amaybaum-prod / atom-hopper

ATOM Hopper - The Java ATOMpub Server
http://atomhopper.org
0 stars 2 forks source link

xercesImpl-2.9.1.jar: 4 vulnerabilities (highest severity is: 6.5) - autoclosed #31

Closed mend-for-github-com[bot] closed 4 months ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - xercesImpl-2.9.1.jar

Xerces2 is the next generation of high performance, fully compliant XML parsers in the Apache Xerces family. This new version of Xerces introduces the Xerces Native Interface (XNI), a complete framework for building parser components and configurations that is extremely modular and easy to program.

Path to vulnerable library: /tests/regression/target/jmeter/lib/xercesImpl-2.9.1.jar

Found in HEAD commit: d0c49807860a8c07c922d8e19168bd6893aad298

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (xercesImpl version) Remediation Possible** Reachability
CVE-2022-23437 Medium 6.5 xercesImpl-2.9.1.jar Direct xerces:xercesImpl:2.12.2
CVE-2013-4002 Medium 5.9 xercesImpl-2.9.1.jar Direct 2.11.0
CVE-2020-14338 Medium 5.3 xercesImpl-2.9.1.jar Direct 2.12.0
CVE-2009-2625 Medium 5.3 xercesImpl-2.9.1.jar Direct 2.10.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-23437 ### Vulnerable Library - xercesImpl-2.9.1.jar

Xerces2 is the next generation of high performance, fully compliant XML parsers in the Apache Xerces family. This new version of Xerces introduces the Xerces Native Interface (XNI), a complete framework for building parser components and configurations that is extremely modular and easy to program.

Path to vulnerable library: /tests/regression/target/jmeter/lib/xercesImpl-2.9.1.jar

Dependency Hierarchy: - :x: **xercesImpl-2.9.1.jar** (Vulnerable Library)

Found in HEAD commit: d0c49807860a8c07c922d8e19168bd6893aad298

Found in base branch: master

### Vulnerability Details

There's a vulnerability within the Apache Xerces Java (XercesJ) XML parser when handling specially crafted XML document payloads. This causes, the XercesJ XML parser to wait in an infinite loop, which may sometimes consume system resources for prolonged duration. This vulnerability is present within XercesJ version 2.12.1 and the previous versions.

Publish Date: 2022-01-24

URL: CVE-2022-23437

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-h65f-jvqw-m9fj

Release Date: 2022-01-24

Fix Resolution: xerces:xercesImpl:2.12.2

CVE-2013-4002 ### Vulnerable Library - xercesImpl-2.9.1.jar

Xerces2 is the next generation of high performance, fully compliant XML parsers in the Apache Xerces family. This new version of Xerces introduces the Xerces Native Interface (XNI), a complete framework for building parser components and configurations that is extremely modular and easy to program.

Path to vulnerable library: /tests/regression/target/jmeter/lib/xercesImpl-2.9.1.jar

Dependency Hierarchy: - :x: **xercesImpl-2.9.1.jar** (Vulnerable Library)

Found in HEAD commit: d0c49807860a8c07c922d8e19168bd6893aad298

Found in base branch: master

### Vulnerability Details

XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.

Publish Date: 2013-07-23

URL: CVE-2013-4002

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4002

Release Date: 2013-07-23

Fix Resolution: 2.11.0

CVE-2020-14338 ### Vulnerable Library - xercesImpl-2.9.1.jar

Xerces2 is the next generation of high performance, fully compliant XML parsers in the Apache Xerces family. This new version of Xerces introduces the Xerces Native Interface (XNI), a complete framework for building parser components and configurations that is extremely modular and easy to program.

Path to vulnerable library: /tests/regression/target/jmeter/lib/xercesImpl-2.9.1.jar

Dependency Hierarchy: - :x: **xercesImpl-2.9.1.jar** (Vulnerable Library)

Found in HEAD commit: d0c49807860a8c07c922d8e19168bd6893aad298

Found in base branch: master

### Vulnerability Details

A flaw was found in Wildfly's implementation of Xerces, specifically in the way the XMLSchemaValidator class in the JAXP component of Wildfly enforced the "use-grammar-pool-only" feature. This flaw allows a specially-crafted XML file to manipulate the validation process in certain cases. This issue is the same flaw as CVE-2020-14621, which affected OpenJDK, and uses a similar code. This flaw affects all Xerces JBoss versions before 2.12.0.SP3.

Publish Date: 2020-09-17

URL: CVE-2020-14338

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-10-19

Fix Resolution: 2.12.0

CVE-2009-2625 ### Vulnerable Library - xercesImpl-2.9.1.jar

Xerces2 is the next generation of high performance, fully compliant XML parsers in the Apache Xerces family. This new version of Xerces introduces the Xerces Native Interface (XNI), a complete framework for building parser components and configurations that is extremely modular and easy to program.

Path to vulnerable library: /tests/regression/target/jmeter/lib/xercesImpl-2.9.1.jar

Dependency Hierarchy: - :x: **xercesImpl-2.9.1.jar** (Vulnerable Library)

Found in HEAD commit: d0c49807860a8c07c922d8e19168bd6893aad298

Found in base branch: master

### Vulnerability Details

XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.

Publish Date: 2009-08-06

URL: CVE-2009-2625

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2625

Release Date: 2009-08-06

Fix Resolution: 2.10.0

mend-for-github-com[bot] commented 4 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.