ozblumen / UdmTestMaven

0 stars 0 forks source link

zookeeper-3.4.9.jar: 5 vulnerabilities (highest severity is: 9.8) - autoclosed #2

Closed dev-mend-for-github-com[bot] closed 2 years ago

dev-mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - zookeeper-3.4.9.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pository/org/apache/zookeeper/zookeeper/3.4.9/zookeeper-3.4.9.jar

Found in HEAD commit: 7f4058b287a628770511e70de45e75c2ef034afb

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2019-17571 High 9.8 log4j-1.2.16.jar Transitive N/A
CVE-2019-20444 High 9.1 netty-3.10.5.Final.jar Transitive N/A
CVE-2018-8012 High 7.5 zookeeper-3.4.9.jar Direct 3.4.10
CVE-2017-5637 High 7.5 zookeeper-3.4.9.jar Direct 3.4.10
CVE-2019-0201 Medium 5.9 zookeeper-3.4.9.jar Direct 3.4.11-mapr-1808

Details

CVE-2019-17571 ### Vulnerable Library - log4j-1.2.16.jar

Apache Log4j 1.2

Library home page: http://logging.apache.org/log4j/1.2/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/log4j/log4j/1.2.16/log4j-1.2.16.jar

Dependency Hierarchy: - zookeeper-3.4.9.jar (Root Library) - :x: **log4j-1.2.16.jar** (Vulnerable Library)

Found in HEAD commit: 7f4058b287a628770511e70de45e75c2ef034afb

Found in base branch: main

### Vulnerability Details

Included in Log4j 1.2 is a SocketServer class that is vulnerable to deserialization of untrusted data which can be exploited to remotely execute arbitrary code when combined with a deserialization gadget when listening to untrusted network traffic for log data. This affects Log4j versions up to 1.2 up to 1.2.17.

Publish Date: 2019-12-20

URL: CVE-2019-17571

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2019-17571

Release Date: 2019-12-20

Fix Resolution: log4j:log4j - 1.2.13-NODEP,1.2.17-atlassian-1,1.2.16.redhat-5;org.slf4j:nlog4j - 1.2.18

CVE-2019-20444 ### Vulnerable Library - netty-3.10.5.Final.jar

The Netty project is an effort to provide an asynchronous event-driven network application framework and tools for rapid development of maintainable high performance and high scalability protocol servers and clients. In other words, Netty is a NIO client server framework which enables quick and easy development of network applications such as protocol servers and clients. It greatly simplifies and streamlines network programming such as TCP and UDP socket server.

Library home page: http://netty.io/

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/io/netty/netty/3.10.5.Final/netty-3.10.5.Final.jar

Dependency Hierarchy: - zookeeper-3.4.9.jar (Root Library) - :x: **netty-3.10.5.Final.jar** (Vulnerable Library)

Found in HEAD commit: 7f4058b287a628770511e70de45e75c2ef034afb

Found in base branch: main

### Vulnerability Details

HttpObjectDecoder.java in Netty before 4.1.44 allows an HTTP header that lacks a colon, which might be interpreted as a separate header with an incorrect syntax, or might be interpreted as an "invalid fold."

Publish Date: 2020-01-29

URL: CVE-2019-20444

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20444

Release Date: 2020-01-29

Fix Resolution: io.netty:netty-all:4.1.44.Final

CVE-2018-8012 ### Vulnerable Library - zookeeper-3.4.9.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pository/org/apache/zookeeper/zookeeper/3.4.9/zookeeper-3.4.9.jar

Dependency Hierarchy: - :x: **zookeeper-3.4.9.jar** (Vulnerable Library)

Found in HEAD commit: 7f4058b287a628770511e70de45e75c2ef034afb

Found in base branch: main

### Vulnerability Details

No authentication/authorization is enforced when a server attempts to join a quorum in Apache ZooKeeper before 3.4.10, and 3.5.0-alpha through 3.5.3-beta. As a result an arbitrary end point could join the cluster and begin propagating counterfeit changes to the leader.

Publish Date: 2018-05-21

URL: CVE-2018-8012

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8012

Release Date: 2018-05-21

Fix Resolution: 3.4.10

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2017-5637 ### Vulnerable Library - zookeeper-3.4.9.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pository/org/apache/zookeeper/zookeeper/3.4.9/zookeeper-3.4.9.jar

Dependency Hierarchy: - :x: **zookeeper-3.4.9.jar** (Vulnerable Library)

Found in HEAD commit: 7f4058b287a628770511e70de45e75c2ef034afb

Found in base branch: main

### Vulnerability Details

Two four letter word commands "wchp/wchc" are CPU intensive and could cause spike of CPU utilization on Apache ZooKeeper server if abused, which leads to the server unable to serve legitimate client requests. Apache ZooKeeper thru version 3.4.9 and 3.5.2 suffer from this issue, fixed in 3.4.10, 3.5.3, and later.

Publish Date: 2017-10-10

URL: CVE-2017-5637

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5637

Release Date: 2017-10-10

Fix Resolution: 3.4.10

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2019-0201 ### Vulnerable Library - zookeeper-3.4.9.jar

Path to dependency file: /pom.xml

Path to vulnerable library: /pository/org/apache/zookeeper/zookeeper/3.4.9/zookeeper-3.4.9.jar

Dependency Hierarchy: - :x: **zookeeper-3.4.9.jar** (Vulnerable Library)

Found in HEAD commit: 7f4058b287a628770511e70de45e75c2ef034afb

Found in base branch: main

### Vulnerability Details

An issue is present in Apache ZooKeeper 1.0.0 to 3.4.13 and 3.5.0-alpha to 3.5.4-beta. ZooKeeper’s getACL() command doesn’t check any permission when retrieves the ACLs of the requested node and returns all information contained in the ACL Id field as plaintext string. DigestAuthenticationProvider overloads the Id field with the hash value that is used for user authentication. As a consequence, if Digest Authentication is in use, the unsalted hash value will be disclosed by getACL() request for unauthenticated or unprivileged users.

Publish Date: 2019-05-23

URL: CVE-2019-0201

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://zookeeper.apache.org/security.html

Release Date: 2019-05-23

Fix Resolution: 3.4.11-mapr-1808

:rescue_worker_helmet: Automatic Remediation is available for this issue

:rescue_worker_helmet: Automatic Remediation is available for this issue.

dev-mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

dev-mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.

dev-mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.