SimaTankSAAS / nifi-1.4.0

Apache License 2.0
0 stars 1 forks source link

nifirel/nifi-1.5.0: 2 vulnerabilities (highest severity is: 8.8) #60

Open mend-for-github-com[bot] opened 8 months ago

mend-for-github-com[bot] commented 8 months ago
Vulnerable Library - nifirel/nifi-1.5.0

Library home page: https://github.com/marklogic/nifi.git

Found in HEAD commit: 0707e245fb382da58db8bb8ec5ccff5d9ae55c39

Vulnerable Source Files (1)

/nifi-nar-bundles/nifi-standard-bundle/nifi-jolt-transform-json-ui/src/main/webapp/app/transformjson/transformjson.controller.js

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (nifirel/nifi version) Remediation Possible**
CVE-2019-12421 High 8.8 nifirel/nifi-1.5.0 Direct nifi-1.10.0-RC1
CVE-2023-49145 High 7.9 nifirel/nifi-1.5.0 Direct org.apache.nifi:nifi-jolt-transform-json-ui:1.24.0,2.0.0-M1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-12421 ### Vulnerable Library - nifirel/nifi-1.5.0

Library home page: https://github.com/marklogic/nifi.git

Found in HEAD commit: 0707e245fb382da58db8bb8ec5ccff5d9ae55c39

Found in base branch: master

### Vulnerable Source Files (1)

/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-ui/src/main/webapp/js/nf/canvas/controllers/nf-ng-canvas-header-controller.js

### Vulnerability Details

When using an authentication mechanism other than PKI, when the user clicks Log Out in NiFi versions 1.0.0 to 1.9.2, NiFi invalidates the authentication token on the client side but not on the server side. This permits the user's client-side token to be used for up to 12 hours after logging out to make API requests to NiFi.

Publish Date: 2019-11-19

URL: CVE-2019-12421

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12421

Release Date: 2019-11-19

Fix Resolution: nifi-1.10.0-RC1

CVE-2023-49145 ### Vulnerable Library - nifirel/nifi-1.5.0

Library home page: https://github.com/marklogic/nifi.git

Found in HEAD commit: 0707e245fb382da58db8bb8ec5ccff5d9ae55c39

Found in base branch: master

### Vulnerable Source Files (1)

/nifi-nar-bundles/nifi-standard-bundle/nifi-jolt-transform-json-ui/src/main/webapp/app/transformjson/transformjson.controller.js

### Vulnerability Details

Apache NiFi 0.7.0 through 1.23.2 include the JoltTransformJSON Processor, which provides an advanced configuration user interface that is vulnerable to DOM-based cross-site scripting. If an authenticated user, who is authorized to configure a JoltTransformJSON Processor, visits a crafted URL, then arbitrary JavaScript code can be executed within the session context of the authenticated user. Upgrading to Apache NiFi 1.24.0 or 2.0.0-M1 is the recommended mitigation.

Publish Date: 2023-11-27

URL: CVE-2023-49145

### CVSS 3 Score Details (7.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.openwall.com/lists/oss-security/2023/11/27/5

Release Date: 2023-11-27

Fix Resolution: org.apache.nifi:nifi-jolt-transform-json-ui:1.24.0,2.0.0-M1