amaybaum-dev / verademo

A deliberately insecure Java web application
MIT License
0 stars 3 forks source link

mysql-connector-java-5.1.48.jar: 4 vulnerabilities (highest severity is: 5.0) reachable #15

Open dev-mend-for-github-com[bot] opened 1 year ago

dev-mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - mysql-connector-java-5.1.48.jar

MySQL JDBC Type 4 driver

Library home page: http://dev.mysql.com/doc/connector-j/en/

Path to dependency file: /app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/mysql/mysql-connector-java/5.1.48/mysql-connector-java-5.1.48.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (mysql-connector-java version) Remediation Possible** Reachability
CVE-2020-2934 Medium 5.0 mysql-connector-java-5.1.48.jar Direct 5.1.49

Reachable

CVE-2020-2875 Medium 4.7 mysql-connector-java-5.1.48.jar Direct 5.1.49

Reachable

CVE-2020-2933 Low 2.2 mysql-connector-java-5.1.48.jar Direct 5.1.49

Reachable

CVE-2019-2692 Medium 4.5 mysql-connector-java-5.1.48.jar Direct mysql:mysql-connector-java:8.0.16

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-2934 ### Vulnerable Library - mysql-connector-java-5.1.48.jar

MySQL JDBC Type 4 driver

Library home page: http://dev.mysql.com/doc/connector-j/en/

Path to dependency file: /app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/mysql/mysql-connector-java/5.1.48/mysql-connector-java-5.1.48.jar

Dependency Hierarchy: - :x: **mysql-connector-java-5.1.48.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` com.veracode.verademo.controller.UserController (Application) -> com.mysql.fabric.jdbc.FabricMySQLConnectionProxy (Extension) -> ❌ com.mysql.jdbc.interceptors.ServerStatusDiffInterceptor (Vulnerable Component) ```

### Vulnerability Details

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.19 and prior and 5.1.48 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data as well as unauthorized read access to a subset of MySQL Connectors accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors. CVSS 3.0 Base Score 5.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L).

Publish Date: 2020-04-15

URL: CVE-2020-2934

### CVSS 3 Score Details (5.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.oracle.com/security-alerts/cpuapr2020.html

Release Date: 2020-04-15

Fix Resolution: 5.1.49

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-2875 ### Vulnerable Library - mysql-connector-java-5.1.48.jar

MySQL JDBC Type 4 driver

Library home page: http://dev.mysql.com/doc/connector-j/en/

Path to dependency file: /app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/mysql/mysql-connector-java/5.1.48/mysql-connector-java-5.1.48.jar

Dependency Hierarchy: - :x: **mysql-connector-java-5.1.48.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` com.veracode.verademo.controller.UserController (Application) -> com.mysql.jdbc.ConnectionImpl (Extension) -> ❌ com.mysql.jdbc.ConnectionPropertiesImpl (Vulnerable Component) ```

### Vulnerability Details

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.14 and prior and 5.1.48 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Connectors, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data as well as unauthorized read access to a subset of MySQL Connectors accessible data. CVSS 3.0 Base Score 4.7 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N).

Publish Date: 2020-04-15

URL: CVE-2020-2875

### CVSS 3 Score Details (4.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-04-15

Fix Resolution: 5.1.49

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-2933 ### Vulnerable Library - mysql-connector-java-5.1.48.jar

MySQL JDBC Type 4 driver

Library home page: http://dev.mysql.com/doc/connector-j/en/

Path to dependency file: /app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/mysql/mysql-connector-java/5.1.48/mysql-connector-java-5.1.48.jar

Dependency Hierarchy: - :x: **mysql-connector-java-5.1.48.jar** (Vulnerable Library)

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` com.veracode.verademo.controller.UserController (Application) -> com.mysql.fabric.jdbc.FabricMySQLConnectionProxy (Extension) -> com.mysql.fabric.proto.xmlrpc.XmlRpcClient (Extension) -> com.mysql.fabric.proto.xmlrpc.InternalXmlRpcMethodCaller (Extension) -> ❌ com.mysql.fabric.xmlrpc.Client (Vulnerable Component) ```

### Vulnerability Details

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 5.1.48 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Connectors. CVSS 3.0 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L).

Publish Date: 2020-04-15

URL: CVE-2020-2933

### CVSS 3 Score Details (2.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://docs.oracle.com/javase/7/docs/api/javax/xml/XMLConstants.html#FEATURE_SECURE_PROCESSING

Release Date: 2020-04-15

Fix Resolution: 5.1.49

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-2692 ### Vulnerable Library - mysql-connector-java-5.1.48.jar

MySQL JDBC Type 4 driver

Library home page: http://dev.mysql.com/doc/connector-j/en/

Path to dependency file: /app/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/mysql/mysql-connector-java/5.1.48/mysql-connector-java-5.1.48.jar

Dependency Hierarchy: - :x: **mysql-connector-java-5.1.48.jar** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/J). Supported versions that are affected are 8.0.15 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Connectors executes to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.0 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).

Publish Date: 2019-04-23

URL: CVE-2019-2692

### CVSS 3 Score Details (4.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-jcq3-cprp-m333

Release Date: 2019-04-23

Fix Resolution: mysql:mysql-connector-java:8.0.16

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.