arohablue / BlockDockServer

A system to securely share files on the blockchain with IPFS.
1 stars 0 forks source link

org.apache.ant-1.10.5.v20180808-0324.jar: 1 vulnerabilities (highest severity is: 5.5) #145

Open mend-bolt-for-github[bot] opened 5 months ago

mend-bolt-for-github[bot] commented 5 months ago
Vulnerable Library - org.apache.ant-1.10.5.v20180808-0324.jar

Path to dependency file: /BlockDockServer/build.gradle

Path to vulnerable library: /build.gradle

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (org.apache.ant version) Remediation Possible**
CVE-2020-15250 Medium 5.5 junit-4.12.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-15250 ### Vulnerable Library - junit-4.12.jar

Unit testing framework.

Library home page: http://junit.org/

Path to dependency file: /BlockDockServer/build.gradle

Path to vulnerable library: /build.gradle

Dependency Hierarchy: - org.apache.ant-1.10.5.v20180808-0324.jar (Root Library) - grails-datastore-gorm-test-6.1.6.RELEASE.jar - grails-test-3.3.0.jar - :x: **junit-4.12.jar** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

In JUnit4 from version 4.7 and before 4.13.1, the test rule TemporaryFolder contains a local information disclosure vulnerability. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. This vulnerability impacts you if the JUnit tests write sensitive information, like API keys or passwords, into the temporary folder, and the JUnit tests execute in an environment where the OS has other untrusted users. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. For Java 1.7 and higher users: this vulnerability is fixed in 4.13.1. For Java 1.6 and lower users: no patch is available, you must use the workaround below. If you are unable to patch, or are stuck running on Java 1.6, specifying the `java.io.tmpdir` system environment variable to a directory that is exclusively owned by the executing user will fix this vulnerability. For more information, including an example of vulnerable code, see the referenced GitHub Security Advisory.

Publish Date: 2020-10-12

URL: CVE-2020-15250

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/junit-team/junit4/security/advisories/GHSA-269g-pwp5-87pp

Release Date: 2020-10-12

Fix Resolution: junit:junit:4.13.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)