4.1.100.Final, trafficserver - 9.2.3, org.apache.tomcat:tomcat-coyote:8.5.94,9.0.81,10.1.14, org.apache.tomcat.embed:tomcat-embed-core:8.5.94,9.0.81,10.1.14, Microsoft.AspNetCore.App - 6.0.23,7.0.12, contour - v1.26.1 #177
CVE-2023-44487

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.jetty.http2/http2-common/11.0.16/4d9ca033da05cdaa6658cb31467bd2f3aef67d8b/http2-common-11.0.16.jar

Dependency Hierarchy:

-> wiremock-3.2.0.jar (Root Library)

   -> jetty-bom-11.0.16.pom

     -> ❌ http2-common-11.0.16.jar (Vulnerable Library)

High 7.5 http2-common-11.0.16.jar Upgrade to version: org.eclipse.jetty.http2:http2-server:9.4.53.v20231009,10.0.17,11.0.17, org.eclipse.jetty.http2:jetty-http2-server:12.0.2, org.eclipse.jetty.http2:http2-common:9.4.53.v20231009,10.0.17,11.0.17, org.eclipse.jetty.http2:jetty-http2-common:12.0.2, nghttp - v1.57.0, swift-nio-http2 - 1.28.0, io.netty:netty-codec-http2:4.1.100.Final, trafficserver - 9.2.3, org.apache.tomcat:tomcat-coyote:8.5.94,9.0.81,10.1.14, org.apache.tomcat.embed:tomcat-embed-core:8.5.94,9.0.81,10.1.14, Microsoft.AspNetCore.App - 6.0.23,7.0.12, contour - v1.26.1 #177
CVE-2023-3635

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.squareup.okio/okio/2.8.0/49b64e09d81c0cc84b267edd0c2fd7df5a64c78c/okio-jvm-2.8.0.jar

Dependency Hierarchy:

-> hoverfly-java-junit5-0.15.0.jar (Root Library)

   -> hoverfly-java-0.15.0.jar

     -> okhttp-4.9.3.jar

       -> ❌ okio-2.8.0.jar (Vulnerable Library)

High 7.5 okio-2.8.0.jar Upgrade to version: com.squareup.okio:okio-jvm:3.4.0 #166
CVE-2022-24329

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib/1.4.10/ea29e063d2bbe695be13e9d044dcfb0c7add398e/kotlin-stdlib-1.4.10.jar

Dependency Hierarchy:

-> hoverfly-java-junit5-0.15.0.jar (Root Library)

   -> hoverfly-java-0.15.0.jar

     -> okhttp-4.9.3.jar

       -> ❌ kotlin-stdlib-1.4.10.jar (Vulnerable Library)

Medium 5.3 kotlin-stdlib-1.4.10.jar Upgrade to version: org.jetbrains.kotlin:kotlin-stdlib:1.6.0 #166
CVE-2020-29582

Path to dependency file: /build.gradle.kts

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.jetbrains.kotlin/kotlin-stdlib/1.4.10/ea29e063d2bbe695be13e9d044dcfb0c7add398e/kotlin-stdlib-1.4.10.jar

Dependency Hierarchy:

-> hoverfly-java-junit5-0.15.0.jar (Root Library)

   -> hoverfly-java-0.15.0.jar

     -> okhttp-4.9.3.jar

       -> ❌ kotlin-stdlib-1.4.10.jar (Vulnerable Library)

Medium 5.3 kotlin-stdlib-1.4.10.jar Upgrade to version: org.jetbrains.kotlin:kotlin-stdlib:1.4.21 #166

Total libraries scanned: 217
Scan token: 1a77364684384c0ea54a2f19d818e1c8