jgeraigery / Singularity-4567321

Scheduler (HTTP API and webapp) for running Mesos tasks—long running processes, one-off tasks, and scheduled jobs. #hubspot-open-source
http://getsingularity.com/
Apache License 2.0
0 stars 0 forks source link

SingularityMesosClient-1.5.1-SNAPSHOT.jar: 4 vulnerabilities (highest severity is: 7.5) reachable #205

Open mend-for-github-com[bot] opened 9 months ago

mend-for-github-com[bot] commented 9 months ago
Vulnerable Library - SingularityMesosClient-1.5.1-SNAPSHOT.jar

Path to dependency file: /SingularityService/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/xerial/snappy/snappy-java/1.1.2/snappy-java-1.1.2.jar

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (SingularityMesosClient version) Remediation Possible** Reachability
CVE-2023-43642 High 7.5 Not Defined 0.1% snappy-java-1.1.2.jar Transitive N/A*

Reachable

CVE-2023-34455 High 7.5 Not Defined 0.1% snappy-java-1.1.2.jar Transitive N/A*

Reachable

CVE-2023-34454 High 7.5 Not Defined 0.1% snappy-java-1.1.2.jar Transitive N/A*

Reachable

CVE-2023-34453 High 7.5 Not Defined 0.1% snappy-java-1.1.2.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-43642 ### Vulnerable Library - snappy-java-1.1.2.jar

snappy-java: A fast compression/decompression library

Library home page: https://github.com/xerial/snappy-java

Path to dependency file: /SingularityService/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/xerial/snappy/snappy-java/1.1.2/snappy-java-1.1.2.jar

Dependency Hierarchy: - SingularityMesosClient-1.5.1-SNAPSHOT.jar (Root Library) - HorizonCore-0.1.2.jar - :x: **snappy-java-1.1.2.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` com.hubspot.mesos.client.SingularityMesosClient (Application) -> com.hubspot.horizon.ning.internal.SnappyHttpResponseWrapper (Extension) -> ❌ org.xerial.snappy.SnappyInputStream (Vulnerable Component) ```

### Vulnerability Details

snappy-java is a Java port of the snappy, a fast C++ compresser/decompresser developed by Google. The SnappyInputStream was found to be vulnerable to Denial of Service (DoS) attacks when decompressing data with a too large chunk size. Due to missing upper bound check on chunk length, an unrecoverable fatal error can occur. All versions of snappy-java including the latest released version 1.1.10.3 are vulnerable to this issue. A fix has been introduced in commit `9f8c3cf74` which will be included in the 1.1.10.4 release. Users are advised to upgrade. Users unable to upgrade should only accept compressed data from trusted sources.

Publish Date: 2023-09-25

URL: CVE-2023-43642

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/xerial/snappy-java/security/advisories/GHSA-55g7-9cwv-5qfv

Release Date: 2023-09-25

Fix Resolution: org.xerial.snappy:snappy-java:1.1.10.4

CVE-2023-34455 ### Vulnerable Library - snappy-java-1.1.2.jar

snappy-java: A fast compression/decompression library

Library home page: https://github.com/xerial/snappy-java

Path to dependency file: /SingularityService/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/xerial/snappy/snappy-java/1.1.2/snappy-java-1.1.2.jar

Dependency Hierarchy: - SingularityMesosClient-1.5.1-SNAPSHOT.jar (Root Library) - HorizonCore-0.1.2.jar - :x: **snappy-java-1.1.2.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` com.hubspot.mesos.client.SingularityMesosClient (Application) -> com.hubspot.horizon.ning.internal.SnappyHttpResponseWrapper (Extension) -> ❌ org.xerial.snappy.SnappyInputStream (Vulnerable Component) ```

### Vulnerability Details

snappy-java is a fast compressor/decompressor for Java. Due to use of an unchecked chunk length, an unrecoverable fatal error can occur in versions prior to 1.1.10.1. The code in the function hasNextChunk in the fileSnappyInputStream.java checks if a given stream has more chunks to read. It does that by attempting to read 4 bytes. If it wasn’t possible to read the 4 bytes, the function returns false. Otherwise, if 4 bytes were available, the code treats them as the length of the next chunk. In the case that the `compressed` variable is null, a byte array is allocated with the size given by the input data. Since the code doesn’t test the legality of the `chunkSize` variable, it is possible to pass a negative number (such as 0xFFFFFFFF which is -1), which will cause the code to raise a `java.lang.NegativeArraySizeException` exception. A worse case would happen when passing a huge positive value (such as 0x7FFFFFFF), which would raise the fatal `java.lang.OutOfMemoryError` error. Version 1.1.10.1 contains a patch for this issue.

Publish Date: 2023-06-15

URL: CVE-2023-34455

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/xerial/snappy-java/security/advisories/GHSA-qcwq-55hx-v3vh

Release Date: 2023-06-15

Fix Resolution: org.xerial.snappy:snappy-java:1.1.10.1

CVE-2023-34454 ### Vulnerable Library - snappy-java-1.1.2.jar

snappy-java: A fast compression/decompression library

Library home page: https://github.com/xerial/snappy-java

Path to dependency file: /SingularityService/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/xerial/snappy/snappy-java/1.1.2/snappy-java-1.1.2.jar

Dependency Hierarchy: - SingularityMesosClient-1.5.1-SNAPSHOT.jar (Root Library) - HorizonCore-0.1.2.jar - :x: **snappy-java-1.1.2.jar** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` com.hubspot.mesos.client.SingularityMesosClient (Application) -> com.hubspot.horizon.HttpRequest (Extension) -> com.hubspot.horizon.Compression (Extension) -> com.hubspot.horizon.internal.codec.Snappy (Extension) -> ❌ org.xerial.snappy.Snappy (Vulnerable Component) ```

### Vulnerability Details

snappy-java is a fast compressor/decompressor for Java. Due to unchecked multiplications, an integer overflow may occur in versions prior to 1.1.10.1, causing an unrecoverable fatal error. The function `compress(char[] input)` in the file `Snappy.java` receives an array of characters and compresses it. It does so by multiplying the length by 2 and passing it to the rawCompress` function. Since the length is not tested, the multiplication by two can cause an integer overflow and become negative. The rawCompress function then uses the received length and passes it to the natively compiled maxCompressedLength function, using the returned value to allocate a byte array. Since the maxCompressedLength function treats the length as an unsigned integer, it doesn’t care that it is negative, and it returns a valid value, which is casted to a signed integer by the Java engine. If the result is negative, a `java.lang.NegativeArraySizeException` exception will be raised while trying to allocate the array `buf`. On the other side, if the result is positive, the `buf` array will successfully be allocated, but its size might be too small to use for the compression, causing a fatal Access Violation error. The same issue exists also when using the `compress` functions that receive double, float, int, long and short, each using a different multiplier that may cause the same issue. The issue most likely won’t occur when using a byte array, since creating a byte array of size 0x80000000 (or any other negative value) is impossible in the first place. Version 1.1.10.1 contains a patch for this issue.

Publish Date: 2023-06-15

URL: CVE-2023-34454

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/xerial/snappy-java/security/advisories/GHSA-fjpj-2g6w-x25r

Release Date: 2023-06-15

Fix Resolution: org.xerial.snappy:snappy-java:1.1.10.1

CVE-2023-34453 ### Vulnerable Library - snappy-java-1.1.2.jar

snappy-java: A fast compression/decompression library

Library home page: https://github.com/xerial/snappy-java

Path to dependency file: /SingularityService/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/xerial/snappy/snappy-java/1.1.2/snappy-java-1.1.2.jar

Dependency Hierarchy: - SingularityMesosClient-1.5.1-SNAPSHOT.jar (Root Library) - HorizonCore-0.1.2.jar - :x: **snappy-java-1.1.2.jar** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

snappy-java is a fast compressor/decompressor for Java. Due to unchecked multiplications, an integer overflow may occur in versions prior to 1.1.10.1, causing a fatal error. The function `shuffle(int[] input)` in the file `BitShuffle.java` receives an array of integers and applies a bit shuffle on it. It does so by multiplying the length by 4 and passing it to the natively compiled shuffle function. Since the length is not tested, the multiplication by four can cause an integer overflow and become a smaller value than the true size, or even zero or negative. In the case of a negative value, a `java.lang.NegativeArraySizeException` exception will raise, which can crash the program. In a case of a value that is zero or too small, the code that afterwards references the shuffled array will assume a bigger size of the array, which might cause exceptions such as `java.lang.ArrayIndexOutOfBoundsException`. The same issue exists also when using the `shuffle` functions that receive a double, float, long and short, each using a different multiplier that may cause the same issue. Version 1.1.10.1 contains a patch for this vulnerability.

Publish Date: 2023-06-15

URL: CVE-2023-34453

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/xerial/snappy-java/security/advisories/GHSA-pqr6-cmr2-h8hf

Release Date: 2023-06-15

Fix Resolution: org.xerial.snappy:snappy-java:1.1.10.1