JoshRMendDemo / Java-Demo

Apache License 2.0
0 stars 0 forks source link

mysql-connector-java-5.1.49.jar: 1 vulnerabilities (highest severity is: 6.6) non-reachable - autoclosed #32

Closed mend-for-github-com[bot] closed 10 months ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - mysql-connector-java-5.1.49.jar

MySQL JDBC Type 4 driver

Library home page: http://dev.mysql.com/doc/connector-j/en/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/mysql/mysql-connector-java/5.1.49/mysql-connector-java-5.1.49.jar

Found in HEAD commit: 1814d05dc6dea04f6792b3a09b78bcc5212f102e

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (mysql-connector-java version) Remediation Possible** Reachability
CVE-2022-21363 Medium 6.6 mysql-connector-java-5.1.49.jar Direct mysql:mysql-connector-java:8.0.28

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-21363 ### Vulnerable Library - mysql-connector-java-5.1.49.jar

MySQL JDBC Type 4 driver

Library home page: http://dev.mysql.com/doc/connector-j/en/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/mysql/mysql-connector-java/5.1.49/mysql-connector-java-5.1.49.jar

Dependency Hierarchy: - :x: **mysql-connector-java-5.1.49.jar** (Vulnerable Library)

Found in HEAD commit: 1814d05dc6dea04f6792b3a09b78bcc5212f102e

Found in base branch: main

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

Publish Date: 2022-01-19

URL: CVE-2022-21363

### CVSS 3 Score Details (6.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-g76j-4cxx-23h9

Release Date: 2022-01-19

Fix Resolution: mysql:mysql-connector-java:8.0.28

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 10 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.