akash-k-ephesoft / test-1

Other
0 stars 0 forks source link

hibernate-validator-4.3.2.Final.jar: 2 vulnerabilities (highest severity is: 6.1) #80

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - hibernate-validator-4.3.2.Final.jar

Hibernate's Bean Validation (JSR-303) reference implementation.

Library home page: http://validator.hibernate.org

Path to vulnerable library: /lib/hibernate-validator-4.3.2.Final.jar

Found in HEAD commit: bafe36287e51aaacdb1ab47c78bd429757cdc4f2

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (hibernate-validator version) Remediation Possible**
CVE-2023-1932 Medium 6.1 hibernate-validator-4.3.2.Final.jar Direct 6.2.0.CR1
CVE-2020-10693 Medium 5.3 hibernate-validator-4.3.2.Final.jar Direct 6.0.0.Alpha1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-1932 ### Vulnerable Library - hibernate-validator-4.3.2.Final.jar

Hibernate's Bean Validation (JSR-303) reference implementation.

Library home page: http://validator.hibernate.org

Path to vulnerable library: /lib/hibernate-validator-4.3.2.Final.jar

Dependency Hierarchy: - :x: **hibernate-validator-4.3.2.Final.jar** (Vulnerable Library)

Found in HEAD commit: bafe36287e51aaacdb1ab47c78bd429757cdc4f2

Found in base branch: main

### Vulnerability Details

A vulnerability was found in hibernate-validator version 6.1.2.Final, where the method 'isValid' in the class org.hibernate.validator.internal.constraintvalidators.hv.SafeHtmlValidator can by bypassed by omitting the tag end (less than sign). Browsers typically still render the invalid html which leads to attacks like HTML injection and Cross-Site-Scripting.

Publish Date: 2023-04-07

URL: CVE-2023-1932

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1809444

Release Date: 2023-04-07

Fix Resolution: 6.2.0.CR1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-10693 ### Vulnerable Library - hibernate-validator-4.3.2.Final.jar

Hibernate's Bean Validation (JSR-303) reference implementation.

Library home page: http://validator.hibernate.org

Path to vulnerable library: /lib/hibernate-validator-4.3.2.Final.jar

Dependency Hierarchy: - :x: **hibernate-validator-4.3.2.Final.jar** (Vulnerable Library)

Found in HEAD commit: bafe36287e51aaacdb1ab47c78bd429757cdc4f2

Found in base branch: main

### Vulnerability Details

A flaw was found in Hibernate Validator version 6.1.2.Final. A bug in the message interpolation processor enables invalid EL expressions to be evaluated as if they were valid. This flaw allows attackers to bypass input sanitation (escaping, stripping) controls that developers may have put in place when handling user-controlled data in error messages.

Publish Date: 2020-05-06

URL: CVE-2020-10693

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://in.relation.to/2020/05/07/hibernate-validator-615-6020-released/

Release Date: 2020-05-06

Fix Resolution: 6.0.0.Alpha1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)