You are viewing a plain text version of this content. The canonical link for it is here.
Posted to dev@tinkerpop.apache.org by "Jim Foscue (Jira)" <ji...@apache.org> on 2023/02/27 20:15:00 UTC

[jira] [Updated] (TINKERPOP-2882) Vulnerability in com.hazelcase_hazelcast-3.7.8

     [ https://issues.apache.org/jira/browse/TINKERPOP-2882?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ]

Jim Foscue updated TINKERPOP-2882:
----------------------------------
    Description: 
Vulnerability in com.hazelcase_hazelcast-3.7.8

Need to update to hazelcast libraries.

[https://nvd.nist.gov/vuln/detail/CVE-2022-36437]

Neo4j through 3.4.18 (with the shell server enabled) exposes an RMI service that arbitrarily deserializes Java objects, e.g., through setSessionVariable. An attacker can abuse this for remote code execution because there are dependencies with exploitable gadget chains.

  was:
Vulnerability in shiro-core-1.4.0

Need to update to shiro 1.5.3 or greater.

[https://github.com/advisories/GHSA-pc4w-8v5j-29w9|https://github.com/advisories/GHSA-72w9-fcj5-3fcg]


> Vulnerability in com.hazelcase_hazelcast-3.7.8
> ----------------------------------------------
>
>                 Key: TINKERPOP-2882
>                 URL: https://issues.apache.org/jira/browse/TINKERPOP-2882
>             Project: TinkerPop
>          Issue Type: Improvement
>          Components: neo4j
>    Affects Versions: 3.6.2
>            Reporter: Jim Foscue
>            Priority: Major
>              Labels: Ironbank
>
> Vulnerability in com.hazelcase_hazelcast-3.7.8
> Need to update to hazelcast libraries.
> [https://nvd.nist.gov/vuln/detail/CVE-2022-36437]
> Neo4j through 3.4.18 (with the shell server enabled) exposes an RMI service that arbitrarily deserializes Java objects, e.g., through setSessionVariable. An attacker can abuse this for remote code execution because there are dependencies with exploitable gadget chains.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)