ReachabilityOrg / WebGoat_8.1.0_2

Other
0 stars 0 forks source link

spring-boot-starter-data-jpa-2.2.2.RELEASE.jar: 3 vulnerabilities (highest severity is: 9.8) reachable - autoclosed #28

Closed dev-mend-for-github-com[bot] closed 1 year ago

dev-mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - spring-boot-starter-data-jpa-2.2.2.RELEASE.jar

Path to dependency file: /webgoat-container/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/hibernate/hibernate-core/5.4.9.Final/hibernate-core-5.4.9.Final.jar

Found in HEAD commit: f0c1d123bb3375482e903c0febdd18513fb47ec8

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (spring-boot-starter-data-jpa version) Remediation Available Reachability
CVE-2020-10683 High 9.8 dom4j-2.1.1.jar Transitive 2.2.7.RELEASE

CVE-2020-25638 High 7.4 hibernate-core-5.4.9.Final.jar Transitive 2.2.7.RELEASE

CVE-2019-14900 Medium 6.5 hibernate-core-5.4.9.Final.jar Transitive 2.2.9.RELEASE

Details

CVE-2020-10683 ### Vulnerable Library - dom4j-2.1.1.jar

flexible XML framework for Java

Library home page: http://dom4j.github.io/

Path to dependency file: /webgoat-container/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/dom4j/dom4j/2.1.1/dom4j-2.1.1.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.2.2.RELEASE.jar (Root Library) - hibernate-core-5.4.9.Final.jar - :x: **dom4j-2.1.1.jar** (Vulnerable Library)

Found in HEAD commit: f0c1d123bb3375482e903c0febdd18513fb47ec8

Found in base branch: master

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

dom4j before 2.0.3 and 2.1.x before 2.1.3 allows external DTDs and External Entities by default, which might enable XXE attacks. However, there is popular external documentation from OWASP showing how to enable the safe, non-default behavior in any application that uses dom4j.

Publish Date: 2020-05-01

URL: CVE-2020-10683

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-05-01

Fix Resolution (org.dom4j:dom4j): 2.1.3

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 2.2.7.RELEASE

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-25638 ### Vulnerable Library - hibernate-core-5.4.9.Final.jar

Hibernate's core ORM functionality

Library home page: http://hibernate.org/orm

Path to dependency file: /webgoat-container/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/hibernate/hibernate-core/5.4.9.Final/hibernate-core-5.4.9.Final.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.2.2.RELEASE.jar (Root Library) - :x: **hibernate-core-5.4.9.Final.jar** (Vulnerable Library)

Found in HEAD commit: f0c1d123bb3375482e903c0febdd18513fb47ec8

Found in base branch: master

### Reachability Analysis

This vulnerability is potentially used ``` org.owasp.webgoat.sql_injection.advanced.SqlInjectionChallenge (Application) -> org.hibernate.dialect.AbstractHANADialect$MaterializedNClob (Extension) -> org.hibernate.dialect.AbstractHANADialect (Extension) -> org.hibernate.internal.EntityManagerMessageLogger (Extension) ... -> org.hibernate.hql.spi.id.local.LocalTemporaryTableBulkIdStrategy (Extension) -> org.hibernate.hql.spi.id.local.LocalTemporaryTableBulkIdStrategy$3 (Extension) -> ❌ org.hibernate.hql.internal.ast.tree.DotNode (Vulnerable Component) ```

### Vulnerability Details

A flaw was found in hibernate-core in versions prior to and including 5.4.23.Final. A SQL injection in the implementation of the JPA Criteria API can permit unsanitized literals when a literal is used in the SQL comments of the query. This flaw could allow an attacker to access unauthorized information or possibly conduct further attacks. The highest threat from this vulnerability is to data confidentiality and integrity.

Publish Date: 2020-12-02

URL: CVE-2020-25638

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://in.relation.to/2020/11/19/hibernate-orm-5424-final-release/

Release Date: 2020-12-02

Fix Resolution (org.hibernate:hibernate-core): 5.4.12.Final-redhat-00003

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 2.2.7.RELEASE

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2019-14900 ### Vulnerable Library - hibernate-core-5.4.9.Final.jar

Hibernate's core ORM functionality

Library home page: http://hibernate.org/orm

Path to dependency file: /webgoat-container/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/hibernate/hibernate-core/5.4.9.Final/hibernate-core-5.4.9.Final.jar

Dependency Hierarchy: - spring-boot-starter-data-jpa-2.2.2.RELEASE.jar (Root Library) - :x: **hibernate-core-5.4.9.Final.jar** (Vulnerable Library)

Found in HEAD commit: f0c1d123bb3375482e903c0febdd18513fb47ec8

Found in base branch: master

### Reachability Analysis

This vulnerability is potentially used ``` org.owasp.webgoat.sql_injection.advanced.SqlInjectionChallenge (Application) -> org.postgresql.jdbc.PgConnection (Extension) -> org.postgresql.core.ConnectionFactory (Extension) -> org.hibernate.engine.spi.CascadeStyles (Extension) ... -> org.hibernate.engine.spi.CascadingActions (Extension) -> org.hibernate.internal.SessionImpl (Extension) -> ❌ org.hibernate.query.criteria.internal.expression.LiteralExpression (Vulnerable Component) ```

### Vulnerability Details

A flaw was found in Hibernate ORM in versions before 5.3.18, 5.4.18 and 5.5.0.Beta1. A SQL injection in the implementation of the JPA Criteria API can permit unsanitized literals when a literal is used in the SELECT or GROUP BY parts of the query. This flaw could allow an attacker to access unauthorized information or possibly conduct further attacks.

Publish Date: 2020-07-06

URL: CVE-2019-14900

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14900

Release Date: 2020-07-06

Fix Resolution (org.hibernate:hibernate-core): 5.4.18.Final

Direct dependency fix Resolution (org.springframework.boot:spring-boot-starter-data-jpa): 2.2.9.RELEASE

:rescue_worker_helmet: Automatic Remediation is available for this issue

:rescue_worker_helmet: Automatic Remediation is available for this issue.

dev-mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.