Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

derby-10.8.2.2.jar: 3 vulnerabilities (highest severity is: 9.8) non-reachable #4

Open
mend-for-github-com bot opened this issue Nov 21, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented Nov 21, 2023

Vulnerable Library - derby-10.8.2.2.jar

Contains the core Apache Derby database engine, which also includes the embedded JDBC driver.

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.derby/derby/10.8.2.2/5a9efbb610bd0dbf0ea404523319211f0603e4dc/derby-10.8.2.2.jar

Found in HEAD commit: 037d43f724262ae8603fb6cf2084558eb7e220bd

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (derby version) Remediation Possible** Reachability
CVE-2022-46337 Critical 9.8 derby-10.8.2.2.jar Direct org.apache.derby:derby:10.14.3,10.15.2.1,10.16.1.2,10.17.1.0

CVE-2015-1832 Critical 9.1 derby-10.8.2.2.jar Direct 10.12.1.1

CVE-2018-1313 Medium 5.3 derby-10.8.2.2.jar Direct 10.14.2.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-46337

Vulnerable Library - derby-10.8.2.2.jar

Contains the core Apache Derby database engine, which also includes the embedded JDBC driver.

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.derby/derby/10.8.2.2/5a9efbb610bd0dbf0ea404523319211f0603e4dc/derby-10.8.2.2.jar

Dependency Hierarchy:

  • derby-10.8.2.2.jar (Vulnerable Library)

Found in HEAD commit: 037d43f724262ae8603fb6cf2084558eb7e220bd

Found in base branch: main

Reachability Analysis

The vulnerable code is not reachable.

Vulnerability Details

A cleverly devised username might bypass LDAP authentication checks. In
LDAP-authenticated Derby installations, this could let an attacker fill
up the disk by creating junk Derby databases. In LDAP-authenticated
Derby installations, this could also allow the attacker to execute
malware which was visible to and executable by the account which booted
the Derby server. In LDAP-protected databases which weren't also
protected by SQL GRANT/REVOKE authorization, this vulnerability could
also let an attacker view and corrupt sensitive data and run sensitive
database functions and procedures.

Mitigation:

Users should upgrade to Java 21 and Derby 10.17.1.0.

Alternatively, users who wish to remain on older Java versions should
build their own Derby distribution from one of the release families to
which the fix was backported: 10.16, 10.15, and 10.14. Those are the
releases which correspond, respectively, with Java LTS versions 17, 11,
and 8.

Publish Date: 2023-11-20

URL: CVE-2022-46337

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://issues.apache.org/jira/browse/DERBY-7147

Release Date: 2023-11-20

Fix Resolution: org.apache.derby:derby:10.14.3,10.15.2.1,10.16.1.2,10.17.1.0

In order to enable automatic remediation, please create workflow rules

CVE-2015-1832

Vulnerable Library - derby-10.8.2.2.jar

Contains the core Apache Derby database engine, which also includes the embedded JDBC driver.

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.derby/derby/10.8.2.2/5a9efbb610bd0dbf0ea404523319211f0603e4dc/derby-10.8.2.2.jar

Dependency Hierarchy:

  • derby-10.8.2.2.jar (Vulnerable Library)

Found in HEAD commit: 037d43f724262ae8603fb6cf2084558eb7e220bd

Found in base branch: main

Reachability Analysis

The vulnerable code is not reachable.

Vulnerability Details

XML external entity (XXE) vulnerability in the SqlXmlUtil code in Apache Derby before 10.12.1.1, when a Java Security Manager is not in place, allows context-dependent attackers to read arbitrary files or cause a denial of service (resource consumption) via vectors involving XmlVTI and the XML datatype.

Publish Date: 2016-10-03

URL: CVE-2015-1832

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1832

Release Date: 2016-10-03

Fix Resolution: 10.12.1.1

In order to enable automatic remediation, please create workflow rules

CVE-2018-1313

Vulnerable Library - derby-10.8.2.2.jar

Contains the core Apache Derby database engine, which also includes the embedded JDBC driver.

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.apache.derby/derby/10.8.2.2/5a9efbb610bd0dbf0ea404523319211f0603e4dc/derby-10.8.2.2.jar

Dependency Hierarchy:

  • derby-10.8.2.2.jar (Vulnerable Library)

Found in HEAD commit: 037d43f724262ae8603fb6cf2084558eb7e220bd

Found in base branch: main

Reachability Analysis

The vulnerable code is not reachable.

Vulnerability Details

In Apache Derby 10.3.1.4 to 10.14.1.0, a specially-crafted network packet can be used to request the Derby Network Server to boot a database whose location and contents are under the user's control. If the Derby Network Server is not running with a Java Security Manager policy file, the attack is successful. If the server is using a policy file, the policy file must permit the database location to be read for the attack to work. The default Derby Network Server policy file distributed with the affected releases includes a permissive policy as the default Network Server policy, which allows the attack to work.

Publish Date: 2018-05-07

URL: CVE-2018-1313

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1313

Release Date: 2018-05-05

Fix Resolution: 10.14.2.0

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Nov 21, 2023
@mend-for-github-com mend-for-github-com bot changed the title derby-10.8.2.2.jar: 3 vulnerabilities (highest severity is: 9.1) non-reachable derby-10.8.2.2.jar: 3 vulnerabilities (highest severity is: 9.8) non-reachable Nov 30, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants