Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

jitwatch-1.0.0.jar: 4 vulnerabilities (highest severity is: 9.8) #165

Open
mend-for-github-com bot opened this issue May 6, 2024 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented May 6, 2024

Vulnerable Library - jitwatch-1.0.0.jar

Path to dependency file: /benchmarks/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.1.2/logback-classic-1.1.2.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jitwatch version) Remediation Possible** Reachability
CVE-2017-5929 Critical 9.8 logback-core-1.1.2.jar Transitive N/A*
CVE-2023-6481 High 7.5 logback-core-1.1.2.jar Transitive 1.1.5
CVE-2023-6378 High 7.5 logback-classic-1.1.2.jar Transitive N/A*
CVE-2021-42550 Medium 6.6 detected in multiple dependencies Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2017-5929

Vulnerable Library - logback-core-1.1.2.jar

logback-core module

Library home page: http://logback.qos.ch

Path to dependency file: /benchmarks/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.1.2/logback-core-1.1.2.jar

Dependency Hierarchy:

  • jitwatch-1.0.0.jar (Root Library)
    • logback-core-1.1.2.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

QOS.ch Logback before 1.2.0 has a serialization vulnerability affecting the SocketServer and ServerSocketReceiver components.

Publish Date: 2017-03-13

URL: CVE-2017-5929

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5929

Release Date: 2017-03-13

Fix Resolution: ch.qos.logback:logback-core:1.2.0;ch.qos.logback:logback-access:1.2.0;ch.qos.logback:logback-classic:1.2.0

CVE-2023-6481

Vulnerable Library - logback-core-1.1.2.jar

logback-core module

Library home page: http://logback.qos.ch

Path to dependency file: /benchmarks/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.1.2/logback-core-1.1.2.jar

Dependency Hierarchy:

  • jitwatch-1.0.0.jar (Root Library)
    • logback-core-1.1.2.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

A serialization vulnerability in logback receiver component part of
logback version 1.4.13, 1.3.13 and 1.2.12 allows an attacker to mount a Denial-Of-Service
attack by sending poisoned data.

Publish Date: 2023-12-04

URL: CVE-2023-6481

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-6481

Release Date: 2023-12-04

Fix Resolution (ch.qos.logback:logback-core): 1.1.3

Direct dependency fix Resolution (com.chrisnewland:jitwatch): 1.1.5

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-6378

Vulnerable Library - logback-classic-1.1.2.jar

logback-classic module

Library home page: http://logback.qos.ch

Path to dependency file: /benchmarks/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.1.2/logback-classic-1.1.2.jar

Dependency Hierarchy:

  • jitwatch-1.0.0.jar (Root Library)
    • logback-classic-1.1.2.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

A serialization vulnerability in logback receiver component part of
logback version 1.4.11 allows an attacker to mount a Denial-Of-Service
attack by sending poisoned data.

Publish Date: 2023-11-29

URL: CVE-2023-6378

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://logback.qos.ch/news.html#1.3.12

Release Date: 2023-11-29

Fix Resolution: ch.qos.logback:logback-classic:1.3.12,1.4.12

CVE-2021-42550

Vulnerable Libraries - logback-classic-1.1.2.jar, logback-core-1.1.2.jar

logback-classic-1.1.2.jar

logback-classic module

Library home page: http://logback.qos.ch

Path to dependency file: /benchmarks/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-classic/1.1.2/logback-classic-1.1.2.jar

Dependency Hierarchy:

  • jitwatch-1.0.0.jar (Root Library)
    • logback-classic-1.1.2.jar (Vulnerable Library)

logback-core-1.1.2.jar

logback-core module

Library home page: http://logback.qos.ch

Path to dependency file: /benchmarks/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ch/qos/logback/logback-core/1.1.2/logback-core-1.1.2.jar

Dependency Hierarchy:

  • jitwatch-1.0.0.jar (Root Library)
    • logback-core-1.1.2.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers.
Mend Note: Converted from WS-2021-0491, on 2022-11-07.

Publish Date: 2021-12-16

URL: CVE-2021-42550

CVSS 3 Score Details (6.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=VE-2021-42550

Release Date: 2021-12-16

Fix Resolution: ch.qos.logback:logback-classic:1.2.9;ch.qos.logback:logback-core:1.2.9


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label May 6, 2024
@mend-for-github-com mend-for-github-com bot changed the title jitwatch-1.0.0.jar: 3 vulnerabilities (highest severity is: 7.5) jitwatch-1.0.0.jar: 4 vulnerabilities (highest severity is: 9.8) Jul 17, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants