SimaTankSAAS / nifi-1.4.0

Apache License 2.0
0 stars 1 forks source link

poi-ooxml-3.14.jar: 2 vulnerabilities (highest severity is: 5.5) - autoclosed #95

Closed mend-for-github-com[bot] closed 8 months ago

mend-for-github-com[bot] commented 8 months ago
Vulnerable Library - poi-ooxml-3.14.jar

Apache POI - Java API To Access Microsoft Format Files

Path to dependency file: /nifi-nar-bundles/nifi-poi-bundle/nifi-poi-processors/pom.xml

Path to vulnerable library: /nifi-nar-bundles/nifi-poi-bundle/nifi-poi-processors/pom.xml

Found in HEAD commit: 0707e245fb382da58db8bb8ec5ccff5d9ae55c39

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (poi-ooxml version) Remediation Possible**
CVE-2017-5644 Medium 5.5 poi-ooxml-3.14.jar Direct 3.15-beta1
CVE-2019-12415 Medium 5.5 poi-ooxml-3.14.jar Direct 4.1.1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2017-5644 ### Vulnerable Library - poi-ooxml-3.14.jar

Apache POI - Java API To Access Microsoft Format Files

Path to dependency file: /nifi-nar-bundles/nifi-poi-bundle/nifi-poi-processors/pom.xml

Path to vulnerable library: /nifi-nar-bundles/nifi-poi-bundle/nifi-poi-processors/pom.xml

Dependency Hierarchy: - :x: **poi-ooxml-3.14.jar** (Vulnerable Library)

Found in HEAD commit: 0707e245fb382da58db8bb8ec5ccff5d9ae55c39

Found in base branch: master

### Vulnerability Details

Apache POI in versions prior to release 3.15 allows remote attackers to cause a denial of service (CPU consumption) via a specially crafted OOXML file, aka an XML Entity Expansion (XEE) attack.

Publish Date: 2017-03-24

URL: CVE-2017-5644

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5644

Release Date: 2017-03-24

Fix Resolution: 3.15-beta1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-12415 ### Vulnerable Library - poi-ooxml-3.14.jar

Apache POI - Java API To Access Microsoft Format Files

Path to dependency file: /nifi-nar-bundles/nifi-poi-bundle/nifi-poi-processors/pom.xml

Path to vulnerable library: /nifi-nar-bundles/nifi-poi-bundle/nifi-poi-processors/pom.xml

Dependency Hierarchy: - :x: **poi-ooxml-3.14.jar** (Vulnerable Library)

Found in HEAD commit: 0707e245fb382da58db8bb8ec5ccff5d9ae55c39

Found in base branch: master

### Vulnerability Details

In Apache POI up to 4.1.0, when using the tool XSSFExportToXml to convert user-provided Microsoft Excel documents, a specially crafted document can allow an attacker to read files from the local filesystem or from internal network resources via XML External Entity (XXE) Processing.

Publish Date: 2019-10-23

URL: CVE-2019-12415

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12415

Release Date: 2019-10-23

Fix Resolution: 4.1.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 8 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.