Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

org.eclipse.core.runtime-3.26.100.jar: 1 vulnerabilities (highest severity is: 5.0) #25

Closed
mend-for-github-com bot opened this issue Dec 15, 2023 · 0 comments · Fixed by #28
Closed
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link
Contributor

Vulnerable Library - org.eclipse.core.runtime-3.26.100.jar

Core Runtime

Library home page: https://projects.eclipse.org/projects/eclipse.platform

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.platform/org.eclipse.core.runtime/3.26.100/83c77ee0cfc948ea33f5054dda3f5c39250a7ed5/org.eclipse.core.runtime-3.26.100.jar

Found in HEAD commit: 6261bb58c27f31fb187389465c943d4f2df507cf

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (org.eclipse.core.runtime version) Remediation Possible**
CVE-2023-4218 Medium 5.0 org.eclipse.core.runtime-3.26.100.jar Direct 3.29.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-4218

Vulnerable Library - org.eclipse.core.runtime-3.26.100.jar

Core Runtime

Library home page: https://projects.eclipse.org/projects/eclipse.platform

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.eclipse.platform/org.eclipse.core.runtime/3.26.100/83c77ee0cfc948ea33f5054dda3f5c39250a7ed5/org.eclipse.core.runtime-3.26.100.jar

Dependency Hierarchy:

  • org.eclipse.core.runtime-3.26.100.jar (Vulnerable Library)

Found in HEAD commit: 6261bb58c27f31fb187389465c943d4f2df507cf

Found in base branch: main

Vulnerability Details

In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).

Publish Date: 2023-11-09

URL: CVE-2023-4218

CVSS 3 Score Details (5.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-4218

Release Date: 2023-11-09

Fix Resolution: 3.29.0

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Dec 15, 2023
@dbwiddis dbwiddis mentioned this issue Dec 15, 2023
1 task
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

Successfully merging a pull request may close this issue.

1 participant