hshivhare67 / Jetty_v9.4.31_CVE-2023-26049

Other
0 stars 0 forks source link

ant-1.6.5.jar: 5 vulnerabilities (highest severity is: 7.5) - autoclosed #181

Closed mend-bolt-for-github[bot] closed 4 months ago

mend-bolt-for-github[bot] commented 4 months ago
Vulnerable Library - ant-1.6.5.jar

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-ant/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ant/ant/1.6.5/ant-1.6.5.jar

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (ant version) Remediation Possible**
CVE-2020-11979 High 7.5 ant-1.6.5.jar Direct org.apache.ant:ant:1.10.9
CVE-2020-1945 Medium 6.3 ant-1.6.5.jar Direct org.apache.ant:ant:1.9.15,1.10.8
CVE-2021-36374 Medium 5.5 ant-1.6.5.jar Direct org.apache.ant:ant:1.9.16,1.10.11
CVE-2021-36373 Medium 5.5 ant-1.6.5.jar Direct org.apache.ant:ant:1.9.16,1.10.11
CVE-2012-2098 Medium 5.3 ant-1.6.5.jar Direct org.apache.ant:ant:1.8.4,org.apache.commons:commons-compress:1.4.1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-11979 ### Vulnerable Library - ant-1.6.5.jar

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-ant/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ant/ant/1.6.5/ant-1.6.5.jar

Dependency Hierarchy: - :x: **ant-1.6.5.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

As mitigation for CVE-2020-1945 Apache Ant 1.10.8 changed the permissions of temporary files it created so that only the current user was allowed to access them. Unfortunately the fixcrlf task deleted the temporary file and created a new one without said protection, effectively nullifying the effort. This would still allow an attacker to inject modified source files into the build process.

Publish Date: 2020-10-01

URL: CVE-2020-11979

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://ant.apache.org/security.html

Release Date: 2020-10-01

Fix Resolution: org.apache.ant:ant:1.10.9

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-1945 ### Vulnerable Library - ant-1.6.5.jar

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-ant/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ant/ant/1.6.5/ant-1.6.5.jar

Dependency Hierarchy: - :x: **ant-1.6.5.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

Apache Ant 1.1 to 1.9.14 and 1.10.0 to 1.10.7 uses the default temporary directory identified by the Java system property java.io.tmpdir for several tasks and may thus leak sensitive information. The fixcrlf and replaceregexp tasks also copy files from the temporary directory back into the build tree allowing an attacker to inject modified source files into the build process.

Publish Date: 2020-05-14

URL: CVE-2020-1945

### CVSS 3 Score Details (6.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://ant.apache.org/security.html

Release Date: 2020-05-14

Fix Resolution: org.apache.ant:ant:1.9.15,1.10.8

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-36374 ### Vulnerable Library - ant-1.6.5.jar

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-ant/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ant/ant/1.6.5/ant-1.6.5.jar

Dependency Hierarchy: - :x: **ant-1.6.5.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

When reading a specially crafted ZIP archive, or a derived formats, an Apache Ant build can be made to allocate large amounts of memory that leads to an out of memory error, even for small inputs. This can be used to disrupt builds using Apache Ant. Commonly used derived formats from ZIP archives are for instance JAR files and many office files. Apache Ant prior to 1.9.16 and 1.10.11 were affected.

Publish Date: 2021-07-14

URL: CVE-2021-36374

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://ant.apache.org/security.html

Release Date: 2021-07-14

Fix Resolution: org.apache.ant:ant:1.9.16,1.10.11

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-36373 ### Vulnerable Library - ant-1.6.5.jar

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-ant/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ant/ant/1.6.5/ant-1.6.5.jar

Dependency Hierarchy: - :x: **ant-1.6.5.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

When reading a specially crafted TAR archive an Apache Ant build can be made to allocate large amounts of memory that finally leads to an out of memory error, even for small inputs. This can be used to disrupt builds using Apache Ant. Apache Ant prior to 1.9.16 and 1.10.11 were affected.

Publish Date: 2021-07-14

URL: CVE-2021-36373

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36373

Release Date: 2021-07-14

Fix Resolution: org.apache.ant:ant:1.9.16,1.10.11

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2012-2098 ### Vulnerable Library - ant-1.6.5.jar

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-ant/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ant/ant/1.6.5/ant-1.6.5.jar

Dependency Hierarchy: - :x: **ant-1.6.5.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

Algorithmic complexity vulnerability in the sorting algorithms in bzip2 compressing stream (BZip2CompressorOutputStream) in Apache Commons Compress before 1.4.1 allows remote attackers to cause a denial of service (CPU consumption) via a file with many repeating inputs.

Publish Date: 2012-06-29

URL: CVE-2012-2098

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2098

Release Date: 2012-06-29

Fix Resolution: org.apache.ant:ant:1.8.4,org.apache.commons:commons-compress:1.4.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 4 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.