snowdensb / nifi

Apache NiFi
https://nifi.apache.org/
Apache License 2.0
0 stars 0 forks source link

ranger-plugins-common-2.1.0.jar: 3 vulnerabilities (highest severity is: 9.1) - autoclosed #647

Closed mend-for-github-com[bot] closed 1 week ago

mend-for-github-com[bot] commented 1 month ago
Vulnerable Library - ranger-plugins-common-2.1.0.jar

Path to dependency file: /nifi-nar-bundles/nifi-ranger-bundle/nifi-ranger-nar/pom.xml

Path to vulnerable library: /nifi-nar-bundles/nifi-atlas-bundle/nifi-atlas-reporting-task/pom.xml,/nifi-nar-bundles/nifi-atlas-bundle/nifi-atlas-nar/pom.xml,/nifi-registry/nifi-registry-extensions/nifi-registry-ranger/nifi-registry-ranger-plugin/pom.xml

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (ranger-plugins-common version) Remediation Possible** Reachability
CVE-2023-44981 Critical 9.1 zookeeper-3.4.13.jar Transitive 2.2.0
CVE-2023-52428 High 7.5 nimbus-jose-jwt-7.9.jar Transitive 2.2.0
CVE-2019-0201 Medium 5.9 zookeeper-3.4.13.jar Transitive 2.2.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-44981 ### Vulnerable Library - zookeeper-3.4.13.jar

Path to dependency file: /nifi-nar-bundles/nifi-atlas-bundle/nifi-atlas-reporting-task/pom.xml

Path to vulnerable library: /nifi-nar-bundles/nifi-atlas-bundle/nifi-atlas-reporting-task/pom.xml,/nifi-nar-bundles/nifi-atlas-bundle/nifi-atlas-nar/pom.xml,/nifi-registry/nifi-registry-extensions/nifi-registry-ranger/nifi-registry-ranger-plugin/pom.xml

Dependency Hierarchy: - ranger-plugins-common-2.1.0.jar (Root Library) - hadoop-common-3.1.4.jar - hadoop-auth-3.1.4.jar - :x: **zookeeper-3.4.13.jar** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list. The instance part in SASL auth ID is optional and if it's missing, like 'eve@EXAMPLE.COM', the authorization check will be skipped. As a result an arbitrary endpoint could join the cluster and begin propagating counterfeit changes to the leader, essentially giving it complete read-write access to the data tree. Quorum Peer authentication is not enabled by default. Users are recommended to upgrade to version 3.9.1, 3.8.3, 3.7.2, which fixes the issue. Alternately ensure the ensemble election/quorum communication is protected by a firewall as this will mitigate the issue. See the documentation for more details on correct cluster administration.

Publish Date: 2023-10-11

URL: CVE-2023-44981

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/wf0yrk84dg1942z1o74kd8nycg6pgm5b

Release Date: 2023-10-11

Fix Resolution (org.apache.zookeeper:zookeeper): 3.7.2

Direct dependency fix Resolution (org.apache.ranger:ranger-plugins-common): 2.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-52428 ### Vulnerable Library - nimbus-jose-jwt-7.9.jar

Java library for Javascript Object Signing and Encryption (JOSE) and JSON Web Tokens (JWT)

Library home page: http://connect2id.com

Path to dependency file: /nifi-nar-bundles/nifi-framework-bundle/nifi-framework-nar/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/nimbusds/nimbus-jose-jwt/7.9/nimbus-jose-jwt-7.9.jar,/home/wss-scanner/.m2/repository/com/nimbusds/nimbus-jose-jwt/7.9/nimbus-jose-jwt-7.9.jar,/home/wss-scanner/.m2/repository/com/nimbusds/nimbus-jose-jwt/7.9/nimbus-jose-jwt-7.9.jar,/home/wss-scanner/.m2/repository/com/nimbusds/nimbus-jose-jwt/7.9/nimbus-jose-jwt-7.9.jar,/home/wss-scanner/.m2/repository/com/nimbusds/nimbus-jose-jwt/7.9/nimbus-jose-jwt-7.9.jar,/home/wss-scanner/.m2/repository/com/nimbusds/nimbus-jose-jwt/7.9/nimbus-jose-jwt-7.9.jar,/home/wss-scanner/.m2/repository/com/nimbusds/nimbus-jose-jwt/7.9/nimbus-jose-jwt-7.9.jar,/home/wss-scanner/.m2/repository/com/nimbusds/nimbus-jose-jwt/7.9/nimbus-jose-jwt-7.9.jar,/home/wss-scanner/.m2/repository/com/nimbusds/nimbus-jose-jwt/7.9/nimbus-jose-jwt-7.9.jar

Dependency Hierarchy: - ranger-plugins-common-2.1.0.jar (Root Library) - hadoop-common-3.1.4.jar - hadoop-auth-3.1.4.jar - :x: **nimbus-jose-jwt-7.9.jar** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

In Connect2id Nimbus JOSE+JWT before 9.37.2, an attacker can cause a denial of service (resource consumption) via a large JWE p2c header value (aka iteration count) for the PasswordBasedDecrypter (PBKDF2) component.

Publish Date: 2024-02-11

URL: CVE-2023-52428

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-52428

Release Date: 2024-02-11

Fix Resolution (com.nimbusds:nimbus-jose-jwt): 9.37.2

Direct dependency fix Resolution (org.apache.ranger:ranger-plugins-common): 2.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-0201 ### Vulnerable Library - zookeeper-3.4.13.jar

Path to dependency file: /nifi-nar-bundles/nifi-atlas-bundle/nifi-atlas-reporting-task/pom.xml

Path to vulnerable library: /nifi-nar-bundles/nifi-atlas-bundle/nifi-atlas-reporting-task/pom.xml,/nifi-nar-bundles/nifi-atlas-bundle/nifi-atlas-nar/pom.xml,/nifi-registry/nifi-registry-extensions/nifi-registry-ranger/nifi-registry-ranger-plugin/pom.xml

Dependency Hierarchy: - ranger-plugins-common-2.1.0.jar (Root Library) - hadoop-common-3.1.4.jar - hadoop-auth-3.1.4.jar - :x: **zookeeper-3.4.13.jar** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

An issue is present in Apache ZooKeeper 1.0.0 to 3.4.13 and 3.5.0-alpha to 3.5.4-beta. ZooKeeper’s getACL() command doesn’t check any permission when retrieves the ACLs of the requested node and returns all information contained in the ACL Id field as plaintext string. DigestAuthenticationProvider overloads the Id field with the hash value that is used for user authentication. As a consequence, if Digest Authentication is in use, the unsalted hash value will be disclosed by getACL() request for unauthenticated or unprivileged users.

Publish Date: 2019-05-23

URL: CVE-2019-0201

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://zookeeper.apache.org/security.html

Release Date: 2019-05-23

Fix Resolution (org.apache.zookeeper:zookeeper): 3.4.14

Direct dependency fix Resolution (org.apache.ranger:ranger-plugins-common): 2.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 1 week ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.