RSA-Demo / vprofile-project

0 stars 0 forks source link

logback-classic-1.1.3.jar: 2 vulnerabilities (highest severity is: 9.8) reachable - autoclosed #33

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - logback-classic-1.1.3.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.1.3/logback-core-1.1.3.jar

Found in HEAD commit: e05a354f76ea8825b79bebaf46a05fc37d1979e0

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (logback-classic version) Remediation Available Reachability
CVE-2017-5929 Critical 9.8 detected in multiple dependencies Transitive 1.1.6

CVE-2021-42550 Medium 6.6 detected in multiple dependencies Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2017-5929 ### Vulnerable Libraries - logback-core-1.1.3.jar, logback-classic-1.1.3.jar

### logback-core-1.1.3.jar

logback-core module

Library home page: http://logback.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.1.3/logback-core-1.1.3.jar

Dependency Hierarchy: - logback-classic-1.1.3.jar (Root Library) - :x: **logback-core-1.1.3.jar** (Vulnerable Library) ### logback-classic-1.1.3.jar

logback-classic module

Library home page: http://logback.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.1.3/logback-classic-1.1.3.jar

Dependency Hierarchy: - :x: **logback-classic-1.1.3.jar** (Vulnerable Library)

Found in HEAD commit: e05a354f76ea8825b79bebaf46a05fc37d1979e0

Found in base branch: vp-rem

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

QOS.ch Logback before 1.2.0 has a serialization vulnerability affecting the SocketServer and ServerSocketReceiver components.

Publish Date: 2017-03-13

URL: CVE-2017-5929

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5929

Release Date: 2017-03-13

Fix Resolution (ch.qos.logback:logback-core): 1.1.6

Direct dependency fix Resolution (ch.qos.logback:logback-classic): 1.1.6

In order to enable automatic remediation, please create workflow rules

CVE-2021-42550 ### Vulnerable Libraries - logback-core-1.1.3.jar, logback-classic-1.1.3.jar

### logback-core-1.1.3.jar

logback-core module

Library home page: http://logback.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.1.3/logback-core-1.1.3.jar

Dependency Hierarchy: - logback-classic-1.1.3.jar (Root Library) - :x: **logback-core-1.1.3.jar** (Vulnerable Library) ### logback-classic-1.1.3.jar

logback-classic module

Library home page: http://logback.qos.ch

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.1.3/logback-classic-1.1.3.jar

Dependency Hierarchy: - :x: **logback-classic-1.1.3.jar** (Vulnerable Library)

Found in HEAD commit: e05a354f76ea8825b79bebaf46a05fc37d1979e0

Found in base branch: vp-rem

### Reachability Analysis

This vulnerability is potentially used ``` com.visualpathit.account.service.SecurityServiceImpl (Application) -> org.slf4j.LoggerFactory (Extension) -> org.slf4j.impl.StaticLoggerBinder (Extension) -> ch.qos.logback.classic.util.ContextSelectorStaticBinder (Extension) -> ❌ ch.qos.logback.core.util.OptionHelper (Vulnerable Component) ```

### Vulnerability Details

In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers. Mend Note: Converted from WS-2021-0491, on 2022-11-07.

Publish Date: 2021-12-16

URL: CVE-2021-42550

### CVSS 3 Score Details (6.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2021-42550

Release Date: 2021-12-16

Fix Resolution: 1.2.8

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #41