samqdemocorp-mend / box_mojito_lvp

Apache License 2.0
0 stars 0 forks source link

hibernate-validator-5.2.4.Final.jar: 3 vulnerabilities (highest severity is: 7.3) reachable #29

Open mend-for-github-com[bot] opened 8 months ago

mend-for-github-com[bot] commented 8 months ago
Vulnerable Library - hibernate-validator-5.2.4.Final.jar

Hibernate's Bean Validation (JSR-303) reference implementation.

Library home page: http://hibernate.org/validator

Path to dependency file: /restclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/hibernate/hibernate-validator/5.2.4.Final/hibernate-validator-5.2.4.Final.jar

Found in HEAD commit: 012e83ee9b10e35eced839f51b8019c57f33234b

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (hibernate-validator version) Remediation Possible** Reachability
CVE-2017-7536 High 7.3 Not Defined 0.1% hibernate-validator-5.2.4.Final.jar Direct 5.3.0.Alpha1

Reachable

CVE-2020-10693 Medium 6.9 Not Defined 0.1% hibernate-validator-5.2.4.Final.jar Direct 6.0.0.Alpha1

Reachable

CVE-2023-1932 Medium 5.3 Not Defined hibernate-validator-5.2.4.Final.jar Direct 6.2.0.CR1

Reachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2017-7536 ### Vulnerable Library - hibernate-validator-5.2.4.Final.jar

Hibernate's Bean Validation (JSR-303) reference implementation.

Library home page: http://hibernate.org/validator

Path to dependency file: /restclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/hibernate/hibernate-validator/5.2.4.Final/hibernate-validator-5.2.4.Final.jar

Dependency Hierarchy: - :x: **hibernate-validator-5.2.4.Final.jar** (Vulnerable Library)

Found in HEAD commit: 012e83ee9b10e35eced839f51b8019c57f33234b

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` com.box.l10n.mojito.bootstrap.Bootstrap (Application) -> org.springframework.boot.context.properties.ConfigurationPropertiesBindingPostProcessor (Extension) -> org.springframework.boot.context.properties.ConfigurationPropertiesBindingPostProcessor$LocalValidatorFactory (Extension) -> org.hibernate.validator.internal.metadata.core.ConstraintHelper (Extension) ... -> org.hibernate.validator.HibernateValidator (Extension) -> org.hibernate.validator.internal.engine.ValidatorFactoryImpl (Extension) -> ❌ org.hibernate.validator.internal.engine.ValidatorImpl (Vulnerable Component) ```

### Vulnerability Details

In Hibernate Validator 5.2.x before 5.2.5 final, 5.3.x, and 5.4.x, it was found that when the security manager's reflective permissions, which allows it to access the private members of the class, are granted to Hibernate Validator, a potential privilege escalation can occur. By allowing the calling code to access those private members without the permission an attacker may be able to validate an invalid instance and access the private member value via ConstraintViolation#getInvalidValue().

Publish Date: 2018-01-10

URL: CVE-2017-7536

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7536

Release Date: 2018-01-10

Fix Resolution: 5.3.0.Alpha1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-10693 ### Vulnerable Library - hibernate-validator-5.2.4.Final.jar

Hibernate's Bean Validation (JSR-303) reference implementation.

Library home page: http://hibernate.org/validator

Path to dependency file: /restclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/hibernate/hibernate-validator/5.2.4.Final/hibernate-validator-5.2.4.Final.jar

Dependency Hierarchy: - :x: **hibernate-validator-5.2.4.Final.jar** (Vulnerable Library)

Found in HEAD commit: 012e83ee9b10e35eced839f51b8019c57f33234b

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` com.box.l10n.mojito.bootstrap.Bootstrap (Application) -> org.springframework.boot.context.properties.ConfigurationPropertiesBindingPostProcessor (Extension) -> org.springframework.boot.context.properties.ConfigurationPropertiesBindingPostProcessor$LocalValidatorFactory (Extension) -> org.hibernate.validator.messageinterpolation.ResourceBundleMessageInterpolator (Extension) ... -> org.hibernate.validator.internal.engine.messageinterpolation.parser.TokenCollector (Extension) -> org.hibernate.validator.internal.engine.messageinterpolation.parser.BeginState (Extension) -> ❌ org.hibernate.validator.internal.engine.messageinterpolation.parser.ELState (Vulnerable Component) ```

### Vulnerability Details

A flaw was found in Hibernate Validator version 6.1.2.Final. A bug in the message interpolation processor enables invalid EL expressions to be evaluated as if they were valid. This flaw allows attackers to bypass input sanitation (escaping, stripping) controls that developers may have put in place when handling user-controlled data in error messages.

Publish Date: 2020-05-06

URL: CVE-2020-10693

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://in.relation.to/2020/05/07/hibernate-validator-615-6020-released/

Release Date: 2024-09-03

Fix Resolution: 6.0.0.Alpha1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-1932 ### Vulnerable Library - hibernate-validator-5.2.4.Final.jar

Hibernate's Bean Validation (JSR-303) reference implementation.

Library home page: http://hibernate.org/validator

Path to dependency file: /restclient/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/hibernate/hibernate-validator/5.2.4.Final/hibernate-validator-5.2.4.Final.jar

Dependency Hierarchy: - :x: **hibernate-validator-5.2.4.Final.jar** (Vulnerable Library)

Found in HEAD commit: 012e83ee9b10e35eced839f51b8019c57f33234b

Found in base branch: main

### Reachability Analysis This vulnerability is potentially reachable ``` com.box.l10n.mojito.bootstrap.Bootstrap (Application) -> org.springframework.boot.context.properties.ConfigurationPropertiesBindingPostProcessor (Extension) -> org.springframework.boot.context.properties.ConfigurationPropertiesBindingPostProcessor$LocalValidatorFactory (Extension) -> org.springframework.validation.beanvalidation.LocalValidatorFactoryBean$HibernateValidatorDelegate (Extension) ... -> org.hibernate.validator.internal.util.logging.Log (Extension) -> org.hibernate.validator.internal.metadata.descriptor.ConstraintDescriptorImpl (Extension) -> ❌ org.hibernate.validator.internal.metadata.core.ConstraintHelper (Vulnerable Component) ```

### Vulnerability Details

A vulnerability was found in hibernate-validator version 6.1.2.Final, where the method 'isValid' in the class org.hibernate.validator.internal.constraintvalidators.hv.SafeHtmlValidator can by bypassed by omitting the tag end (less than sign). Browsers typically still render the invalid html which leads to attacks like HTML injection and Cross-Site-Scripting.

Publish Date: 2023-04-07

URL: CVE-2023-1932

### Threat Assessment

Exploit Maturity: Not Defined

EPSS:

### CVSS 4 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1809444

Release Date: 2023-04-07

Fix Resolution: 6.2.0.CR1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.