hshivhare67 / jetty_v9.4.31_27223

Other
0 stars 0 forks source link

CVE-2020-8908 (Low) detected in guava-25.1-android.jar, guava-19.0.jar #16

Open mend-bolt-for-github[bot] opened 11 months ago

mend-bolt-for-github[bot] commented 11 months ago

CVE-2020-8908 - Low Severity Vulnerability

Vulnerable Libraries - guava-25.1-android.jar, guava-19.0.jar

guava-25.1-android.jar

Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more.

Library home page: https://github.com/google/guava

Path to dependency file: /jetty-maven-plugin/pom.xml

Path to vulnerable library: /jetty-maven-plugin/pom.xml

Dependency Hierarchy: - maven-artifact-transfer-0.11.0.jar (Root Library) - maven-core-3.6.0.jar - guice-4.2.1.jar - :x: **guava-25.1-android.jar** (Vulnerable Library)

guava-19.0.jar

Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more. Guava has only one code dependency - javax.annotation, per the JSR-305 spec.

Library home page: https://github.com/google/guava

Path to dependency file: /jetty-gcloud/jetty-gcloud-session-manager/pom.xml

Path to vulnerable library: /jetty-gcloud/jetty-gcloud-session-manager/pom.xml,/tests/test-sessions/test-gcloud-sessions/pom.xml

Dependency Hierarchy: - google-cloud-datastore-1.0.0.jar (Root Library) - google-cloud-core-1.0.0.jar - :x: **guava-19.0.jar** (Vulnerable Library)

Found in HEAD commit: b976400adf459c779b88fa83118b68aa39af14c7

Found in base branch: master

Vulnerability Details

A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir(). By default, on unix-like systems, the created directory is world-readable (readable by an attacker with access to the system). The method in question has been marked @Deprecated in versions 30.0 and later and should not be used. For Android developers, we recommend choosing a temporary directory API provided by Android, such as context.getCacheDir(). For other Java developers, we recommend migrating to the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly configures permissions of 700, or configuring the Java runtime's java.io.tmpdir system property to point to a location whose permissions are appropriately configured.

Publish Date: 2020-12-10

URL: CVE-2020-8908

CVSS 3 Score Details (3.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-8908

Release Date: 2020-12-10

Fix Resolution (com.google.guava:guava): 30.0-android

Direct dependency fix Resolution (org.apache.maven.shared:maven-artifact-transfer): 0.12.0


Step up your Open Source Security Game with Mend here