Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

ant-1.6.2.jar: 4 vulnerabilities (highest severity is: 7.5) unreachable #22

Open
mend-for-github-com bot opened this issue Aug 14, 2023 · 0 comments

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Aug 14, 2023

Vulnerable Library - ant-1.6.2.jar

Path to dependency file: /webgoat-lessons/vulnerable-components/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ant/ant/1.6.2/ant-1.6.2.jar

Found in HEAD commit: f67ce6fb5bfca331c57da92db0dd5a1331459537

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (ant version) Remediation Possible** Reachability
CVE-2020-11979 High 7.5 ant-1.6.2.jar Direct org.apache.ant:ant:1.10.9

Unreachable

CVE-2020-1945 Medium 6.3 ant-1.6.2.jar Direct org.apache.ant:ant:1.9.15,1.10.8

Unreachable

CVE-2021-36374 Medium 5.5 ant-1.6.2.jar Direct org.apache.ant:ant:1.9.16,1.10.11

Unreachable

CVE-2021-36373 Medium 5.5 ant-1.6.2.jar Direct org.apache.ant:ant:1.9.16,1.10.11

Unreachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-11979

Vulnerable Library - ant-1.6.2.jar

Path to dependency file: /webgoat-lessons/vulnerable-components/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ant/ant/1.6.2/ant-1.6.2.jar

Dependency Hierarchy:

  • ant-1.6.2.jar (Vulnerable Library)

Found in HEAD commit: f67ce6fb5bfca331c57da92db0dd5a1331459537

Found in base branch: master

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

As mitigation for CVE-2020-1945 Apache Ant 1.10.8 changed the permissions of temporary files it created so that only the current user was allowed to access them. Unfortunately the fixcrlf task deleted the temporary file and created a new one without said protection, effectively nullifying the effort. This would still allow an attacker to inject modified source files into the build process.

Publish Date: 2020-10-01

URL: CVE-2020-11979

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://ant.apache.org/security.html

Release Date: 2020-10-01

Fix Resolution: org.apache.ant:ant:1.10.9

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-1945

Vulnerable Library - ant-1.6.2.jar

Path to dependency file: /webgoat-lessons/vulnerable-components/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ant/ant/1.6.2/ant-1.6.2.jar

Dependency Hierarchy:

  • ant-1.6.2.jar (Vulnerable Library)

Found in HEAD commit: f67ce6fb5bfca331c57da92db0dd5a1331459537

Found in base branch: master

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

Apache Ant 1.1 to 1.9.14 and 1.10.0 to 1.10.7 uses the default temporary directory identified by the Java system property java.io.tmpdir for several tasks and may thus leak sensitive information. The fixcrlf and replaceregexp tasks also copy files from the temporary directory back into the build tree allowing an attacker to inject modified source files into the build process.

Publish Date: 2020-05-14

URL: CVE-2020-1945

CVSS 3 Score Details (6.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://ant.apache.org/security.html

Release Date: 2020-05-14

Fix Resolution: org.apache.ant:ant:1.9.15,1.10.8

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-36374

Vulnerable Library - ant-1.6.2.jar

Path to dependency file: /webgoat-lessons/vulnerable-components/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ant/ant/1.6.2/ant-1.6.2.jar

Dependency Hierarchy:

  • ant-1.6.2.jar (Vulnerable Library)

Found in HEAD commit: f67ce6fb5bfca331c57da92db0dd5a1331459537

Found in base branch: master

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

When reading a specially crafted ZIP archive, or a derived formats, an Apache Ant build can be made to allocate large amounts of memory that leads to an out of memory error, even for small inputs. This can be used to disrupt builds using Apache Ant. Commonly used derived formats from ZIP archives are for instance JAR files and many office files. Apache Ant prior to 1.9.16 and 1.10.11 were affected.

Publish Date: 2021-07-14

URL: CVE-2021-36374

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://ant.apache.org/security.html

Release Date: 2021-07-14

Fix Resolution: org.apache.ant:ant:1.9.16,1.10.11

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-36373

Vulnerable Library - ant-1.6.2.jar

Path to dependency file: /webgoat-lessons/vulnerable-components/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/ant/ant/1.6.2/ant-1.6.2.jar

Dependency Hierarchy:

  • ant-1.6.2.jar (Vulnerable Library)

Found in HEAD commit: f67ce6fb5bfca331c57da92db0dd5a1331459537

Found in base branch: master

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

When reading a specially crafted TAR archive an Apache Ant build can be made to allocate large amounts of memory that finally leads to an out of memory error, even for small inputs. This can be used to disrupt builds using Apache Ant. Apache Ant prior to 1.9.16 and 1.10.11 were affected.

Publish Date: 2021-07-14

URL: CVE-2021-36373

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36373

Release Date: 2021-07-14

Fix Resolution: org.apache.ant:ant:1.9.16,1.10.11

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot changed the title ant-1.6.2.jar: 5 vulnerabilities (highest severity is: 7.5) non-reachable ant-1.6.2.jar: 5 vulnerabilities (highest severity is: 7.5) unreachable Feb 28, 2024
@mend-for-github-com mend-for-github-com bot changed the title ant-1.6.2.jar: 5 vulnerabilities (highest severity is: 7.5) unreachable ant-1.6.2.jar: 4 vulnerabilities (highest severity is: 7.5) unreachable Apr 14, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

0 participants