Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

reflections-0.9.11.jar: 3 vulnerabilities (highest severity is: 7.1) #116

Open
mend-for-github-com bot opened this issue Sep 4, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

Vulnerable Library - reflections-0.9.11.jar

Path to dependency file: /modules/swagger-jaxrs2/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/20.0/guava-20.0.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/20.0/guava-20.0.jar

Found in HEAD commit: fae9406cba793ef77ac4f5c98b1d0ac80d2f1e5d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (reflections version) Remediation Possible**
CVE-2023-2976 High 7.1 guava-20.0.jar Transitive 0.9.12
CVE-2018-10237 Medium 5.9 guava-20.0.jar Transitive 0.9.12
CVE-2020-8908 Low 3.3 guava-20.0.jar Transitive 0.9.12

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-2976

Vulnerable Library - guava-20.0.jar

Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more.

Guava has only one code dependency - javax.annotation,
per the JSR-305 spec.</p>

Library home page: https://github.com/google/guava

Path to dependency file: /modules/swagger-integration/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/20.0/guava-20.0.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/20.0/guava-20.0.jar

Dependency Hierarchy:

  • reflections-0.9.11.jar (Root Library)
    • guava-20.0.jar (Vulnerable Library)

Found in HEAD commit: fae9406cba793ef77ac4f5c98b1d0ac80d2f1e5d

Found in base branch: master

Vulnerability Details

Use of Java's default temporary directory for file creation in FileBackedOutputStream in Google Guava versions 1.0 to 31.1 on Unix systems and Android Ice Cream Sandwich allows other users and apps on the machine with access to the default Java temporary directory to be able to access the files created by the class.

Even though the security vulnerability is fixed in version 32.0.0, we recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.

Mend Note: Even though the security vulnerability is fixed in version 32.0.0, maintainers recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.

Publish Date: 2023-06-14

URL: CVE-2023-2976

CVSS 3 Score Details (7.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-7g45-4rm6-3mm3

Release Date: 2023-06-14

Fix Resolution (com.google.guava:guava): 32.0.1-android

Direct dependency fix Resolution (org.reflections:reflections): 0.9.12

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2018-10237

Vulnerable Library - guava-20.0.jar

Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more.

Guava has only one code dependency - javax.annotation,
per the JSR-305 spec.</p>

Library home page: https://github.com/google/guava

Path to dependency file: /modules/swagger-integration/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/20.0/guava-20.0.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/20.0/guava-20.0.jar

Dependency Hierarchy:

  • reflections-0.9.11.jar (Root Library)
    • guava-20.0.jar (Vulnerable Library)

Found in HEAD commit: fae9406cba793ef77ac4f5c98b1d0ac80d2f1e5d

Found in base branch: master

Vulnerability Details

Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allows remote attackers to conduct denial of service attacks against servers that depend on this library and deserialize attacker-provided data, because the AtomicDoubleArray class (when serialized with Java serialization) and the CompoundOrdering class (when serialized with GWT serialization) perform eager allocation without appropriate checks on what a client has sent and whether the data size is reasonable.

Publish Date: 2018-04-26

URL: CVE-2018-10237

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-10237

Release Date: 2018-04-26

Fix Resolution (com.google.guava:guava): 24.1.1-android

Direct dependency fix Resolution (org.reflections:reflections): 0.9.12

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-8908

Vulnerable Library - guava-20.0.jar

Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more.

Guava has only one code dependency - javax.annotation,
per the JSR-305 spec.</p>

Library home page: https://github.com/google/guava

Path to dependency file: /modules/swagger-integration/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/20.0/guava-20.0.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/20.0/guava-20.0.jar

Dependency Hierarchy:

  • reflections-0.9.11.jar (Root Library)
    • guava-20.0.jar (Vulnerable Library)

Found in HEAD commit: fae9406cba793ef77ac4f5c98b1d0ac80d2f1e5d

Found in base branch: master

Vulnerability Details

A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir(). By default, on unix-like systems, the created directory is world-readable (readable by an attacker with access to the system). The method in question has been marked @deprecated in versions 30.0 and later and should not be used. For Android developers, we recommend choosing a temporary directory API provided by Android, such as context.getCacheDir(). For other Java developers, we recommend migrating to the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly configures permissions of 700, or configuring the Java runtime's java.io.tmpdir system property to point to a location whose permissions are appropriately configured.

Publish Date: 2020-12-10

URL: CVE-2020-8908

CVSS 3 Score Details (3.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-8908

Release Date: 2020-12-10

Fix Resolution (com.google.guava:guava): 30.0-android

Direct dependency fix Resolution (org.reflections:reflections): 0.9.12

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants