You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allows remote attackers to conduct denial of service attacks against servers that depend on this library and deserialize attacker-provided data, because the AtomicDoubleArray class (when serialized with Java serialization) and the CompoundOrdering class (when serialized with GWT serialization) perform eager allocation without appropriate checks on what a client has sent and whether the data size is reasonable.
Use of Java's default temporary directory for file creation in FileBackedOutputStream in Google Guava versions 1.0 to 31.1 on Unix systems and Android Ice Cream Sandwich allows other users and apps on the machine with access to the default Java temporary directory to be able to access the files created by the class.
Even though the security vulnerability is fixed in version 32.0.0, we recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.
Mend Note: Even though the security vulnerability is fixed in version 32.0.0, maintainers recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.
A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir(). By default, on unix-like systems, the created directory is world-readable (readable by an attacker with access to the system). The method in question has been marked @deprecated in versions 30.0 and later and should not be used. For Android developers, we recommend choosing a temporary directory API provided by Android, such as context.getCacheDir(). For other Java developers, we recommend migrating to the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly configures permissions of 700, or configuring the Java runtime's java.io.tmpdir system property to point to a location whose permissions are appropriately configured.
The package com.google.code.gson:gson before 2.8.9 are vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes, which may lead to DoS attacks.
Vulnerable Library - protobuf-java-util-3.6.0.jar
Path to dependency file: /example/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/19.0/guava-19.0.jar
Found in HEAD commit: 788a7843c417e24f96b55aae33d5cce63354f4d9
Vulnerabilities
Reachable
Reachable
Reachable
Unreachable
Unreachable
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2018-10237
Vulnerable Library - guava-19.0.jar
Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more.
Library home page: https://github.com/google/guava
Path to dependency file: /example/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/19.0/guava-19.0.jar
Dependency Hierarchy:
Found in HEAD commit: 788a7843c417e24f96b55aae33d5cce63354f4d9
Found in base branch: master
Reachability Analysis
This vulnerability is potentially reachable
Vulnerability Details
Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allows remote attackers to conduct denial of service attacks against servers that depend on this library and deserialize attacker-provided data, because the AtomicDoubleArray class (when serialized with Java serialization) and the CompoundOrdering class (when serialized with GWT serialization) perform eager allocation without appropriate checks on what a client has sent and whether the data size is reasonable.
Publish Date: 2018-04-26
URL: CVE-2018-10237
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 1.3000001%
CVSS 3 Score Details (5.9)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-10237
Release Date: 2018-04-26
Fix Resolution (guava): 24.1.1-jre, 24.1.1-android
Direct dependency fix Resolution (com.google.protobuf:protobuf-java-util): 3.25.5
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2023-2976
Vulnerable Library - guava-19.0.jar
Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more.
Library home page: https://github.com/google/guava
Path to dependency file: /example/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/19.0/guava-19.0.jar
Dependency Hierarchy:
Found in HEAD commit: 788a7843c417e24f96b55aae33d5cce63354f4d9
Found in base branch: master
Reachability Analysis
This vulnerability is potentially reachable
Vulnerability Details
Use of Java's default temporary directory for file creation in
FileBackedOutputStream
in Google Guava versions 1.0 to 31.1 on Unix systems and Android Ice Cream Sandwich allows other users and apps on the machine with access to the default Java temporary directory to be able to access the files created by the class.Even though the security vulnerability is fixed in version 32.0.0, we recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.
Mend Note: Even though the security vulnerability is fixed in version 32.0.0, maintainers recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.
Publish Date: 2023-06-14
URL: CVE-2023-2976
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.0%
CVSS 3 Score Details (5.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-7g45-4rm6-3mm3
Release Date: 2023-06-14
Fix Resolution (guava): com.google.guava:guava:32.0.1-android,32.0.1-jre
Direct dependency fix Resolution (com.google.protobuf:protobuf-java-util): 3.25.5
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2020-8908
Vulnerable Library - guava-19.0.jar
Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more.
Library home page: https://github.com/google/guava
Path to dependency file: /example/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/19.0/guava-19.0.jar
Dependency Hierarchy:
Found in HEAD commit: 788a7843c417e24f96b55aae33d5cce63354f4d9
Found in base branch: master
Reachability Analysis
This vulnerability is potentially reachable
Vulnerability Details
A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir(). By default, on unix-like systems, the created directory is world-readable (readable by an attacker with access to the system). The method in question has been marked @deprecated in versions 30.0 and later and should not be used. For Android developers, we recommend choosing a temporary directory API provided by Android, such as context.getCacheDir(). For other Java developers, we recommend migrating to the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly configures permissions of 700, or configuring the Java runtime's java.io.tmpdir system property to point to a location whose permissions are appropriately configured.
Publish Date: 2020-12-10
URL: CVE-2020-8908
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (3.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-8908
Release Date: 2020-12-10
Fix Resolution (guava): org.apache.servicemix.bundles:org.apache.servicemix.bundles.guava - 11_1;com.google.guava:guava - 30.0-android
Direct dependency fix Resolution (com.google.protobuf:protobuf-java-util): 3.25.5
⛑️ Automatic Remediation will be attempted for this issue.
WS-2021-0419
Vulnerable Library - gson-2.7.jar
Gson JSON library
Library home page: https://github.com/google/gson
Path to dependency file: /example/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar
Dependency Hierarchy:
Found in HEAD commit: 788a7843c417e24f96b55aae33d5cce63354f4d9
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
Denial of Service vulnerability was discovered in gson before 2.8.9 via the writeReplace() method.
Publish Date: 2021-10-11
URL: WS-2021-0419
Threat Assessment
Exploit Maturity: Not Defined
EPSS:
CVSS 3 Score Details (7.7)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2021-10-11
Fix Resolution (gson): com.google.code.gson:gson:2.8.9
Direct dependency fix Resolution (com.google.protobuf:protobuf-java-util): 3.25.5
⛑️ Automatic Remediation will be attempted for this issue.
CVE-2022-25647
Vulnerable Library - gson-2.7.jar
Gson JSON library
Library home page: https://github.com/google/gson
Path to dependency file: /example/pom.xml
Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar
Dependency Hierarchy:
Found in HEAD commit: 788a7843c417e24f96b55aae33d5cce63354f4d9
Found in base branch: master
Reachability Analysis
The vulnerable code is unreachable
Vulnerability Details
The package com.google.code.gson:gson before 2.8.9 are vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes, which may lead to DoS attacks.
Publish Date: 2022-05-01
URL: CVE-2022-25647
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.5%
CVSS 3 Score Details (7.7)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25647`
Release Date: 2022-05-01
Fix Resolution (gson): com.google.code.gson:gson:gson-parent-2.8.9
Direct dependency fix Resolution (com.google.protobuf:protobuf-java-util): 3.25.5
⛑️ Automatic Remediation will be attempted for this issue.
⛑️Automatic Remediation will be attempted for this issue.
The text was updated successfully, but these errors were encountered: