Open mend-for-github-com[bot] opened 2 years ago
:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.
:information_source: This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.
Vulnerable Library - derby-10.8.3.0.jar
Contains the core Apache Derby database engine, which also includes the embedded JDBC driver.
Path to dependency file: /pom.xml
Path to vulnerable library: /repository/org/apache/derby/derby/10.8.3.0/derby-10.8.3.0.jar
Found in HEAD commit: 36642c44fb0c9a97413207864708fd2e88e229b9
Vulnerabilities
Details
CVE-2015-1832
### Vulnerable Library - derby-10.8.3.0.jarContains the core Apache Derby database engine, which also includes the embedded JDBC driver.
Path to dependency file: /pom.xml
Path to vulnerable library: /repository/org/apache/derby/derby/10.8.3.0/derby-10.8.3.0.jar
Dependency Hierarchy: - :x: **derby-10.8.3.0.jar** (Vulnerable Library)
Found in HEAD commit: 36642c44fb0c9a97413207864708fd2e88e229b9
Found in base branch: master
### Vulnerability DetailsXML external entity (XXE) vulnerability in the SqlXmlUtil code in Apache Derby before 10.12.1.1, when a Java Security Manager is not in place, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via vectors involving XmlVTI and the XML datatype.
Publish Date: 2016-10-03
URL: CVE-2015-1832
### CVSS 3 Score Details (9.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1832
Release Date: 2016-10-03
Fix Resolution: 10.12.1.1
:rescue_worker_helmet: Automatic Remediation is available for this issueCVE-2018-1313
### Vulnerable Library - derby-10.8.3.0.jarContains the core Apache Derby database engine, which also includes the embedded JDBC driver.
Path to dependency file: /pom.xml
Path to vulnerable library: /repository/org/apache/derby/derby/10.8.3.0/derby-10.8.3.0.jar
Dependency Hierarchy: - :x: **derby-10.8.3.0.jar** (Vulnerable Library)
Found in HEAD commit: 36642c44fb0c9a97413207864708fd2e88e229b9
Found in base branch: master
### Vulnerability DetailsIn Apache Derby 10.3.1.4 to 10.14.1.0, a specially-crafted network packet can be used to request the Derby Network Server to boot a database whose location and contents are under the user's control. If the Derby Network Server is not running with a Java Security Manager policy file, the attack is successful. If the server is using a policy file, the policy file must permit the database location to be read for the attack to work. The default Derby Network Server policy file distributed with the affected releases includes a permissive policy as the default Network Server policy, which allows the attack to work.
Publish Date: 2018-05-07
URL: CVE-2018-1313
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1313
Release Date: 2018-05-07
Fix Resolution: org.apache.derby:derbynet:10.14.2.0;org.apache.derby:derby:10.14.2.0;org.apache.derby:derbytools:10.14.2.0;org.apache.derby:derbyclient:10.14.2.0
:rescue_worker_helmet: Automatic Remediation is available for this issue.