arohablue / BlockDockServer

A system to securely share files on the blockchain with IPFS.
1 stars 0 forks source link

hibernate5-6.1.6.jar: 7 vulnerabilities (highest severity is: 9.8) #133

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - hibernate5-6.1.6.jar

Path to dependency file: /BlockDockServer/build.gradle

Path to vulnerable library: /root/.gradle/caches/modules-2/files-2.1/org.hibernate/hibernate-validator/5.3.5.Final/622a9bcef2eed6d41b5b8e0662c36212009e375/hibernate-validator-5.3.5.Final.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (hibernate5 version) Remediation Possible**
CVE-2020-10683 Critical 9.8 dom4j-1.6.1-2.0.jar Transitive N/A*
CVE-2018-1000632 High 7.5 dom4j-1.6.1-2.0.jar Transitive N/A*
CVE-2020-25638 High 7.4 hibernate-core-5.1.5.Final.jar Transitive 7.0.5
CVE-2017-7536 High 7.0 hibernate-validator-5.3.5.Final.jar Transitive 7.0.5
CVE-2019-14900 Medium 6.5 hibernate-core-5.1.5.Final.jar Transitive 7.0.5
CVE-2023-1932 Medium 6.1 hibernate-validator-5.3.5.Final.jar Transitive 7.0.5
CVE-2020-10693 Medium 5.3 hibernate-validator-5.3.5.Final.jar Transitive 7.0.5

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-10683 ### Vulnerable Library - dom4j-1.6.1-2.0.jar

POM and identification for artifact that was not possible to uniquely identify as a maven dependency.

Library home page: http://dom4j.org

Path to dependency file: /BlockDockServer/build.gradle

Path to vulnerable library: /root/.gradle/caches/modules-2/files-2.1/dom4j/dom4j/1.6.1/5d3ccc056b6f056dbf0dddfdf43894b9065a8f94/dom4j-1.6.1.jar

Dependency Hierarchy: - hibernate5-6.1.6.jar (Root Library) - hibernate-core-5.1.5.Final.jar - :x: **dom4j-1.6.1-2.0.jar** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

dom4j before 2.0.3 and 2.1.x before 2.1.3 allows external DTDs and External Entities by default, which might enable XXE attacks. However, there is popular external documentation from OWASP showing how to enable the safe, non-default behavior in any application that uses dom4j.

Publish Date: 2020-05-01

URL: CVE-2020-10683

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-05-01

Fix Resolution: org.dom4j:dom4j:2.1.3,org.dom4j:dom4j:2.0.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-1000632 ### Vulnerable Library - dom4j-1.6.1-2.0.jar

POM and identification for artifact that was not possible to uniquely identify as a maven dependency.

Library home page: http://dom4j.org

Path to dependency file: /BlockDockServer/build.gradle

Path to vulnerable library: /root/.gradle/caches/modules-2/files-2.1/dom4j/dom4j/1.6.1/5d3ccc056b6f056dbf0dddfdf43894b9065a8f94/dom4j-1.6.1.jar

Dependency Hierarchy: - hibernate5-6.1.6.jar (Root Library) - hibernate-core-5.1.5.Final.jar - :x: **dom4j-1.6.1-2.0.jar** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.

Publish Date: 2018-08-20

URL: CVE-2018-1000632

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000632/

Release Date: 2018-08-20

Fix Resolution: org.dom4j:dom4j:2.0.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-25638 ### Vulnerable Library - hibernate-core-5.1.5.Final.jar

The core O/RM functionality as provided by Hibernate

Library home page: http://hibernate.org

Path to dependency file: /BlockDockServer/build.gradle

Path to vulnerable library: /root/.gradle/caches/modules-2/files-2.1/org.hibernate/hibernate-core/5.1.5.Final/28366d161d448e82370e5bbd871eb2835ba0fb7b/hibernate-core-5.1.5.Final.jar

Dependency Hierarchy: - hibernate5-6.1.6.jar (Root Library) - :x: **hibernate-core-5.1.5.Final.jar** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

A flaw was found in hibernate-core in versions prior to and including 5.4.23.Final. A SQL injection in the implementation of the JPA Criteria API can permit unsanitized literals when a literal is used in the SQL comments of the query. This flaw could allow an attacker to access unauthorized information or possibly conduct further attacks. The highest threat from this vulnerability is to data confidentiality and integrity.

Publish Date: 2020-12-02

URL: CVE-2020-25638

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://in.relation.to/2020/11/19/hibernate-orm-5424-final-release/

Release Date: 2020-12-02

Fix Resolution (org.hibernate:hibernate-core): 5.3.20.Final

Direct dependency fix Resolution (org.grails.plugins:hibernate5): 7.0.5

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2017-7536 ### Vulnerable Library - hibernate-validator-5.3.5.Final.jar

Hibernate's Bean Validation (JSR-303) reference implementation.

Library home page: http://hibernate.org/validator

Path to dependency file: /BlockDockServer/build.gradle

Path to vulnerable library: /root/.gradle/caches/modules-2/files-2.1/org.hibernate/hibernate-validator/5.3.5.Final/622a9bcef2eed6d41b5b8e0662c36212009e375/hibernate-validator-5.3.5.Final.jar

Dependency Hierarchy: - hibernate5-6.1.6.jar (Root Library) - grails-datastore-gorm-hibernate5-6.1.6.RELEASE.jar - :x: **hibernate-validator-5.3.5.Final.jar** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

In Hibernate Validator 5.2.x before 5.2.5 final, 5.3.x, and 5.4.x, it was found that when the security manager's reflective permissions, which allows it to access the private members of the class, are granted to Hibernate Validator, a potential privilege escalation can occur. By allowing the calling code to access those private members without the permission an attacker may be able to validate an invalid instance and access the private member value via ConstraintViolation#getInvalidValue().

Publish Date: 2018-01-10

URL: CVE-2017-7536

### CVSS 3 Score Details (7.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7536

Release Date: 2017-06-27

Fix Resolution (org.hibernate:hibernate-validator): 5.3.6.Final

Direct dependency fix Resolution (org.grails.plugins:hibernate5): 7.0.5

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2019-14900 ### Vulnerable Library - hibernate-core-5.1.5.Final.jar

The core O/RM functionality as provided by Hibernate

Library home page: http://hibernate.org

Path to dependency file: /BlockDockServer/build.gradle

Path to vulnerable library: /root/.gradle/caches/modules-2/files-2.1/org.hibernate/hibernate-core/5.1.5.Final/28366d161d448e82370e5bbd871eb2835ba0fb7b/hibernate-core-5.1.5.Final.jar

Dependency Hierarchy: - hibernate5-6.1.6.jar (Root Library) - :x: **hibernate-core-5.1.5.Final.jar** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

A flaw was found in Hibernate ORM in versions before 5.3.18, 5.4.18 and 5.5.0.Beta1. A SQL injection in the implementation of the JPA Criteria API can permit unsanitized literals when a literal is used in the SELECT or GROUP BY parts of the query. This flaw could allow an attacker to access unauthorized information or possibly conduct further attacks.

Publish Date: 2020-07-06

URL: CVE-2019-14900

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14900

Release Date: 2020-07-06

Fix Resolution (org.hibernate:hibernate-core): 5.1.10.Final

Direct dependency fix Resolution (org.grails.plugins:hibernate5): 7.0.5

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-1932 ### Vulnerable Library - hibernate-validator-5.3.5.Final.jar

Hibernate's Bean Validation (JSR-303) reference implementation.

Library home page: http://hibernate.org/validator

Path to dependency file: /BlockDockServer/build.gradle

Path to vulnerable library: /root/.gradle/caches/modules-2/files-2.1/org.hibernate/hibernate-validator/5.3.5.Final/622a9bcef2eed6d41b5b8e0662c36212009e375/hibernate-validator-5.3.5.Final.jar

Dependency Hierarchy: - hibernate5-6.1.6.jar (Root Library) - grails-datastore-gorm-hibernate5-6.1.6.RELEASE.jar - :x: **hibernate-validator-5.3.5.Final.jar** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

A vulnerability was found in hibernate-validator version 6.1.2.Final, where the method 'isValid' in the class org.hibernate.validator.internal.constraintvalidators.hv.SafeHtmlValidator can by bypassed by omitting the tag end (less than sign). Browsers typically still render the invalid html which leads to attacks like HTML injection and Cross-Site-Scripting.

Publish Date: 2023-04-07

URL: CVE-2023-1932

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1809444

Release Date: 2023-04-07

Fix Resolution (org.hibernate:hibernate-validator): 6.2.0.CR1

Direct dependency fix Resolution (org.grails.plugins:hibernate5): 7.0.5

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-10693 ### Vulnerable Library - hibernate-validator-5.3.5.Final.jar

Hibernate's Bean Validation (JSR-303) reference implementation.

Library home page: http://hibernate.org/validator

Path to dependency file: /BlockDockServer/build.gradle

Path to vulnerable library: /root/.gradle/caches/modules-2/files-2.1/org.hibernate/hibernate-validator/5.3.5.Final/622a9bcef2eed6d41b5b8e0662c36212009e375/hibernate-validator-5.3.5.Final.jar

Dependency Hierarchy: - hibernate5-6.1.6.jar (Root Library) - grails-datastore-gorm-hibernate5-6.1.6.RELEASE.jar - :x: **hibernate-validator-5.3.5.Final.jar** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

A flaw was found in Hibernate Validator version 6.1.2.Final. A bug in the message interpolation processor enables invalid EL expressions to be evaluated as if they were valid. This flaw allows attackers to bypass input sanitation (escaping, stripping) controls that developers may have put in place when handling user-controlled data in error messages.

Publish Date: 2020-05-06

URL: CVE-2020-10693

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://in.relation.to/2020/05/07/hibernate-validator-615-6020-released/

Release Date: 2020-05-06

Fix Resolution (org.hibernate:hibernate-validator): 6.0.0.Alpha1

Direct dependency fix Resolution (org.grails.plugins:hibernate5): 7.0.5

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)