snowdensb / nifi

Apache NiFi
https://nifi.apache.org/
Apache License 2.0
0 stars 0 forks source link

nifi-hive_1_1-processors-1.15.0-SNAPSHOT.jar: 5 vulnerabilities (highest severity is: 9.8) - autoclosed #606

Closed mend-for-github-com[bot] closed 4 days ago

mend-for-github-com[bot] commented 4 weeks ago
Vulnerable Library - nifi-hive_1_1-processors-1.15.0-SNAPSHOT.jar

Path to vulnerable library: /nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-processors/pom.xml,/nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-nar/pom.xml

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (nifi-hive_1_1-processors version) Remediation Possible** Reachability
CVE-2022-46337 Critical 9.8 derby-10.11.1.1.jar Transitive N/A*
CVE-2015-1832 Critical 9.1 derby-10.11.1.1.jar Transitive N/A*
CVE-2021-34538 High 7.5 hive-metastore-1.1.1.jar Transitive N/A*
CVE-2018-1313 Medium 5.3 derby-10.11.1.1.jar Transitive N/A*
CVE-2016-3083 Medium 5.3 hive-service-1.1.1.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-46337 ### Vulnerable Library - derby-10.11.1.1.jar

Contains the core Apache Derby database engine, which also includes the embedded JDBC driver.

Library home page: http://db.apache.org/

Path to dependency file: /nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-nar/pom.xml

Path to vulnerable library: /nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-nar/pom.xml,/nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-processors/pom.xml

Dependency Hierarchy: - nifi-hive_1_1-processors-1.15.0-SNAPSHOT.jar (Root Library) - hive-jdbc-1.1.1.jar - hive-service-1.1.1.jar - hive-metastore-1.1.1.jar - :x: **derby-10.11.1.1.jar** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

A cleverly devised username might bypass LDAP authentication checks. In LDAP-authenticated Derby installations, this could let an attacker fill up the disk by creating junk Derby databases. In LDAP-authenticated Derby installations, this could also allow the attacker to execute malware which was visible to and executable by the account which booted the Derby server. In LDAP-protected databases which weren't also protected by SQL GRANT/REVOKE authorization, this vulnerability could also let an attacker view and corrupt sensitive data and run sensitive database functions and procedures. Mitigation: Users should upgrade to Java 21 and Derby 10.17.1.0. Alternatively, users who wish to remain on older Java versions should build their own Derby distribution from one of the release families to which the fix was backported: 10.16, 10.15, and 10.14. Those are the releases which correspond, respectively, with Java LTS versions 17, 11, and 8.

Publish Date: 2023-11-20

URL: CVE-2022-46337

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://issues.apache.org/jira/browse/DERBY-7147

Release Date: 2023-11-20

Fix Resolution: org.apache.derby:derby:10.14.3,10.15.2.1,10.16.1.2,10.17.1.0

CVE-2015-1832 ### Vulnerable Library - derby-10.11.1.1.jar

Contains the core Apache Derby database engine, which also includes the embedded JDBC driver.

Library home page: http://db.apache.org/

Path to dependency file: /nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-nar/pom.xml

Path to vulnerable library: /nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-nar/pom.xml,/nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-processors/pom.xml

Dependency Hierarchy: - nifi-hive_1_1-processors-1.15.0-SNAPSHOT.jar (Root Library) - hive-jdbc-1.1.1.jar - hive-service-1.1.1.jar - hive-metastore-1.1.1.jar - :x: **derby-10.11.1.1.jar** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

XML external entity (XXE) vulnerability in the SqlXmlUtil code in Apache Derby before 10.12.1.1, when a Java Security Manager is not in place, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via vectors involving XmlVTI and the XML datatype.

Publish Date: 2016-10-03

URL: CVE-2015-1832

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1832

Release Date: 2016-10-03

Fix Resolution: 10.12.1.1

CVE-2021-34538 ### Vulnerable Library - hive-metastore-1.1.1.jar

The Apache Software Foundation provides support for the Apache community of open-source software projects. The Apache projects are characterized by a collaborative, consensus based development process, an open and pragmatic software license, and a desire to create high quality software that leads the way in its field. We consider ourselves not simply a group of projects sharing a server, but rather a community of developers and users.

Library home page: http://www.apache.org/

Path to dependency file: /nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-processors/pom.xml

Path to vulnerable library: /nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-processors/pom.xml,/nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-nar/pom.xml

Dependency Hierarchy: - nifi-hive_1_1-processors-1.15.0-SNAPSHOT.jar (Root Library) - hive-jdbc-1.1.1.jar - hive-service-1.1.1.jar - :x: **hive-metastore-1.1.1.jar** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Apache Hive before 3.1.3 "CREATE" and "DROP" function operations does not check for necessary authorization of involved entities in the query. It was found that an unauthorized user can manipulate an existing UDF without having the privileges to do so. This allowed unauthorized or underprivileged users to drop and recreate UDFs pointing them to new jars that could be potentially malicious.

Publish Date: 2022-07-16

URL: CVE-2021-34538

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/oqqgnhz4c6nxsfd0xstosnk0g15f7354

Release Date: 2022-07-16

Fix Resolution: org.apache.hive:hive-standalone-metastore:3.1.3;org.apache.hive:hive-metastore:3.1.3

CVE-2018-1313 ### Vulnerable Library - derby-10.11.1.1.jar

Contains the core Apache Derby database engine, which also includes the embedded JDBC driver.

Library home page: http://db.apache.org/

Path to dependency file: /nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-nar/pom.xml

Path to vulnerable library: /nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-nar/pom.xml,/nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-processors/pom.xml

Dependency Hierarchy: - nifi-hive_1_1-processors-1.15.0-SNAPSHOT.jar (Root Library) - hive-jdbc-1.1.1.jar - hive-service-1.1.1.jar - hive-metastore-1.1.1.jar - :x: **derby-10.11.1.1.jar** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

In Apache Derby 10.3.1.4 to 10.14.1.0, a specially-crafted network packet can be used to request the Derby Network Server to boot a database whose location and contents are under the user's control. If the Derby Network Server is not running with a Java Security Manager policy file, the attack is successful. If the server is using a policy file, the policy file must permit the database location to be read for the attack to work. The default Derby Network Server policy file distributed with the affected releases includes a permissive policy as the default Network Server policy, which allows the attack to work.

Publish Date: 2018-05-07

URL: CVE-2018-1313

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1313

Release Date: 2018-05-07

Fix Resolution: org.apache.derby:derbynet:10.14.2.0;org.apache.derby:derby:10.14.2.0;org.apache.derby:derbytools:10.14.2.0;org.apache.derby:derbyclient:10.14.2.0

CVE-2016-3083 ### Vulnerable Library - hive-service-1.1.1.jar

The Apache Software Foundation provides support for the Apache community of open-source software projects. The Apache projects are characterized by a collaborative, consensus based development process, an open and pragmatic software license, and a desire to create high quality software that leads the way in its field. We consider ourselves not simply a group of projects sharing a server, but rather a community of developers and users.

Library home page: http://www.apache.org/

Path to dependency file: /nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-processors/pom.xml

Path to vulnerable library: /nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-processors/pom.xml,/nifi-nar-bundles/nifi-hive-bundle/nifi-hive_1_1-nar/pom.xml

Dependency Hierarchy: - nifi-hive_1_1-processors-1.15.0-SNAPSHOT.jar (Root Library) - hive-jdbc-1.1.1.jar - :x: **hive-service-1.1.1.jar** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Apache Hive (JDBC + HiveServer2) implements SSL for plain TCP and HTTP connections (it supports both transport modes). While validating the server's certificate during the connection setup, the client in Apache Hive before 1.2.2 and 2.0.x before 2.0.1 doesn't seem to be verifying the common name attribute of the certificate. In this way, if a JDBC client sends an SSL request to server abc.com, and the server responds with a valid certificate (certified by CA) but issued to xyz.com, the client will accept that as a valid certificate and the SSL handshake will go through.

Publish Date: 2017-05-30

URL: CVE-2016-3083

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3083

Release Date: 2017-05-30

Fix Resolution: org.apache.hive:hive-service:1.2.2,2.0.1,org.apache.hive:hive-jdbc:1.2.2,2.0.1

mend-for-github-com[bot] commented 4 days ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.