Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

dateCVEdescriptionversionsRisk for Deltares Open ArchiveJIRAupgrade strategy
August 2023

CVE-2023-39017 

quartz-jobs 2.3.2 and below was discovered to contain a code injection vulnerability in the component org.quartz.jobs.ee.jms.SendQueueMessageJob.execute.
This vulnerability is exploited via passing an unchecked argument.
This is a indirect dependency as this library is used by the THREDDS data service which is part of the archive.

The source code of the current 4.6 THREDDS release has been checked to make sure that this does not use the SendQueueMessageJob class in any way so it is considered a false positive within the context of FEWS.

up to currentFalse positive. THREDDS does not use this part of the quartz library.

Jira
serverDeltares Issue Tracker
columnIdsissuekey,summary,issuetype,created,updated,duedate,assignee,reporter,priority,status,resolution
columnskey,summary,type,created,updated,due,assignee,reporter,priority,status,resolution
serverId20635570-6a34-3a69-a785-26a57a470c5b
keyFEWS-29689


July 2023

CVE-2023-2976

Use of Java's default temporary directory for file creation in `FileBackedOutputStream` in Google Guava versions 1.0 to 31.1 on Unix systems and Android Ice Cream Sandwich allows other users and apps on the machine with access to the default Java temporary directory to be able to access the files created by the class. Even though the security vulnerability is fixed in version 32.0.0, we recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.up to currentFalse positive. User has to already have access to server.FEWS-29496Fix available when Thredds 5.5 stable is released.
March 2023

CVE-2023-20860

Spring Framework running version 6.0.0 - 6.0.6 or 5.3.0 - 5.3.25 using "**" as a pattern in Spring Security configuration with the mvcRequestMatcher creates a mismatch in pattern matching between Spring Security and Spring MVC, and the potential for a security bypass.up to currentFalse positive. Spring security is not used.

Jira
serverDeltares Issue Tracker
columnIdsissuekey,summary,issuetype,created,updated,duedate,assignee,reporter,priority,status,resolution
columnskey,summary,type,created,updated,due,assignee,reporter,priority,status,resolution
serverId20635570-6a34-3a69-a785-26a57a470c5b
keyFEWS-29336


October 2021

CVE-2020-13936

An attacker that is able to modify Velocity templates may execute arbitrary Java code or run arbitrary system commands with the same privileges as the account running the Servlet containerup to currentFalse positive. Users in THREDDS are not allowed to upload velocity templates.FEWS-29325
november 2018CVE-2018-1258Spring Framework version 5.0.5 when used in combination with any versions of Spring Security contains an authorization bypass when using method security. An unauthorized malicious user can gain unauthorized access to methods that should be restricted.up to currentFalse positive. Spring security is not used.

FEWS-29331,FEWS-29332, FEWS-29334 and FEWS-29335


February 2020CVE-2016-1000027Pivotal Spring Framework through 5.3.16 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required. NOTE: the vendor's position is that untrusted data is not an intended use case. The product's behavior will not be changed because some users rely on deserialization of trusted data.up to currentFalse positive. Java is not used for deserialization.

FEWS-29336


December 2022

CVE-2022-3510

A parsing issue similar to CVE-2022-3171, but with Message-Type Extensions in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.

up to currentFalse positive. Parsing is internally handled by THREDDS.

FEWS-29337


November 2022

CVE-2022-3171

A parsing issue with binary data in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.up to currentFalse positive. Parsing is internally handled by THREDDS.

FEWS-29337


December 2022

CVE-2022-45688

A stack overflow in the XML.toJSONObject component of hutool-json v5.8.10 allows attackers to cause a Denial of Service (DoS) via crafted JSON or XML data.up to currentFalse positive. XML to json is not used in THREDDS.

FEWS-29342


October 2023

CVE-2023-5072

Denial of Service in JSON-Java versions up to and including 20230618.  A bug in the parser means that an input string of modest size can lead to indefinite amounts of memory being used. up to currentFalse positive, the archive is always protected by a proxy which does not allow untrusted inputs

FEWS-29342


July 2023

CVE-2023-38286

Thymeleaf through 3.1.1.RELEASE, as used in spring-boot-admin (aka Spring Boot Admin) through 3.1.1 and other products, allows sandbox bypass via crafted HTML. This may be relevant for SSTI (Server Side Template Injection) and code execution in spring-boot-admin if MailNotifier is enabled and there is write access to environment variables via the UI.up to currentFalse positive, THREDDS does not use MailNotifier

FEWS-29646


June 2021

CVE-2021-33813

An XXE issue in SAXBuilder in JDOM through 2.0.6 allows attackers to cause a denial of service via a crafted HTTP request.up to currentFalse positve. THREDDS is not vulnerable for this type of attack.

FEWS-29346


...

dateCVEdescriptionversionsRisk for Deltares Open ArchiveJIRAupgrade strategy
April 2022CVE-2022-24785Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This problem is patched in 2.29.2, and the patch can be applied to all affected versions. As a workaround, sanitize the user-provided locale name before passing it to Moment.js.up to 202301currentFalse positive. User provided local strings are not used.FEWS-29358
June 2022

CVE-2022-31129

CVE-2023-22467

moment is a JavaScript date library for parsing, validating, manipulating, and formatting dates. Affected versions of moment were found to use an inefficient parsing algorithm. Specifically using string-to-date parsing in moment (more specifically rfc2822 parsing, which is tried by default) has quadratic (N^2) complexity on specific inputs. Users may notice a noticeable slowdown is observed with inputs above 10k characters. Users who pass user-provided strings without sanity length checks to moment constructor are vulnerable to (Re)DoS attacks. The problem is patched in 2.29.4, the patch can be applied to all affected versions with minimal tweaking. Users are advised to upgrade. Users unable to upgrade should consider limiting date lengths accepted from user input.up to 202301currentFalse positive. User cannot pass user defined string for date parsing.FEWS-29358
June 2022CVE-2020-7746chartjs.js is a JavaScript library which is included with primefaces 8.0 jar file and triggers a warning for this vulnerability. As the Archive Web UI is not using chartjs functionality this is considered a false positive and thers is no need to update primefaces in 2021.02 and older branches.up to 2021.02False positive, the archive web interface does not use this functionality.

FEWS-24730


...