Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2023-2976 (Medium) detected in guava-31.0.1-jre.jar - autoclosed #486

Closed
mend-for-github-com bot opened this issue Jun 24, 2023 · 1 comment
Closed
Labels
backport 2.x Mend: dependency security vulnerability Security vulnerability detected by WhiteSource v2.9.0 v2.9.0

Comments

@mend-for-github-com
Copy link
Contributor

CVE-2023-2976 - Medium Severity Vulnerability

Vulnerable Library - guava-31.0.1-jre.jar

Guava is a suite of core and expanded libraries that include utility classes, Google's collections, I/O classes, and much more.

Library home page: https://github.com/google/guava

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.google.guava/guava/31.0.1-jre/119ea2b2bc205b138974d351777b20f02b92704b/guava-31.0.1-jre.jar

Dependency Hierarchy:

  • checkstyle-9.3.jar (Root Library)
    • guava-31.0.1-jre.jar (Vulnerable Library)

Found in HEAD commit: e0ea1da309a288ef79bb45dcc7c48ce381bb145a

Found in base branch: main

Vulnerability Details

Use of Java's default temporary directory for file creation in FileBackedOutputStream in Google Guava versions 1.0 to 31.1 on Unix systems and Android Ice Cream Sandwich allows other users and apps on the machine with access to the default Java temporary directory to be able to access the files created by the class.

Even though the security vulnerability is fixed in version 32.0.0, we recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.

Publish Date: 2023-06-14

URL: CVE-2023-2976

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-2976

Release Date: 2023-06-14

Fix Resolution: com.google.guava:guava:32.0.1-jre,com.google.guava:guava:32.0.1-android

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Jun 24, 2023
@mend-for-github-com mend-for-github-com bot changed the title CVE-2023-2976 (Medium) detected in guava-31.0.1-jre.jar CVE-2023-2976 (Medium) detected in guava-31.0.1-jre.jar - autoclosed Jul 10, 2023
@mend-for-github-com
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
backport 2.x Mend: dependency security vulnerability Security vulnerability detected by WhiteSource v2.9.0 v2.9.0
Projects
None yet
Development

No branches or pull requests

1 participant