temporalio / edu-101-java-code

Code Exercises for Temporal 101 in java
MIT License
4 stars 22 forks source link

rapidoid-quick-5.5.5.jar: 3 vulnerabilities (highest severity is: 8.3) #2

Closed mend-for-github-com[bot] closed 8 months ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - rapidoid-quick-5.5.5.jar

Path to dependency file: /exercises/farewell-workflow/solution/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/mysql/mysql-connector-java/5.1.41/mysql-connector-java-5.1.41.jar,/home/wss-scanner/.m2/repository/mysql/mysql-connector-java/5.1.41/mysql-connector-java-5.1.41.jar,/home/wss-scanner/.m2/repository/mysql/mysql-connector-java/5.1.41/mysql-connector-java-5.1.41.jar

Found in HEAD commit: 609f532cd3d68a8e2f49228ed020168e1ac404b3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (rapidoid-quick version) Remediation Possible**
CVE-2023-22102 High 8.3 mysql-connector-java-5.1.41.jar Transitive N/A*
CVE-2023-5072 High 7.5 json-20140107.jar Transitive N/A*
CVE-2023-6481 High 7.5 logback-core-1.1.3.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-22102 ### Vulnerable Library - mysql-connector-java-5.1.41.jar

MySQL JDBC Type 4 driver

Library home page: http://dev.mysql.com/doc/connector-j/en/

Path to dependency file: /demos/service-workflow/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/mysql/mysql-connector-java/5.1.41/mysql-connector-java-5.1.41.jar,/home/wss-scanner/.m2/repository/mysql/mysql-connector-java/5.1.41/mysql-connector-java-5.1.41.jar,/home/wss-scanner/.m2/repository/mysql/mysql-connector-java/5.1.41/mysql-connector-java-5.1.41.jar

Dependency Hierarchy: - rapidoid-quick-5.5.5.jar (Root Library) - :x: **mysql-connector-java-5.1.41.jar** (Vulnerable Library)

Found in HEAD commit: 609f532cd3d68a8e2f49228ed020168e1ac404b3

Found in base branch: main

### Vulnerability Details

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.1.0 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in MySQL Connectors, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

Publish Date: 2023-10-17

URL: CVE-2023-22102

### CVSS 3 Score Details (8.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2023-22102

Release Date: 2023-10-17

Fix Resolution: com.mysql:mysql-connector-j:8.2.0

CVE-2023-5072 ### Vulnerable Library - json-20140107.jar

JSON is a light-weight, language independent, data interchange format. See http://www.JSON.org/ The files in this package implement JSON encoders/decoders in Java. It also includes the capability to convert between JSON and XML, HTTP headers, Cookies, and CDL. This is a reference implementation. There is a large number of JSON packages in Java. Perhaps someday the Java community will standardize on one. Until then, choose carefully. The license includes this restriction: "The software shall be used for good, not evil." If your conscience cannot live with that, then choose a different package. The package compiles on Java 1.2 thru Java 1.4.

Library home page: https://github.com/douglascrockford/JSON-java

Path to dependency file: /exercises/farewell-workflow/practice/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/json/json/20140107/json-20140107.jar,/home/wss-scanner/.m2/repository/org/json/json/20140107/json-20140107.jar,/home/wss-scanner/.m2/repository/org/json/json/20140107/json-20140107.jar

Dependency Hierarchy: - rapidoid-quick-5.5.5.jar (Root Library) - rapidoid-oauth-5.5.5.jar - org.apache.oltu.oauth2.client-1.0.1.jar - org.apache.oltu.oauth2.common-1.0.1.jar - :x: **json-20140107.jar** (Vulnerable Library)

Found in HEAD commit: 609f532cd3d68a8e2f49228ed020168e1ac404b3

Found in base branch: main

### Vulnerability Details

Denial of Service in JSON-Java versions up to and including 20230618.  A bug in the parser means that an input string of modest size can lead to indefinite amounts of memory being used. 

Publish Date: 2023-10-12

URL: CVE-2023-5072

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-rm7j-f5g5-27vv

Release Date: 2023-10-12

Fix Resolution: org.json:json:20231013

CVE-2023-6481 ### Vulnerable Library - logback-core-1.1.3.jar

logback-core module

Library home page: http://logback.qos.ch

Path to dependency file: /demos/service-workflow/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.1.3/logback-core-1.1.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.1.3/logback-core-1.1.3.jar,/home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.1.3/logback-core-1.1.3.jar

Dependency Hierarchy: - rapidoid-quick-5.5.5.jar (Root Library) - logback-classic-1.1.3.jar - :x: **logback-core-1.1.3.jar** (Vulnerable Library)

Found in HEAD commit: 609f532cd3d68a8e2f49228ed020168e1ac404b3

Found in base branch: main

### Vulnerability Details

A serialization vulnerability in logback receiver component part of logback version 1.4.13, 1.3.13 and 1.2.12 allows an attacker to mount a Denial-Of-Service attack by sending poisoned data.

Publish Date: 2023-12-04

URL: CVE-2023-6481

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-6481

Release Date: 2023-12-04

Fix Resolution: ch.qos.logback:logback-core:1.2.13,1.3.14,1.4.14

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 9 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.