samq-starkcorp / easybuggy

Apache License 2.0
0 stars 0 forks source link

derby-10.8.3.0.jar: 1 vulnerabilities (highest severity is: 9.8) non-reachable #10

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - derby-10.8.3.0.jar

Contains the core Apache Derby database engine, which also includes the embedded JDBC driver.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/derby/derby/10.8.3.0/derby-10.8.3.0.jar

Found in HEAD commit: f43b382100bf78a7a51267a514f8ba0e99fea374

Mend has checked all newer package trees, and you are on the least vulnerable package!

Please note: There might be a version that explicitly solves one or more of the vulnerabilities listed below, but we do not recommend it. For more info about the optional fixes, check the "Details" section below.

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (derby version) Fix PR available Reachability
CVE-2022-46337 Critical 9.8 derby-10.8.3.0.jar Direct N/A

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-46337 ### Vulnerable Library - derby-10.8.3.0.jar

Contains the core Apache Derby database engine, which also includes the embedded JDBC driver.

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/apache/derby/derby/10.8.3.0/derby-10.8.3.0.jar

Dependency Hierarchy: - :x: **derby-10.8.3.0.jar** (Vulnerable Library)

Found in HEAD commit: f43b382100bf78a7a51267a514f8ba0e99fea374

Found in base branch: main

### Reachability Analysis

The vulnerable code is not reachable.

### Vulnerability Details

A cleverly devised username might bypass LDAP authentication checks. In LDAP-authenticated Derby installations, this could let an attacker fill up the disk by creating junk Derby databases. In LDAP-authenticated Derby installations, this could also allow the attacker to execute malware which was visible to and executable by the account which booted the Derby server. In LDAP-protected databases which weren't also protected by SQL GRANT/REVOKE authorization, this vulnerability could also let an attacker view and corrupt sensitive data and run sensitive database functions and procedures. Mitigation: Users should upgrade to Java 21 and Derby 10.17.1.0. Alternatively, users who wish to remain on older Java versions should build their own Derby distribution from one of the release families to which the fix was backported: 10.16, 10.15, and 10.14. Those are the releases which correspond, respectively, with Java LTS versions 17, 11, and 8.

Publish Date: 2023-11-20

URL: CVE-2022-46337

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://issues.apache.org/jira/browse/DERBY-7147

Release Date: 2023-11-20

Fix Resolution: org.apache.derby:derby:10.14.3,10.15.2.1,10.16.1.2,10.17.1.0

In order to enable automatic remediation, please create workflow rules

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

mend-for-github-com[bot] commented 7 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.