hshivhare67 / Jetty_v9.4.31_CVE-2023-26049

Other
0 stars 0 forks source link

hazelcast-3.12.6.jar: 5 vulnerabilities (highest severity is: 9.1) - autoclosed #193

Closed mend-bolt-for-github[bot] closed 4 months ago

mend-bolt-for-github[bot] commented 4 months ago
Vulnerable Library - hazelcast-3.12.6.jar

Core Hazelcast Module

Library home page: http://www.hazelcast.com/

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-hazelcast/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/hazelcast/hazelcast/3.12.6/hazelcast-3.12.6.jar,/home/wss-scanner/.m2/repository/com/hazelcast/hazelcast/3.12.6/hazelcast-3.12.6.jar

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (hazelcast version) Remediation Possible**
CVE-2022-36437 Critical 9.1 hazelcast-3.12.6.jar Direct 3.12.13
CVE-2023-45859 High 7.6 hazelcast-3.12.6.jar Direct com.hazelcast:hazelcast:5.2.5,5.3.5
WS-2020-0286 Medium 6.5 hazelcast-3.12.6.jar Direct 3.12.11
CVE-2023-45860 Medium 6.5 hazelcast-3.12.6.jar Direct 5.3.5
CVE-2023-33264 Medium 4.3 hazelcast-3.12.6.jar Direct 4.2.8

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-36437 ### Vulnerable Library - hazelcast-3.12.6.jar

Core Hazelcast Module

Library home page: http://www.hazelcast.com/

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-hazelcast/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/hazelcast/hazelcast/3.12.6/hazelcast-3.12.6.jar,/home/wss-scanner/.m2/repository/com/hazelcast/hazelcast/3.12.6/hazelcast-3.12.6.jar

Dependency Hierarchy: - :x: **hazelcast-3.12.6.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

The Connection handler in Hazelcast and Hazelcast Jet allows a remote unauthenticated attacker to access and manipulate data in the cluster with the identity of another already authenticated connection. The affected Hazelcast versions are through 4.0.6, 4.1.9, 4.2.5, 5.0.3, and 5.1.2. The affected Hazelcast Jet versions are through 4.5.3.

Publish Date: 2022-12-29

URL: CVE-2022-36437

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/hazelcast/hazelcast/security/advisories/GHSA-c5hg-mr8r-f6jp

Release Date: 2022-12-29

Fix Resolution: 3.12.13

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-45859 ### Vulnerable Library - hazelcast-3.12.6.jar

Core Hazelcast Module

Library home page: http://www.hazelcast.com/

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-hazelcast/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/hazelcast/hazelcast/3.12.6/hazelcast-3.12.6.jar,/home/wss-scanner/.m2/repository/com/hazelcast/hazelcast/3.12.6/hazelcast-3.12.6.jar

Dependency Hierarchy: - :x: **hazelcast-3.12.6.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

In Hazelcast through 4.1.10, 4.2 through 4.2.8, 5.0 through 5.0.5, 5.1 through 5.1.7, 5.2 through 5.2.4, and 5.3 through 5.3.2, some client operations don't check permissions properly, allowing authenticated users to access data stored in the cluster.

Publish Date: 2024-02-28

URL: CVE-2023-45859

### CVSS 3 Score Details (7.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/hazelcast/hazelcast/security/advisories/GHSA-xh6m-7cr7-xx66

Release Date: 2024-02-28

Fix Resolution: com.hazelcast:hazelcast:5.2.5,5.3.5

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
WS-2020-0286 ### Vulnerable Library - hazelcast-3.12.6.jar

Core Hazelcast Module

Library home page: http://www.hazelcast.com/

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-hazelcast/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/hazelcast/hazelcast/3.12.6/hazelcast-3.12.6.jar,/home/wss-scanner/.m2/repository/com/hazelcast/hazelcast/3.12.6/hazelcast-3.12.6.jar

Dependency Hierarchy: - :x: **hazelcast-3.12.6.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

XML External Entity (XXE) vulnerability was found in hazelcast before 3.12.11 and 4.1.

Publish Date: 2020-10-15

URL: WS-2020-0286

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-10-15

Fix Resolution: 3.12.11

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-45860 ### Vulnerable Library - hazelcast-3.12.6.jar

Core Hazelcast Module

Library home page: http://www.hazelcast.com/

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-hazelcast/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/hazelcast/hazelcast/3.12.6/hazelcast-3.12.6.jar,/home/wss-scanner/.m2/repository/com/hazelcast/hazelcast/3.12.6/hazelcast-3.12.6.jar

Dependency Hierarchy: - :x: **hazelcast-3.12.6.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

In Hazelcast Platform through 5.3.4, a security issue exists within the SQL mapping for the CSV File Source connector. This issue arises from inadequate permission checking, which could enable unauthorized clients to access data from files stored on a member's filesystem.

Publish Date: 2024-02-16

URL: CVE-2023-45860

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/hazelcast/hazelcast/security/advisories/GHSA-8h4x-xvjp-vf99

Release Date: 2024-02-16

Fix Resolution: 5.3.5

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-33264 ### Vulnerable Library - hazelcast-3.12.6.jar

Core Hazelcast Module

Library home page: http://www.hazelcast.com/

Path to dependency file: /tmp/ws-scm/Jetty_v9.4.31_CVE-2021-28169/jetty-hazelcast/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/hazelcast/hazelcast/3.12.6/hazelcast-3.12.6.jar,/home/wss-scanner/.m2/repository/com/hazelcast/hazelcast/3.12.6/hazelcast-3.12.6.jar

Dependency Hierarchy: - :x: **hazelcast-3.12.6.jar** (Vulnerable Library)

Found in HEAD commit: 8db6417fcbff3d4fc1ea975604b0ac9aefd5c4a3

Found in base branch: master

### Vulnerability Details

In Hazelcast through 5.0.4, 5.1 through 5.1.6, and 5.2 through 5.2.3, configuration routines don't mask passwords in the member configuration properly. This allows Hazelcast Management Center users to view some of the secrets.

Publish Date: 2023-05-22

URL: CVE-2023-33264

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-05-22

Fix Resolution: 4.2.8

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 4 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.