Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

grpc-protobuf-1.18.0.jar: 7 vulnerabilities (highest severity is: 7.7) reachable #5

Open
mend-for-github-com bot opened this issue Jul 31, 2024 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Jul 31, 2024

Vulnerable Library - grpc-protobuf-1.18.0.jar

Path to dependency file: /example-oneOf/api/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (grpc-protobuf version) Remediation Possible** Reachability
CVE-2021-22569 High 7.5 Not Defined 0.1% protobuf-java-3.6.1.jar Transitive 1.48.0

Reachable

WS-2021-0419 High 7.7 Not Defined gson-2.7.jar Transitive 1.21.0

Unreachable

CVE-2022-25647 High 7.7 Not Defined 0.5% gson-2.7.jar Transitive 1.21.0

Unreachable

CVE-2022-3509 High 7.5 Not Defined 0.1% protobuf-java-3.6.1.jar Transitive 1.48.0

Unreachable

CVE-2023-2976 Medium 5.5 Not Defined 0.0% guava-25.1-android.jar Transitive 1.57.0

Unreachable

CVE-2022-3171 Medium 4.3 Not Defined 0.1% protobuf-java-3.6.1.jar Transitive 1.48.0

Unreachable

CVE-2020-8908 Low 3.3 Not Defined 0.1% guava-25.1-android.jar Transitive 1.35.0

Unreachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-22569

Vulnerable Library - protobuf-java-3.6.1.jar

Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an efficient yet extensible format.

Library home page: https://developers.google.com/protocol-buffers/

Path to dependency file: /example-oneOf/server-impl/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar

Dependency Hierarchy:

  • grpc-protobuf-1.18.0.jar (Root Library)
    • protobuf-java-3.6.1.jar (Vulnerable Library)

Found in base branch: master

Reachability Analysis

This vulnerability is potentially reachable

io.github.efenglu.protobuf.nullExamples.HasClientImpl (Application)
  -> com.google.protobuf.StringValue (Extension)
   -> ❌ com.google.protobuf.UnknownFieldSet (Vulnerable Component)

Vulnerability Details

An issue in protobuf-java allowed the interleaving of com.google.protobuf.UnknownFieldSet fields in such a way that would be processed out of order. A small malicious payload can occupy the parser for several minutes by creating large numbers of short-lived objects that cause frequent, repeated pauses. We recommend upgrading libraries beyond the vulnerable versions.

Publish Date: 2022-01-10

URL: CVE-2021-22569

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-wrvw-hg22-4m67

Release Date: 2022-01-10

Fix Resolution (com.google.protobuf:protobuf-java): 3.16.1

Direct dependency fix Resolution (io.grpc:grpc-protobuf): 1.48.0

⛑️ Automatic Remediation will be attempted for this issue.

WS-2021-0419

Vulnerable Library - gson-2.7.jar

Gson JSON library

Library home page: https://github.com/google/gson

Path to dependency file: /example-fieldMask/api/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar

Dependency Hierarchy:

  • grpc-protobuf-1.18.0.jar (Root Library)
    • grpc-core-1.18.0.jar
      • gson-2.7.jar (Vulnerable Library)

Found in base branch: master

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

Denial of Service vulnerability was discovered in gson before 2.8.9 via the writeReplace() method.

Publish Date: 2021-10-11

URL: WS-2021-0419

Threat Assessment

Exploit Maturity: Not Defined

EPSS:

CVSS 3 Score Details (7.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-10-11

Fix Resolution (com.google.code.gson:gson): 2.8.9

Direct dependency fix Resolution (io.grpc:grpc-protobuf): 1.21.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-25647

Vulnerable Library - gson-2.7.jar

Gson JSON library

Library home page: https://github.com/google/gson

Path to dependency file: /example-fieldMask/api/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.7/gson-2.7.jar

Dependency Hierarchy:

  • grpc-protobuf-1.18.0.jar (Root Library)
    • grpc-core-1.18.0.jar
      • gson-2.7.jar (Vulnerable Library)

Found in base branch: master

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

The package com.google.code.gson:gson before 2.8.9 are vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes, which may lead to DoS attacks.

Publish Date: 2022-05-01

URL: CVE-2022-25647

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.5%

CVSS 3 Score Details (7.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25647`

Release Date: 2022-05-01

Fix Resolution (com.google.code.gson:gson): 2.8.9

Direct dependency fix Resolution (io.grpc:grpc-protobuf): 1.21.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-3509

Vulnerable Library - protobuf-java-3.6.1.jar

Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an efficient yet extensible format.

Library home page: https://developers.google.com/protocol-buffers/

Path to dependency file: /example-oneOf/server-impl/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar

Dependency Hierarchy:

  • grpc-protobuf-1.18.0.jar (Root Library)
    • protobuf-java-3.6.1.jar (Vulnerable Library)

Found in base branch: master

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

A parsing issue similar to CVE-2022-3171, but with textformat in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.

Publish Date: 2022-12-12

URL: CVE-2022-3509

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3509

Release Date: 2022-12-12

Fix Resolution (com.google.protobuf:protobuf-java): 3.16.3

Direct dependency fix Resolution (io.grpc:grpc-protobuf): 1.48.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-2976

Vulnerable Library - guava-25.1-android.jar

Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more.

Library home page: https://github.com/google/guava

Path to dependency file: /example-fieldMask/api/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar

Dependency Hierarchy:

  • grpc-protobuf-1.18.0.jar (Root Library)
    • grpc-core-1.18.0.jar
      • guava-25.1-android.jar (Vulnerable Library)

Found in base branch: master

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

Use of Java's default temporary directory for file creation in FileBackedOutputStream in Google Guava versions 1.0 to 31.1 on Unix systems and Android Ice Cream Sandwich allows other users and apps on the machine with access to the default Java temporary directory to be able to access the files created by the class.

Even though the security vulnerability is fixed in version 32.0.0, we recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.

Mend Note: Even though the security vulnerability is fixed in version 32.0.0, maintainers recommend using version 32.0.1 as version 32.0.0 breaks some functionality under Windows.

Publish Date: 2023-06-14

URL: CVE-2023-2976

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-7g45-4rm6-3mm3

Release Date: 2023-06-14

Fix Resolution (com.google.guava:guava): 32.0.1-android

Direct dependency fix Resolution (io.grpc:grpc-protobuf): 1.57.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-3171

Vulnerable Library - protobuf-java-3.6.1.jar

Core Protocol Buffers library. Protocol Buffers are a way of encoding structured data in an efficient yet extensible format.

Library home page: https://developers.google.com/protocol-buffers/

Path to dependency file: /example-oneOf/server-impl/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar,/home/wss-scanner/.m2/repository/com/google/protobuf/protobuf-java/3.6.1/protobuf-java-3.6.1.jar

Dependency Hierarchy:

  • grpc-protobuf-1.18.0.jar (Root Library)
    • protobuf-java-3.6.1.jar (Vulnerable Library)

Found in base branch: master

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

A parsing issue with binary data in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-forth between mutable and immutable forms, resulting in potentially long garbage collection pauses. We recommend updating to the versions mentioned above.

Publish Date: 2022-10-12

URL: CVE-2022-3171

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (4.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Adjacent
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-h4h5-3hr4-j3g2

Release Date: 2022-10-12

Fix Resolution (com.google.protobuf:protobuf-java): 3.16.3

Direct dependency fix Resolution (io.grpc:grpc-protobuf): 1.48.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-8908

Vulnerable Library - guava-25.1-android.jar

Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more.

Library home page: https://github.com/google/guava

Path to dependency file: /example-fieldMask/api/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar,/home/wss-scanner/.m2/repository/com/google/guava/guava/25.1-android/guava-25.1-android.jar

Dependency Hierarchy:

  • grpc-protobuf-1.18.0.jar (Root Library)
    • grpc-core-1.18.0.jar
      • guava-25.1-android.jar (Vulnerable Library)

Found in base branch: master

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

A temp directory creation vulnerability exists in all versions of Guava, allowing an attacker with access to the machine to potentially access data in a temporary directory created by the Guava API com.google.common.io.Files.createTempDir(). By default, on unix-like systems, the created directory is world-readable (readable by an attacker with access to the system). The method in question has been marked @deprecated in versions 30.0 and later and should not be used. For Android developers, we recommend choosing a temporary directory API provided by Android, such as context.getCacheDir(). For other Java developers, we recommend migrating to the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly configures permissions of 700, or configuring the Java runtime's java.io.tmpdir system property to point to a location whose permissions are appropriately configured.

Publish Date: 2020-12-10

URL: CVE-2020-8908

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (3.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-8908

Release Date: 2020-12-10

Fix Resolution (com.google.guava:guava): 30.0-android

Direct dependency fix Resolution (io.grpc:grpc-protobuf): 1.35.0

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants