opr1cob / synk_test_repo

0 stars 0 forks source link

opentok-server-sdk-4.4.0.jar: 4 vulnerabilities (highest severity is: 7.5) #5

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - opentok-server-sdk-4.4.0.jar

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.bitbucket.b_c/jose4j/0.5.1/938e91f28329764a0415e3ff67f75a07ef64817e/jose4j-0.5.1.jar

Found in HEAD commit: 0f62bcc5a2f28768b7979d46dd88e24a41908393

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (opentok-server-sdk version) Remediation Possible**
WS-2017-0208 High 7.5 jose4j-0.5.1.jar Transitive 4.4.1
CVE-2023-31582 High 7.5 jose4j-0.5.1.jar Transitive 4.5.0
CVE-2023-51775 Medium 6.5 jose4j-0.5.1.jar Transitive 4.5.0
WS-2023-0116 Medium 5.3 jose4j-0.5.1.jar Transitive 4.5.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

WS-2017-0208 ### Vulnerable Library - jose4j-0.5.1.jar

The jose.4.j library is a robust and easy to use open source implementation of JSON Web Token (JWT) and the JOSE specification suite (JWS, JWE, and JWK). It is written in Java and relies solely on the JCA APIs for cryptography. Please see https://bitbucket.org/b_c/jose4j/wiki/Home for more info, examples, etc..

Library home page: https://bitbucket.org/b_c/jose4j/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.bitbucket.b_c/jose4j/0.5.1/938e91f28329764a0415e3ff67f75a07ef64817e/jose4j-0.5.1.jar

Dependency Hierarchy: - opentok-server-sdk-4.4.0.jar (Root Library) - :x: **jose4j-0.5.1.jar** (Vulnerable Library)

Found in HEAD commit: 0f62bcc5a2f28768b7979d46dd88e24a41908393

Found in base branch: main

### Vulnerability Details

Affected versions of the package are vulnerable to Elliptic Curve Key Disclosure.

Publish Date: 2017-04-14

URL: WS-2017-0208

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/b_c/jose4j/commits/0517896170af8d5c057407c70a7b08dae454829e

Release Date: 2017-01-31

Fix Resolution (org.bitbucket.b_c:jose4j): 0.5.5

Direct dependency fix Resolution (com.tokbox:opentok-server-sdk): 4.4.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-31582 ### Vulnerable Library - jose4j-0.5.1.jar

The jose.4.j library is a robust and easy to use open source implementation of JSON Web Token (JWT) and the JOSE specification suite (JWS, JWE, and JWK). It is written in Java and relies solely on the JCA APIs for cryptography. Please see https://bitbucket.org/b_c/jose4j/wiki/Home for more info, examples, etc..

Library home page: https://bitbucket.org/b_c/jose4j/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.bitbucket.b_c/jose4j/0.5.1/938e91f28329764a0415e3ff67f75a07ef64817e/jose4j-0.5.1.jar

Dependency Hierarchy: - opentok-server-sdk-4.4.0.jar (Root Library) - :x: **jose4j-0.5.1.jar** (Vulnerable Library)

Found in HEAD commit: 0f62bcc5a2f28768b7979d46dd88e24a41908393

Found in base branch: main

### Vulnerability Details

jose4j before v0.9.3 allows attackers to set a low iteration count of 1000 or less.

Publish Date: 2023-10-24

URL: CVE-2023-31582

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/b_c/jose4j/issues/203/insecure-support-of-setting-pbe-less-then

Release Date: 2023-10-24

Fix Resolution (org.bitbucket.b_c:jose4j): 0.9.3

Direct dependency fix Resolution (com.tokbox:opentok-server-sdk): 4.5.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-51775 ### Vulnerable Library - jose4j-0.5.1.jar

The jose.4.j library is a robust and easy to use open source implementation of JSON Web Token (JWT) and the JOSE specification suite (JWS, JWE, and JWK). It is written in Java and relies solely on the JCA APIs for cryptography. Please see https://bitbucket.org/b_c/jose4j/wiki/Home for more info, examples, etc..

Library home page: https://bitbucket.org/b_c/jose4j/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.bitbucket.b_c/jose4j/0.5.1/938e91f28329764a0415e3ff67f75a07ef64817e/jose4j-0.5.1.jar

Dependency Hierarchy: - opentok-server-sdk-4.4.0.jar (Root Library) - :x: **jose4j-0.5.1.jar** (Vulnerable Library)

Found in HEAD commit: 0f62bcc5a2f28768b7979d46dd88e24a41908393

Found in base branch: main

### Vulnerability Details

The jose4j component before 0.9.4 for Java allows attackers to cause a denial of service (CPU consumption) via a large p2c (aka PBES2 Count) value.

Publish Date: 2023-12-25

URL: CVE-2023-51775

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-51775

Release Date: 2023-12-25

Fix Resolution (org.bitbucket.b_c:jose4j): 0.9.4

Direct dependency fix Resolution (com.tokbox:opentok-server-sdk): 4.5.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
WS-2023-0116 ### Vulnerable Library - jose4j-0.5.1.jar

The jose.4.j library is a robust and easy to use open source implementation of JSON Web Token (JWT) and the JOSE specification suite (JWS, JWE, and JWK). It is written in Java and relies solely on the JCA APIs for cryptography. Please see https://bitbucket.org/b_c/jose4j/wiki/Home for more info, examples, etc..

Library home page: https://bitbucket.org/b_c/jose4j/

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.bitbucket.b_c/jose4j/0.5.1/938e91f28329764a0415e3ff67f75a07ef64817e/jose4j-0.5.1.jar

Dependency Hierarchy: - opentok-server-sdk-4.4.0.jar (Root Library) - :x: **jose4j-0.5.1.jar** (Vulnerable Library)

Found in HEAD commit: 0f62bcc5a2f28768b7979d46dd88e24a41908393

Found in base branch: main

### Vulnerability Details

RSA1_5 in jose4j is susceptible to chosen ciphertext attacks. The attack allows to decrypt RSA1_5 or RSA_OAEP encrypted ciphertexts. It may be feasible to sign with affected keys.

Publish Date: 2023-04-27

URL: WS-2023-0116

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-jgvc-jfgh-rjvv

Release Date: 2023-04-27

Fix Resolution (org.bitbucket.b_c:jose4j): 0.9.3

Direct dependency fix Resolution (com.tokbox:opentok-server-sdk): 4.5.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)