KouShenhai/KCloud-Platform-IoT

seata-config-all-2.0.0.jar: 6 vulnerabilities (highest severity is: 9.1)

mend-bolt-for-github opened this issue · 0 comments

Vulnerable Library - seata-config-all-2.0.0.jar

Path to dependency file: /laokou-cloud/laokou-seata/pom.xml

Path to vulnerable library: /laokou-cloud/laokou-seata/pom.xml

Found in HEAD commit: ef652fd114447a7d5df0fb773f0b2b572fa96dc0

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (seata-config-all version) Remediation Possible**
CVE-2023-44981 Critical 9.1 zookeeper-3.4.13.jar Transitive N/A*
CVE-2019-20444 Critical 9.1 netty-3.10.6.Final.jar Transitive N/A*
CVE-2022-3509 High 7.5 protobuf-java-3.5.1.jar Transitive N/A*
CVE-2022-3171 High 7.5 protobuf-java-3.5.1.jar Transitive N/A*
CVE-2019-0201 Medium 5.9 zookeeper-3.4.13.jar Transitive N/A*
CVE-2021-22569 Medium 5.5 protobuf-java-3.5.1.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-44981

Vulnerable Library - zookeeper-3.4.13.jar

Path to dependency file: /laokou-cloud/laokou-seata/pom.xml

Path to vulnerable library: /laokou-cloud/laokou-seata/pom.xml

Dependency Hierarchy:

  • seata-config-all-2.0.0.jar (Root Library)
    • seata-config-zk-2.0.0.jar
      • zkclient-0.11.jar
        • zookeeper-3.4.13.jar (Vulnerable Library)

Found in HEAD commit: ef652fd114447a7d5df0fb773f0b2b572fa96dc0

Found in base branch: master

Vulnerability Details

Authorization Bypass Through User-Controlled Key vulnerability in Apache ZooKeeper. If SASL Quorum Peer authentication is enabled in ZooKeeper (quorum.auth.enableSasl=true), the authorization is done by verifying that the instance part in SASL authentication ID is listed in zoo.cfg server list. The instance part in SASL auth ID is optional and if it's missing, like 'eve@EXAMPLE.COM', the authorization check will be skipped. As a result an arbitrary endpoint could join the cluster and begin propagating counterfeit changes to the leader, essentially giving it complete read-write access to the data tree. Quorum Peer authentication is not enabled by default.

Users are recommended to upgrade to version 3.9.1, 3.8.3, 3.7.2, which fixes the issue.

Alternately ensure the ensemble election/quorum communication is protected by a firewall as this will mitigate the issue.

See the documentation for more details on correct cluster administration.

Publish Date: 2023-10-11

URL: CVE-2023-44981

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://lists.apache.org/thread/wf0yrk84dg1942z1o74kd8nycg6pgm5b

Release Date: 2023-10-11

Fix Resolution: org.apache.zookeeper:zookeeper:3.7.2,3.8.3,3.9.1

Step up your Open Source Security Game with Mend here

CVE-2019-20444

Vulnerable Library - netty-3.10.6.Final.jar

The Netty project is an effort to provide an asynchronous event-driven network application framework and tools for rapid development of maintainable high performance and high scalability protocol servers and clients. In other words, Netty is a NIO client server framework which enables quick and easy development of network applications such as protocol servers and clients. It greatly simplifies and streamlines network programming such as TCP and UDP socket server.

Library home page: http://netty.io/

Path to dependency file: /laokou-cloud/laokou-seata/pom.xml

Path to vulnerable library: /laokou-cloud/laokou-seata/pom.xml

Dependency Hierarchy:

  • seata-config-all-2.0.0.jar (Root Library)
    • seata-config-zk-2.0.0.jar
      • zkclient-0.11.jar
        • zookeeper-3.4.13.jar
          • netty-3.10.6.Final.jar (Vulnerable Library)

Found in HEAD commit: ef652fd114447a7d5df0fb773f0b2b572fa96dc0

Found in base branch: master

Vulnerability Details

HttpObjectDecoder.java in Netty before 4.1.44 allows an HTTP header that lacks a colon, which might be interpreted as a separate header with an incorrect syntax, or might be interpreted as an "invalid fold."

Publish Date: 2020-01-29

URL: CVE-2019-20444

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20444

Release Date: 2020-01-29

Fix Resolution: io.netty:netty-all:4.1.44.Final

Step up your Open Source Security Game with Mend here

CVE-2022-3509

Vulnerable Library - protobuf-java-3.5.1.jar

Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an efficient yet extensible format.

Library home page: https://developers.google.com/protocol-buffers/

Path to dependency file: /laokou-cloud/laokou-seata/pom.xml

Path to vulnerable library: /laokou-cloud/laokou-seata/pom.xml

Dependency Hierarchy:

  • seata-config-all-2.0.0.jar (Root Library)
    • seata-config-etcd3-2.0.0.jar
      • jetcd-core-0.5.0.jar
        • grpc-protobuf-1.27.1.jar
          • protobuf-java-3.5.1.jar (Vulnerable Library)

Found in HEAD commit: ef652fd114447a7d5df0fb773f0b2b572fa96dc0

Found in base branch: master

Vulnerability Details

A parsing issue similar to CVE-2022-3171, but with textformat in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.

Publish Date: 2022-12-12

URL: CVE-2022-3509

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3509

Release Date: 2022-12-12

Fix Resolution: com.google.protobuf:protobuf-java:3.16.3,3.19.6,3.20.3,3.21.7

Step up your Open Source Security Game with Mend here

CVE-2022-3171

Vulnerable Library - protobuf-java-3.5.1.jar

Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an efficient yet extensible format.

Library home page: https://developers.google.com/protocol-buffers/

Path to dependency file: /laokou-cloud/laokou-seata/pom.xml

Path to vulnerable library: /laokou-cloud/laokou-seata/pom.xml

Dependency Hierarchy:

  • seata-config-all-2.0.0.jar (Root Library)
    • seata-config-etcd3-2.0.0.jar
      • jetcd-core-0.5.0.jar
        • grpc-protobuf-1.27.1.jar
          • protobuf-java-3.5.1.jar (Vulnerable Library)

Found in HEAD commit: ef652fd114447a7d5df0fb773f0b2b572fa96dc0

Found in base branch: master

Vulnerability Details

A parsing issue with binary data in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.

Publish Date: 2022-10-12

URL: CVE-2022-3171

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-h4h5-3hr4-j3g2

Release Date: 2022-10-12

Fix Resolution: com.google.protobuf:protobuf-java:3.16.3,3.19.6,3.20.3,3.21.7;com.google.protobuf:protobuf-javalite:3.16.3,3.19.6,3.20.3,3.21.7;com.google.protobuf:protobuf-kotlin:3.19.6,3.20.3,3.21.7;com.google.protobuf:protobuf-kotlin-lite:3.19.6,3.20.3,3.21.7;google-protobuf - 3.19.6,3.20.3,3.21.7

Step up your Open Source Security Game with Mend here

CVE-2019-0201

Vulnerable Library - zookeeper-3.4.13.jar

Path to dependency file: /laokou-cloud/laokou-seata/pom.xml

Path to vulnerable library: /laokou-cloud/laokou-seata/pom.xml

Dependency Hierarchy:

  • seata-config-all-2.0.0.jar (Root Library)
    • seata-config-zk-2.0.0.jar
      • zkclient-0.11.jar
        • zookeeper-3.4.13.jar (Vulnerable Library)

Found in HEAD commit: ef652fd114447a7d5df0fb773f0b2b572fa96dc0

Found in base branch: master

Vulnerability Details

An issue is present in Apache ZooKeeper 1.0.0 to 3.4.13 and 3.5.0-alpha to 3.5.4-beta. ZooKeeper’s getACL() command doesn’t check any permission when retrieves the ACLs of the requested node and returns all information contained in the ACL Id field as plaintext string. DigestAuthenticationProvider overloads the Id field with the hash value that is used for user authentication. As a consequence, if Digest Authentication is in use, the unsalted hash value will be disclosed by getACL() request for unauthenticated or unprivileged users.

Publish Date: 2019-05-23

URL: CVE-2019-0201

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://zookeeper.apache.org/security.html

Release Date: 2019-05-23

Fix Resolution: 3.4.14, 3.5.5

Step up your Open Source Security Game with Mend here

CVE-2021-22569

Vulnerable Library - protobuf-java-3.5.1.jar

Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an efficient yet extensible format.

Library home page: https://developers.google.com/protocol-buffers/

Path to dependency file: /laokou-cloud/laokou-seata/pom.xml

Path to vulnerable library: /laokou-cloud/laokou-seata/pom.xml

Dependency Hierarchy:

  • seata-config-all-2.0.0.jar (Root Library)
    • seata-config-etcd3-2.0.0.jar
      • jetcd-core-0.5.0.jar
        • grpc-protobuf-1.27.1.jar
          • protobuf-java-3.5.1.jar (Vulnerable Library)

Found in HEAD commit: ef652fd114447a7d5df0fb773f0b2b572fa96dc0

Found in base branch: master

Vulnerability Details

An issue in protobuf-java allowed the interleaving of com.google.protobuf.UnknownFieldSet fields in such a way that would be processed out of order. A small malicious payload can occupy the parser for several minutes by creating large numbers of short-lived objects that cause frequent, repeated pauses. We recommend upgrading libraries beyond the vulnerable versions.

Publish Date: 2022-01-10

URL: CVE-2021-22569

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-wrvw-hg22-4m67

Release Date: 2022-01-10

Fix Resolution: com.google.protobuf:protobuf-java:3.16.1,3.18.2,3.19.2; com.google.protobuf:protobuf-kotlin:3.18.2,3.19.2; google-protobuf - 3.19.2

Step up your Open Source Security Game with Mend here