snowdensb / jpo-ode

US Department of Transportation (USDOT) Intelligent Transportation Systems Operational Data Environment (ITS ODE). This is the main repository that integrates and coordinates ODE Submodules.
0 stars 0 forks source link

json-20210307.jar: 2 vulnerabilities (highest severity is: 7.5) #112

Open mend-for-github-com[bot] opened 4 months ago

mend-for-github-com[bot] commented 4 months ago
Vulnerable Library - json-20210307.jar

JSON is a light-weight, language independent, data interchange format. See http://www.JSON.org/ The files in this package implement JSON encoders/decoders in Java. It also includes the capability to convert between JSON and XML, HTTP headers, Cookies, and CDL. This is a reference implementation. There is a large number of JSON packages in Java. Perhaps someday the Java community will standardize on one. Until then, choose carefully. The license includes this restriction: "The software shall be used for good, not evil." If your conscience cannot live with that, then choose a different package.

Library home page: https://github.com/douglascrockford/JSON-java

Path to dependency file: /jpo-ode-svcs/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/json/json/20210307/json-20210307.jar,/home/wss-scanner/.m2/repository/org/json/json/20210307/json-20210307.jar,/m2/repository/org/json/json/20210307/json-20210307.jar,/home/wss-scanner/.m2/repository/org/json/json/20210307/json-20210307.jar

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (json version) Remediation Possible** Reachability
CVE-2023-5072 High 7.5 json-20210307.jar Direct 20231013
CVE-2022-45688 High 7.5 json-20210307.jar Direct 20230227

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-5072 ### Vulnerable Library - json-20210307.jar

JSON is a light-weight, language independent, data interchange format. See http://www.JSON.org/ The files in this package implement JSON encoders/decoders in Java. It also includes the capability to convert between JSON and XML, HTTP headers, Cookies, and CDL. This is a reference implementation. There is a large number of JSON packages in Java. Perhaps someday the Java community will standardize on one. Until then, choose carefully. The license includes this restriction: "The software shall be used for good, not evil." If your conscience cannot live with that, then choose a different package.

Library home page: https://github.com/douglascrockford/JSON-java

Path to dependency file: /jpo-ode-svcs/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/json/json/20210307/json-20210307.jar,/home/wss-scanner/.m2/repository/org/json/json/20210307/json-20210307.jar,/m2/repository/org/json/json/20210307/json-20210307.jar,/home/wss-scanner/.m2/repository/org/json/json/20210307/json-20210307.jar

Dependency Hierarchy: - :x: **json-20210307.jar** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

Denial of Service in JSON-Java versions up to and including 20230618.  A bug in the parser means that an input string of modest size can lead to indefinite amounts of memory being used.

Publish Date: 2023-10-12

URL: CVE-2023-5072

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-rm7j-f5g5-27vv

Release Date: 2023-10-12

Fix Resolution: 20231013

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-45688 ### Vulnerable Library - json-20210307.jar

JSON is a light-weight, language independent, data interchange format. See http://www.JSON.org/ The files in this package implement JSON encoders/decoders in Java. It also includes the capability to convert between JSON and XML, HTTP headers, Cookies, and CDL. This is a reference implementation. There is a large number of JSON packages in Java. Perhaps someday the Java community will standardize on one. Until then, choose carefully. The license includes this restriction: "The software shall be used for good, not evil." If your conscience cannot live with that, then choose a different package.

Library home page: https://github.com/douglascrockford/JSON-java

Path to dependency file: /jpo-ode-svcs/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/json/json/20210307/json-20210307.jar,/home/wss-scanner/.m2/repository/org/json/json/20210307/json-20210307.jar,/m2/repository/org/json/json/20210307/json-20210307.jar,/home/wss-scanner/.m2/repository/org/json/json/20210307/json-20210307.jar

Dependency Hierarchy: - :x: **json-20210307.jar** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

A stack overflow in the XML.toJSONObject component of hutool-json v5.8.10 allows attackers to cause a Denial of Service (DoS) via crafted JSON or XML data.

Publish Date: 2022-12-13

URL: CVE-2022-45688

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-3vqj-43w4-2q58

Release Date: 2022-12-13

Fix Resolution: 20230227

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.