ReachabilityOrg / WebGoat_8.1.0_2

Other
0 stars 0 forks source link

guava-18.0.jar: 2 vulnerabilities (highest severity is: 5.9) reachable #4

Open dev-mend-for-github-com[bot] opened 1 year ago

dev-mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - guava-18.0.jar

Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more. Guava has only one code dependency - javax.annotation, per the JSR-305 spec.

Library home page: http://code.google.com/p/guava-libraries

Path to dependency file: /webwolf/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/18.0/guava-18.0.jar

Found in HEAD commit: f0c1d123bb3375482e903c0febdd18513fb47ec8

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (guava version) Remediation Possible** Reachability
CVE-2020-8908 Low 3.3 guava-18.0.jar Direct 30.0-android

Reachable

CVE-2018-10237 Medium 5.9 guava-18.0.jar Direct 24.1.1-android

Unreachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-8908 ### Vulnerable Library - guava-18.0.jar

Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more. Guava has only one code dependency - javax.annotation, per the JSR-305 spec.

Library home page: http://code.google.com/p/guava-libraries

Path to dependency file: /webwolf/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/18.0/guava-18.0.jar

Dependency Hierarchy: - :x: **guava-18.0.jar** (Vulnerable Library)

Found in HEAD commit: f0c1d123bb3375482e903c0febdd18513fb47ec8

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` org.owasp.webgoat.missing_ac.MissingFunctionACUsers (Application) -> org.eclipse.jetty.security.authentication.FormAuthenticator$FormRequest (Extension) -> org.eclipse.jetty.security.authentication.FormAuthenticator (Extension) -> com.github.tomakehurst.wiremock.servlet.WireMockWebContextListener (Extension) ... -> com.github.tomakehurst.wiremock.common.ServletContextFileSource (Extension) -> com.github.tomakehurst.wiremock.common.AbstractFileSource (Extension) -> ❌ com.google.common.io.Files (Vulnerable Component) ```

### Vulnerability Details

A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir(). By default, on unix-like systems, the created directory is world-readable (readable by an attacker with access to the system). The method in question has been marked @Deprecated in versions 30.0 and later and should not be used. For Android developers, we recommend choosing a temporary directory API provided by Android, such as context.getCacheDir(). For other Java developers, we recommend migrating to the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly configures permissions of 700, or configuring the Java runtime's java.io.tmpdir system property to point to a location whose permissions are appropriately configured.

Publish Date: 2020-12-10

URL: CVE-2020-8908

### CVSS 3 Score Details (3.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8908

Release Date: 2020-12-10

Fix Resolution: 30.0-android

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2018-10237 ### Vulnerable Library - guava-18.0.jar

Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more. Guava has only one code dependency - javax.annotation, per the JSR-305 spec.

Library home page: http://code.google.com/p/guava-libraries

Path to dependency file: /webwolf/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/18.0/guava-18.0.jar

Dependency Hierarchy: - :x: **guava-18.0.jar** (Vulnerable Library)

Found in HEAD commit: f0c1d123bb3375482e903c0febdd18513fb47ec8

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allows remote attackers to conduct denial of service attacks against servers that depend on this library and deserialize attacker-provided data, because the AtomicDoubleArray class (when serialized with Java serialization) and the CompoundOrdering class (when serialized with GWT serialization) perform eager allocation without appropriate checks on what a client has sent and whether the data size is reasonable.

Publish Date: 2018-04-26

URL: CVE-2018-10237

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-10237

Release Date: 2018-04-26

Fix Resolution: 24.1.1-android

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.