Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Security upgrade net.sourceforge.htmlunit:htmlunit from 2.24 to 2.61.0 #7

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dmatej
Copy link
Owner

@dmatej dmatej commented Apr 26, 2022

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `maven` dependencies of this project.

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • util/pom.xml

Vulnerabilities that will be fixed

With an upgrade:
Severity Priority Score (*) Issue Upgrade Breaking Change Exploit Maturity
medium severity 486/1000
Why? Recently disclosed, Has a fix available, CVSS 4
Heap-based Buffer Overflow
SNYK-JAVA-NETSOURCEFORGEHTMLUNIT-2803034
net.sourceforge.htmlunit:htmlunit:
2.24 -> 2.61.0
No No Known Exploit

(*) Note that the real score may have changed since the PR was raised.

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report

🛠 Adjust project settings

📚 Read more about Snyk's upgrade and patch logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Learn about vulnerability in an interactive lesson of Snyk Learn.

@@ -64,7 +64,7 @@
<dependency>
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Severe OSS Vulnerability:

pkg:maven/net.sourceforge.htmlunit/[email protected]

0 Critical, 1 Severe, 0 Moderate, 0 Unknown vulnerabilities have been found across 1 dependencies

Components
    pkg:maven/xerces/[email protected]
      SEVERE Vulnerabilities (1)

        [sonatype-2017-0348] CWE-833: Deadlock

        sonatype-2017-0348 - xerces:xercesImpl - Denial of Service (DoS)

        The software contains multiple threads or executable segments that are waiting for each other to release a necessary lock, resulting in deadlock.

        CVSS Score: 5.9

        CVSS Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

        CWE: CWE-833

(at-me in a reply with help or ignore)


Was this a good recommendation?
[ 🙁 Not relevant ] - [ 😕 Won't fix ] - [ 😑 Not critical, will fix ] - [ 🙂 Critical, will fix ] - [ 😊 Critical, fixing now ]

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants