luisillobret2 / spring-petclinic

A sample Spring-based application
Apache License 2.0
0 stars 0 forks source link

mysql-connector-j-8.0.32.jar: 1 vulnerabilities (highest severity is: 9.0) unreachable #8

Open mend-for-github-com[bot] opened 9 months ago

mend-for-github-com[bot] commented 9 months ago
Vulnerable Library - mysql-connector-j-8.0.32.jar

JDBC Type 4 driver for MySQL.

Library home page: https://www.oracle.com/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.mysql/mysql-connector-j/8.0.32/41ec3f8cdaccf6c46a47d7cd628eeb59a926d9d4/mysql-connector-j-8.0.32.jar,/home/wss-scanner/.m2/repository/com/mysql/mysql-connector-j/8.0.32/mysql-connector-j-8.0.32.jar

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (mysql-connector-j version) Remediation Possible** Reachability
CVE-2023-22102 Critical 9.0 Not Defined 0.1% mysql-connector-j-8.0.32.jar Direct 8.2.0

Unreachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-22102 ### Vulnerable Library - mysql-connector-j-8.0.32.jar

JDBC Type 4 driver for MySQL.

Library home page: https://www.oracle.com/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.mysql/mysql-connector-j/8.0.32/41ec3f8cdaccf6c46a47d7cd628eeb59a926d9d4/mysql-connector-j-8.0.32.jar,/home/wss-scanner/.m2/repository/com/mysql/mysql-connector-j/8.0.32/mysql-connector-j-8.0.32.jar

Dependency Hierarchy: - :x: **mysql-connector-j-8.0.32.jar** (Vulnerable Library)

Found in HEAD commit: 91b014d1f41bab3e303efcbb708f31d39ed89e84

Found in base branch: main

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.1.0 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Connectors, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

Publish Date: 2023-10-17

URL: CVE-2023-22102

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (9.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2023-22102

Release Date: 2023-10-17

Fix Resolution: 8.2.0

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules