ForgeRock / opendj-community-edition

OpenDJ is a directory server which implements a wide range of Lightweight Directory Access Protocol and related standards, including full compliance with LDAPv3 but also support for Directory Service Markup Language (DSMLv2).[1] Written in Java, OpenDJ offers multi-master replication, access control, and many extensions.
https://forgerock.github.io/opendj-community-edition/
51 stars 25 forks source link

xercesImpl.jar: 4 vulnerabilities (highest severity is: 7.5) #20

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - xercesImpl.jar

Library home page: http://archive.apache.org/dist/harmony/milestones/M1/apache-harmony-jdk-r533500-linux-x86-32-snapshot.tar.gz

Path to vulnerable library: /ext/xalan-j/xercesImpl.jar

Found in HEAD commit: 2a23fc6c4945f01ecb049f58e5084e42bd5465be

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (xercesImpl.jar version) Remediation Available
CVE-2012-0881 High 7.5 xercesImpl.jar Direct xerces:xercesImpl:2.12.0
CVE-2022-23437 Medium 6.5 xercesImpl.jar Direct xerces:xercesImpl:2.12.2
CVE-2013-4002 Medium 5.9 xercesImpl.jar Direct xerces:xercesImpl:Xerces-J_2_12_0
CVE-2009-2625 Medium 5.3 xercesImpl.jar Direct xerces:xercesImpl:2.12.0

Details

CVE-2012-0881 ### Vulnerable Library - xercesImpl.jar

Library home page: http://archive.apache.org/dist/harmony/milestones/M1/apache-harmony-jdk-r533500-linux-x86-32-snapshot.tar.gz

Path to vulnerable library: /ext/xalan-j/xercesImpl.jar

Dependency Hierarchy: - :x: **xercesImpl.jar** (Vulnerable Library)

Found in HEAD commit: 2a23fc6c4945f01ecb049f58e5084e42bd5465be

Found in base branch: master

### Vulnerability Details

Apache Xerces2 Java Parser before 2.12.0 allows remote attackers to cause a denial of service (CPU consumption) via a crafted message to an XML service, which triggers hash table collisions.

Publish Date: 2017-10-30

URL: CVE-2012-0881

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0881

Release Date: 2017-10-30

Fix Resolution: xerces:xercesImpl:2.12.0

CVE-2022-23437 ### Vulnerable Library - xercesImpl.jar

Library home page: http://archive.apache.org/dist/harmony/milestones/M1/apache-harmony-jdk-r533500-linux-x86-32-snapshot.tar.gz

Path to vulnerable library: /ext/xalan-j/xercesImpl.jar

Dependency Hierarchy: - :x: **xercesImpl.jar** (Vulnerable Library)

Found in HEAD commit: 2a23fc6c4945f01ecb049f58e5084e42bd5465be

Found in base branch: master

### Vulnerability Details

There's a vulnerability within the Apache Xerces Java (XercesJ) XML parser when handling specially crafted XML document payloads. This causes, the XercesJ XML parser to wait in an infinite loop, which may sometimes consume system resources for prolonged duration. This vulnerability is present within XercesJ version 2.12.1 and the previous versions.

Publish Date: 2022-01-24

URL: CVE-2022-23437

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-h65f-jvqw-m9fj

Release Date: 2022-01-24

Fix Resolution: xerces:xercesImpl:2.12.2

CVE-2013-4002 ### Vulnerable Library - xercesImpl.jar

Library home page: http://archive.apache.org/dist/harmony/milestones/M1/apache-harmony-jdk-r533500-linux-x86-32-snapshot.tar.gz

Path to vulnerable library: /ext/xalan-j/xercesImpl.jar

Dependency Hierarchy: - :x: **xercesImpl.jar** (Vulnerable Library)

Found in HEAD commit: 2a23fc6c4945f01ecb049f58e5084e42bd5465be

Found in base branch: master

### Vulnerability Details

XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.

Publish Date: 2013-07-23

URL: CVE-2013-4002

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4002

Release Date: 2013-07-23

Fix Resolution: xerces:xercesImpl:Xerces-J_2_12_0

CVE-2009-2625 ### Vulnerable Library - xercesImpl.jar

Library home page: http://archive.apache.org/dist/harmony/milestones/M1/apache-harmony-jdk-r533500-linux-x86-32-snapshot.tar.gz

Path to vulnerable library: /ext/xalan-j/xercesImpl.jar

Dependency Hierarchy: - :x: **xercesImpl.jar** (Vulnerable Library)

Found in HEAD commit: 2a23fc6c4945f01ecb049f58e5084e42bd5465be

Found in base branch: master

### Vulnerability Details

XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.

Publish Date: 2009-08-06

URL: CVE-2009-2625

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2625

Release Date: 2009-08-06

Fix Resolution: xerces:xercesImpl:2.12.0