bturtu405 / TestDev

0 stars 0 forks source link

xstream-1.4.18.jar: 3 vulnerabilities (highest severity is: 8.2) #141

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - xstream-1.4.18.jar

Library home page: http://x-stream.github.io

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.18/xstream-1.4.18.jar

Found in HEAD commit: 5781fac96ec7c7bdd424bfbbdfcce4199e53c092

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (xstream version) Remediation Possible**
CVE-2022-41966 High 8.2 xstream-1.4.18.jar Direct 1.4.20
CVE-2021-43859 High 7.5 xstream-1.4.18.jar Direct 1.4.19
CVE-2022-40151 Medium 6.5 xstream-1.4.18.jar Direct 1.4.20

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-41966 ### Vulnerable Library - xstream-1.4.18.jar

Library home page: http://x-stream.github.io

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.18/xstream-1.4.18.jar

Dependency Hierarchy: - :x: **xstream-1.4.18.jar** (Vulnerable Library)

Found in HEAD commit: 5781fac96ec7c7bdd424bfbbdfcce4199e53c092

Found in base branch: main

### Vulnerability Details

XStream serializes Java objects to XML and back again. Versions prior to 1.4.20 may allow a remote attacker to terminate the application with a stack overflow error, resulting in a denial of service only via manipulation the processed input stream. The attack uses the hash code implementation for collections and maps to force recursive hash calculation causing a stack overflow. This issue is patched in version 1.4.20 which handles the stack overflow and raises an InputManipulationException instead. A potential workaround for users who only use HashMap or HashSet and whose XML refers these only as default map or set, is to change the default implementation of java.util.Map and java.util per the code example in the referenced advisory. However, this implies that your application does not care about the implementation of the map and all elements are comparable.

Publish Date: 2022-12-27

URL: CVE-2022-41966

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-j563-grx4-pjpv

Release Date: 2022-12-27

Fix Resolution: 1.4.20

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-43859 ### Vulnerable Library - xstream-1.4.18.jar

Library home page: http://x-stream.github.io

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.18/xstream-1.4.18.jar

Dependency Hierarchy: - :x: **xstream-1.4.18.jar** (Vulnerable Library)

Found in HEAD commit: 5781fac96ec7c7bdd424bfbbdfcce4199e53c092

Found in base branch: main

### Vulnerability Details

XStream is an open source java library to serialize objects to XML and back again. Versions prior to 1.4.19 may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating the processed input stream. XStream 1.4.19 monitors and accumulates the time it takes to add elements to collections and throws an exception if a set threshold is exceeded. Users are advised to upgrade as soon as possible. Users unable to upgrade may set the NO_REFERENCE mode to prevent recursion. See GHSA-rmr5-cpv2-vgjf for further details on a workaround if an upgrade is not possible.

Publish Date: 2022-02-01

URL: CVE-2021-43859

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-rmr5-cpv2-vgjf

Release Date: 2022-02-01

Fix Resolution: 1.4.19

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-40151 ### Vulnerable Library - xstream-1.4.18.jar

Library home page: http://x-stream.github.io

Path to dependency file: /pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.18/xstream-1.4.18.jar

Dependency Hierarchy: - :x: **xstream-1.4.18.jar** (Vulnerable Library)

Found in HEAD commit: 5781fac96ec7c7bdd424bfbbdfcce4199e53c092

Found in base branch: main

### Vulnerability Details

Those using Xstream to seralize XML data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack.

Publish Date: 2022-09-16

URL: CVE-2022-40151

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-f8cc-g7j8-xxpm

Release Date: 2022-09-16

Fix Resolution: 1.4.20

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.