hshivhare67 / Jetty-v9.4.31

Other
0 stars 0 forks source link

CVE-2023-2976 (High) detected in guava-19.0.jar, guava-25.1-android.jar #40

Open mend-bolt-for-github[bot] opened 8 months ago

mend-bolt-for-github[bot] commented 8 months ago

CVE-2023-2976 - High Severity Vulnerability

Vulnerable Libraries - guava-19.0.jar, guava-25.1-android.jar

guava-19.0.jar

Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more. Guava has only one code dependency - javax.annotation, per the JSR-305 spec.

Library home page: https://github.com/google/guava

Path to dependency file: /jetty-gcloud/jetty-gcloud-session-manager/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/19.0/guava-19.0.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/19.0/guava-19.0.jar

Dependency Hierarchy: - google-cloud-datastore-1.0.0.jar (Root Library) - google-cloud-core-1.0.0.jar - :x: **guava-19.0.jar** (Vulnerable Library)

guava-25.1-android.jar

Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more.

Library home page: https://github.com/google/guava

Path to dependency file: /jetty-maven-plugin/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar

Dependency Hierarchy: - maven-artifact-transfer-0.11.0.jar (Root Library) - maven-core-3.6.0.jar - guice-4.2.1-no_aop.jar - :x: **guava-25.1-android.jar** (Vulnerable Library)

Found in HEAD commit: e4f77a76743d4b8fa6fe69cb1085577284ceb3e1

Found in base branch: master

Vulnerability Details

Use of Java's default temporary directory for file creation in `FileBackedOutputStream` in Google Guava versions 1.0 to 31.1 on Unix systems and Android Ice Cream Sandwich allows other users and apps on the machine with access to the default Java temporary directory to be able to access the files created by the class. Even though the security vulnerability is fixed in version 32.0.0, we recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.

Publish Date: 2023-06-14

URL: CVE-2023-2976

CVSS 3 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-7g45-4rm6-3mm3

Release Date: 2023-06-14

Fix Resolution (com.google.guava:guava): 32.0.1-android

Direct dependency fix Resolution (org.apache.maven.shared:maven-artifact-transfer): 0.12.0


Step up your Open Source Security Game with Mend here

mend-bolt-for-github[bot] commented 8 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 8 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.