SimaTankSAAS / nifi-1.4.0

Apache License 2.0
0 stars 1 forks source link

commons-email-1.4.jar: 2 vulnerabilities (highest severity is: 7.5) - autoclosed #108

Closed mend-for-github-com[bot] closed 5 months ago

mend-for-github-com[bot] commented 8 months ago
Vulnerable Library - commons-email-1.4.jar

Apache Commons Email aims to provide an API for sending email. It is built on top of the JavaMail API, which it aims to simplify.

Library home page: http://commons.apache.org/proper/commons-email/

Path to dependency file: /nifi-nar-bundles/nifi-email-bundle/nifi-email-processors/pom.xml

Path to vulnerable library: /nifi-nar-bundles/nifi-email-bundle/nifi-email-processors/pom.xml

Found in HEAD commit: 0707e245fb382da58db8bb8ec5ccff5d9ae55c39

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (commons-email version) Remediation Possible**
CVE-2018-1294 High 7.5 commons-email-1.4.jar Direct org.apache.commons:commons-email:1.5
CVE-2017-9801 High 7.5 commons-email-1.4.jar Direct 1.5

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2018-1294 ### Vulnerable Library - commons-email-1.4.jar

Apache Commons Email aims to provide an API for sending email. It is built on top of the JavaMail API, which it aims to simplify.

Library home page: http://commons.apache.org/proper/commons-email/

Path to dependency file: /nifi-nar-bundles/nifi-email-bundle/nifi-email-processors/pom.xml

Path to vulnerable library: /nifi-nar-bundles/nifi-email-bundle/nifi-email-processors/pom.xml

Dependency Hierarchy: - :x: **commons-email-1.4.jar** (Vulnerable Library)

Found in HEAD commit: 0707e245fb382da58db8bb8ec5ccff5d9ae55c39

Found in base branch: master

### Vulnerability Details

If a user of Apache Commons Email (typically an application programmer) passes unvalidated input as the so-called "Bounce Address", and that input contains line-breaks, then the email details (recipients, contents, etc.) might be manipulated. Mitigation: Users should upgrade to Commons-Email 1.5. You can mitigate this vulnerability for older versions of Commons Email by stripping line-breaks from data, that will be passed to Email.setBounceAddress(String).

Publish Date: 2018-03-20

URL: CVE-2018-1294

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-v7cm-w955-pj6g

Release Date: 2018-03-20

Fix Resolution: org.apache.commons:commons-email:1.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2017-9801 ### Vulnerable Library - commons-email-1.4.jar

Apache Commons Email aims to provide an API for sending email. It is built on top of the JavaMail API, which it aims to simplify.

Library home page: http://commons.apache.org/proper/commons-email/

Path to dependency file: /nifi-nar-bundles/nifi-email-bundle/nifi-email-processors/pom.xml

Path to vulnerable library: /nifi-nar-bundles/nifi-email-bundle/nifi-email-processors/pom.xml

Dependency Hierarchy: - :x: **commons-email-1.4.jar** (Vulnerable Library)

Found in HEAD commit: 0707e245fb382da58db8bb8ec5ccff5d9ae55c39

Found in base branch: master

### Vulnerability Details

When a call-site passes a subject for an email that contains line-breaks in Apache Commons Email 1.0 through 1.4, the caller can add arbitrary SMTP headers.

Publish Date: 2017-08-07

URL: CVE-2017-9801

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9801

Release Date: 2017-08-07

Fix Resolution: 1.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 5 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.