MendDemo-josh / java-sec-code2

Java web common vulnerabilities and security code which is base on springboot and spring security
0 stars 0 forks source link

commons-collections-3.1.jar: 5 vulnerabilities (highest severity is: 9.8) unreachable #5

Open mend-for-github-com[bot] opened 7 months ago

mend-for-github-com[bot] commented 7 months ago
Vulnerable Library - commons-collections-3.1.jar

Types that extend and augment the Java Collections Framework.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-collections/commons-collections/3.1/commons-collections-3.1.jar

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (commons-collections version) Remediation Possible** Reachability
CVE-2019-13116 Critical 9.8 Not Defined 3.7% commons-collections-3.1.jar Direct 3.2.2

Unreachable

CVE-2017-15708 Critical 9.8 Not Defined 2.6000001% commons-collections-3.1.jar Direct 3.2.2

Unreachable

CVE-2015-7501 Critical 9.8 High 1.8% commons-collections-3.1.jar Direct 3.2.2

Unreachable

CVE-2015-4852 Critical 9.8 High 96.7% commons-collections-3.1.jar Direct 3.2.2

Unreachable

CVE-2015-6420 High 7.3 Not Defined 0.9% commons-collections-3.1.jar Direct 3.2.2

Unreachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-13116 ### Vulnerable Library - commons-collections-3.1.jar

Types that extend and augment the Java Collections Framework.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-collections/commons-collections/3.1/commons-collections-3.1.jar

Dependency Hierarchy: - :x: **commons-collections-3.1.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

The MuleSoft Mule Community Edition runtime engine before 3.8 allows remote attackers to execute arbitrary code because of Java Deserialization, related to Apache Commons Collections

Publish Date: 2019-10-16

URL: CVE-2019-13116

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 3.7%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13116

Release Date: 2019-10-16

Fix Resolution: 3.2.2

In order to enable automatic remediation, please create workflow rules

CVE-2017-15708 ### Vulnerable Library - commons-collections-3.1.jar

Types that extend and augment the Java Collections Framework.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-collections/commons-collections/3.1/commons-collections-3.1.jar

Dependency Hierarchy: - :x: **commons-collections-3.1.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

In Apache Synapse, by default no authentication is required for Java Remote Method Invocation (RMI). So Apache Synapse 3.0.1 or all previous releases (3.0.0, 2.1.0, 2.0.0, 1.2, 1.1.2, 1.1.1) allows remote code execution attacks that can be performed by injecting specially crafted serialized objects. And the presence of Apache Commons Collections 3.2.1 (commons-collections-3.2.1.jar) or previous versions in Synapse distribution makes this exploitable. To mitigate the issue, we need to limit RMI access to trusted users only. Further upgrading to 3.0.1 version will eliminate the risk of having said Commons Collection version. In Synapse 3.0.1, Commons Collection has been updated to 3.2.2 version.

Publish Date: 2017-12-11

URL: CVE-2017-15708

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 2.6000001%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15708

Release Date: 2017-12-10

Fix Resolution: 3.2.2

In order to enable automatic remediation, please create workflow rules

CVE-2015-7501 ### Vulnerable Library - commons-collections-3.1.jar

Types that extend and augment the Java Collections Framework.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-collections/commons-collections/3.1/commons-collections-3.1.jar

Dependency Hierarchy: - :x: **commons-collections-3.1.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Red Hat JBoss A-MQ 6.x; BPM Suite (BPMS) 6.x; BRMS 6.x and 5.x; Data Grid (JDG) 6.x; Data Virtualization (JDV) 6.x and 5.x; Enterprise Application Platform 6.x, 5.x, and 4.3.x; Fuse 6.x; Fuse Service Works (FSW) 6.x; Operations Network (JBoss ON) 3.x; Portal 6.x; SOA Platform (SOA-P) 5.x; Web Server (JWS) 3.x; Red Hat OpenShift/xPAAS 3.x; and Red Hat Subscription Asset Manager 1.3 allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.

Publish Date: 2017-11-09

URL: CVE-2015-7501

### Threat Assessment

Exploit Maturity: High

EPSS: 1.8%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1279330

Release Date: 2017-11-09

Fix Resolution: 3.2.2

In order to enable automatic remediation, please create workflow rules

CVE-2015-4852 ### Vulnerable Library - commons-collections-3.1.jar

Types that extend and augment the Java Collections Framework.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-collections/commons-collections/3.1/commons-collections-3.1.jar

Dependency Hierarchy: - :x: **commons-collections-3.1.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

The WLS Security component in Oracle WebLogic Server 10.3.6.0, 12.1.2.0, 12.1.3.0, and 12.2.1.0 allows remote attackers to execute arbitrary commands via a crafted serialized Java object in T3 protocol traffic to TCP port 7001, related to oracle_common/modules/com.bea.core.apache.commons.collections.jar. NOTE: the scope of this CVE is limited to the WebLogic Server product.

Publish Date: 2015-11-18

URL: CVE-2015-4852

### Threat Assessment

Exploit Maturity: High

EPSS: 96.7%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.openwall.com/lists/oss-security/2015/11/17/19

Release Date: 2015-11-18

Fix Resolution: 3.2.2

In order to enable automatic remediation, please create workflow rules

CVE-2015-6420 ### Vulnerable Library - commons-collections-3.1.jar

Types that extend and augment the Java Collections Framework.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/commons-collections/commons-collections/3.1/commons-collections-3.1.jar

Dependency Hierarchy: - :x: **commons-collections-3.1.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Serialized-object interfaces in certain Cisco Collaboration and Social Media; Endpoint Clients and Client Software; Network Application, Service, and Acceleration; Network and Content Security Devices; Network Management and Provisioning; Routing and Switching - Enterprise and Service Provider; Unified Computing; Voice and Unified Communications Devices; Video, Streaming, TelePresence, and Transcoding Devices; Wireless; and Cisco Hosted Services products allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.

Publish Date: 2015-12-15

URL: CVE-2015-6420

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.9%

### CVSS 3 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2015-12-15

Fix Resolution: 3.2.2

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules