tidharmws / easybuggy

https://github.com/tidharmws/easybuggy.git
Apache License 2.0
0 stars 0 forks source link

derby-10.8.3.0.jar: 2 vulnerabilities (highest severity is: 9.1) - autoclosed #7

Closed mend-for-github-com[bot] closed 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - derby-10.8.3.0.jar

Contains the core Apache Derby database engine, which also includes the embedded JDBC driver.

Path to dependency file: /pom.xml

Path to vulnerable library: /repository/org/apache/derby/derby/10.8.3.0/derby-10.8.3.0.jar

Found in HEAD commit: 78bb7d272ee93384881950a0094cc54e55aecbe4

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2015-1832 High 9.1 derby-10.8.3.0.jar Direct 10.12.1.1
CVE-2018-1313 Medium 5.3 derby-10.8.3.0.jar Direct 10.14.2.0

Details

CVE-2015-1832 ### Vulnerable Library - derby-10.8.3.0.jar

Contains the core Apache Derby database engine, which also includes the embedded JDBC driver.

Path to dependency file: /pom.xml

Path to vulnerable library: /repository/org/apache/derby/derby/10.8.3.0/derby-10.8.3.0.jar

Dependency Hierarchy: - :x: **derby-10.8.3.0.jar** (Vulnerable Library)

Found in HEAD commit: 78bb7d272ee93384881950a0094cc54e55aecbe4

Found in base branch: main

### Vulnerability Details

XML external entity (XXE) vulnerability in the SqlXmlUtil code in Apache Derby before 10.12.1.1, when a Java Security Manager is not in place, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via vectors involving XmlVTI and the XML datatype.

Publish Date: 2016-10-03

URL: CVE-2015-1832

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1832

Release Date: 2016-10-03

Fix Resolution: 10.12.1.1

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2018-1313 ### Vulnerable Library - derby-10.8.3.0.jar

Contains the core Apache Derby database engine, which also includes the embedded JDBC driver.

Path to dependency file: /pom.xml

Path to vulnerable library: /repository/org/apache/derby/derby/10.8.3.0/derby-10.8.3.0.jar

Dependency Hierarchy: - :x: **derby-10.8.3.0.jar** (Vulnerable Library)

Found in HEAD commit: 78bb7d272ee93384881950a0094cc54e55aecbe4

Found in base branch: main

### Vulnerability Details

In Apache Derby 10.3.1.4 to 10.14.1.0, a specially-crafted network packet can be used to request the Derby Network Server to boot a database whose location and contents are under the user's control. If the Derby Network Server is not running with a Java Security Manager policy file, the attack is successful. If the server is using a policy file, the policy file must permit the database location to be read for the attack to work. The default Derby Network Server policy file distributed with the affected releases includes a permissive policy as the default Network Server policy, which allows the attack to work.

Publish Date: 2018-05-07

URL: CVE-2018-1313

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1313

Release Date: 2018-05-07

Fix Resolution: 10.14.2.0

:rescue_worker_helmet: Automatic Remediation is available for this issue

:rescue_worker_helmet: Automatic Remediation is available for this issue.

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.