hshivhare67 / Jetty-v9.4.31

Other
0 stars 0 forks source link

CVE-2022-3171 (High) detected in protobuf-java-3.2.0.jar, protobuf-java-3.0.2.jar #45

Open mend-bolt-for-github[bot] opened 8 months ago

mend-bolt-for-github[bot] commented 8 months ago

CVE-2022-3171 - High Severity Vulnerability

Vulnerable Libraries - protobuf-java-3.2.0.jar, protobuf-java-3.0.2.jar

protobuf-java-3.2.0.jar

Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an efficient yet extensible format.

Library home page: https://developers.google.com/protocol-buffers/

Path to dependency file: /tests/test-sessions/test-gcloud-sessions/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.2.0/protobuf-java-3.2.0.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.2.0/protobuf-java-3.2.0.jar

Dependency Hierarchy: - google-cloud-datastore-1.0.0.jar (Root Library) - google-cloud-core-1.0.0.jar - protobuf-java-util-3.2.0.jar - :x: **protobuf-java-3.2.0.jar** (Vulnerable Library)

protobuf-java-3.0.2.jar

Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an efficient yet extensible format.

Library home page: https://developers.google.com/protocol-buffers/

Path to dependency file: /tests/test-sessions/test-infinispan-sessions/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.0.2/protobuf-java-3.0.2.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.0.2/protobuf-java-3.0.2.jar

Dependency Hierarchy: - infinispan-remote-query-client-9.4.8.Final.jar (Root Library) - protostream-4.2.2.Final.jar - :x: **protobuf-java-3.0.2.jar** (Vulnerable Library)

Found in HEAD commit: e4f77a76743d4b8fa6fe69cb1085577284ceb3e1

Found in base branch: master

Vulnerability Details

A parsing issue with binary data in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.

Publish Date: 2022-10-12

URL: CVE-2022-3171

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-h4h5-3hr4-j3g2

Release Date: 2022-10-12

Fix Resolution (com.google.protobuf:protobuf-java): 3.16.3

Direct dependency fix Resolution (com.google.cloud:google-cloud-datastore): 1.13.0

Fix Resolution (com.google.protobuf:protobuf-java): 3.16.3

Direct dependency fix Resolution (org.infinispan:infinispan-remote-query-client): 9.4.17.Final


Step up your Open Source Security Game with Mend here

mend-bolt-for-github[bot] commented 8 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 8 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.