Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

elasticsearch-5.6.4.jar: 7 vulnerabilities (highest severity is: 9.8) unreachable #2

Open
mend-local-app bot opened this issue Feb 14, 2024 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-local-app
Copy link

mend-local-app bot commented Feb 14, 2024

Vulnerable Library - elasticsearch-5.6.4.jar

Elasticsearch subproject :core

Library home page: https://github.com/elastic/elasticsearch

Path to dependency file: /pom.xml

Path to vulnerable library: /Users/alexmaybaum/.m2/repository/org/elasticsearch/elasticsearch/5.6.4/elasticsearch-5.6.4.jar

Found in HEAD commit: 66f6cec7b61b92e8af1c753e55af1f6e28648f07

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (elasticsearch version) Remediation Possible** Reachability
CVE-2022-1471 Critical 9.8 snakeyaml-1.15.jar Transitive N/A*

Unreachable

CVE-2017-12629 High 9.8 lucene-queryparser-6.6.1.jar Transitive N/A*

Unreachable

CVE-2018-3831 High 8.8 elasticsearch-5.6.4.jar Direct org.elasticsearch:elasticsearch:5.6.12,6.4.1

Unreachable

CVE-2019-7611 High 8.1 elasticsearch-5.6.4.jar Direct 5.6.15,6.6.1

Unreachable

CVE-2017-18640 High 7.5 snakeyaml-1.15.jar Transitive N/A*

Unreachable

CVE-2019-7614 Medium 5.9 elasticsearch-5.6.4.jar Direct org.elasticsearch:elasticsearch:6.8.2;org.elasticsearch:elasticsearch:7.2.1

Unreachable

CVE-2018-3823 Medium 5.4 elasticsearch-5.6.4.jar Direct org.elasticsearch:elasticsearch:5.6.9,org.elasticsearch:elasticsearch:6.2.4

Unreachable

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-1471

Vulnerable Library - snakeyaml-1.15.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /Users/alexmaybaum/.m2/repository/org/yaml/snakeyaml/1.15/snakeyaml-1.15.jar

Dependency Hierarchy:

  • elasticsearch-5.6.4.jar (Root Library)
    • snakeyaml-1.15.jar (Vulnerable Library)

Found in HEAD commit: 66f6cec7b61b92e8af1c753e55af1f6e28648f07

Found in base branch: vp-rem

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.

Publish Date: 2022-12-01

URL: CVE-2022-1471

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution: org.yaml:snakeyaml:2.0

CVE-2017-12629

Vulnerable Library - lucene-queryparser-6.6.1.jar

Lucene QueryParsers module

Path to dependency file: /pom.xml

Path to vulnerable library: /Users/alexmaybaum/.m2/repository/org/apache/lucene/lucene-queryparser/6.6.1/lucene-queryparser-6.6.1.jar

Dependency Hierarchy:

  • elasticsearch-5.6.4.jar (Root Library)
    • lucene-queryparser-6.6.1.jar (Vulnerable Library)

Found in HEAD commit: 66f6cec7b61b92e8af1c753e55af1f6e28648f07

Found in base branch: vp-rem

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr.

Publish Date: 2017-10-14

URL: CVE-2017-12629

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12629

Release Date: 2017-10-14

Fix Resolution: org.apache.lucene:lucene-queryparser:7.1.0,org.apache.solr:solr-core:7.1.0

CVE-2018-3831

Vulnerable Library - elasticsearch-5.6.4.jar

Elasticsearch subproject :core

Library home page: https://github.com/elastic/elasticsearch

Path to dependency file: /pom.xml

Path to vulnerable library: /Users/alexmaybaum/.m2/repository/org/elasticsearch/elasticsearch/5.6.4/elasticsearch-5.6.4.jar

Dependency Hierarchy:

  • elasticsearch-5.6.4.jar (Vulnerable Library)

Found in HEAD commit: 66f6cec7b61b92e8af1c753e55af1f6e28648f07

Found in base branch: vp-rem

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

Elasticsearch Alerting and Monitoring in versions before 6.4.1 or 5.6.12 have an information disclosure issue when secrets are configured via the API. The Elasticsearch _cluster/settings API, when queried, could leak sensitive configuration information such as passwords, tokens, or usernames. This could allow an authenticated Elasticsearch user to improperly view these details.

Publish Date: 2018-09-19

URL: CVE-2018-3831

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://discuss.elastic.co/t/elastic-stack-6-4-1-and-5-6-12-security-update/149035

Release Date: 2018-09-19

Fix Resolution: org.elasticsearch:elasticsearch:5.6.12,6.4.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2019-7611

Vulnerable Library - elasticsearch-5.6.4.jar

Elasticsearch subproject :core

Library home page: https://github.com/elastic/elasticsearch

Path to dependency file: /pom.xml

Path to vulnerable library: /Users/alexmaybaum/.m2/repository/org/elasticsearch/elasticsearch/5.6.4/elasticsearch-5.6.4.jar

Dependency Hierarchy:

  • elasticsearch-5.6.4.jar (Vulnerable Library)

Found in HEAD commit: 66f6cec7b61b92e8af1c753e55af1f6e28648f07

Found in base branch: vp-rem

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

A permission issue was found in Elasticsearch versions before 5.6.15 and 6.6.1 when Field Level Security and Document Level Security are disabled and the _aliases, _shrink, or _split endpoints are used . If the elasticsearch.yml file has xpack.security.dls_fls.enabled set to false, certain permission checks are skipped when users perform one of the actions mentioned above, to make existing data available under a new index/alias name. This could result in an attacker gaining additional permissions against a restricted index.

Publish Date: 2019-03-25

URL: CVE-2019-7611

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7611

Release Date: 2019-03-25

Fix Resolution: 5.6.15,6.6.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2017-18640

Vulnerable Library - snakeyaml-1.15.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /pom.xml

Path to vulnerable library: /Users/alexmaybaum/.m2/repository/org/yaml/snakeyaml/1.15/snakeyaml-1.15.jar

Dependency Hierarchy:

  • elasticsearch-5.6.4.jar (Root Library)
    • snakeyaml-1.15.jar (Vulnerable Library)

Found in HEAD commit: 66f6cec7b61b92e8af1c753e55af1f6e28648f07

Found in base branch: vp-rem

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

The Alias feature in SnakeYAML 1.18 allows entity expansion during a load operation, a related issue to CVE-2003-1564.

Publish Date: 2019-12-12

URL: CVE-2017-18640

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/asomov/snakeyaml/commits/da11ddbd91c1f8392ea932b37fa48110fa54ed8c

Release Date: 2020-03-08

Fix Resolution: 1.26

CVE-2019-7614

Vulnerable Library - elasticsearch-5.6.4.jar

Elasticsearch subproject :core

Library home page: https://github.com/elastic/elasticsearch

Path to dependency file: /pom.xml

Path to vulnerable library: /Users/alexmaybaum/.m2/repository/org/elasticsearch/elasticsearch/5.6.4/elasticsearch-5.6.4.jar

Dependency Hierarchy:

  • elasticsearch-5.6.4.jar (Vulnerable Library)

Found in HEAD commit: 66f6cec7b61b92e8af1c753e55af1f6e28648f07

Found in base branch: vp-rem

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

A race condition flaw was found in the response headers Elasticsearch versions before 7.2.1 and 6.8.2 returns to a request. On a system with multiple users submitting requests, it could be possible for an attacker to gain access to response header containing sensitive data from another user.

Publish Date: 2019-07-30

URL: CVE-2019-7614

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7614

Release Date: 2019-07-30

Fix Resolution: org.elasticsearch:elasticsearch:6.8.2;org.elasticsearch:elasticsearch:7.2.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2018-3823

Vulnerable Library - elasticsearch-5.6.4.jar

Elasticsearch subproject :core

Library home page: https://github.com/elastic/elasticsearch

Path to dependency file: /pom.xml

Path to vulnerable library: /Users/alexmaybaum/.m2/repository/org/elasticsearch/elasticsearch/5.6.4/elasticsearch-5.6.4.jar

Dependency Hierarchy:

  • elasticsearch-5.6.4.jar (Vulnerable Library)

Found in HEAD commit: 66f6cec7b61b92e8af1c753e55af1f6e28648f07

Found in base branch: vp-rem

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

X-Pack Machine Learning versions before 6.2.4 and 5.6.9 had a cross-site scripting (XSS) vulnerability. Users with manage_ml permissions could create jobs containing malicious data as part of their configuration that could allow the attacker to obtain sensitive information from or perform destructive actions on behalf of other ML users viewing the results of the jobs.

Publish Date: 2018-09-19

URL: CVE-2018-3823

CVSS 3 Score Details (5.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://discuss.elastic.co/t/elastic-stack-6-2-4-and-5-6-9-security-update/128422

Release Date: 2018-09-19

Fix Resolution: org.elasticsearch:elasticsearch:5.6.9,org.elasticsearch:elasticsearch:6.2.4

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-local-app mend-local-app bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Feb 14, 2024
@mend-local-app mend-local-app bot changed the title elasticsearch-5.6.4.jar: 7 vulnerabilities (highest severity is: 9.8) reachable elasticsearch-5.6.4.jar: 7 vulnerabilities (highest severity is: 9.8) Mar 12, 2024
@mend-local-app mend-local-app bot changed the title elasticsearch-5.6.4.jar: 7 vulnerabilities (highest severity is: 9.8) elasticsearch-5.6.4.jar: 7 vulnerabilities (highest severity is: 9.8) reachable Mar 12, 2024
@mend-local-app mend-local-app bot changed the title elasticsearch-5.6.4.jar: 7 vulnerabilities (highest severity is: 9.8) reachable elasticsearch-5.6.4.jar: 7 vulnerabilities (highest severity is: 9.8) unreachable Mar 20, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants