Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2022-41966 (High) detected in xstream-1.4.7.jar, xstream-1.4.9.jar #358

Open
mend-bolt-for-github bot opened this issue Feb 21, 2023 · 1 comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource Status: Needs Triage

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Feb 21, 2023

CVE-2022-41966 - High Severity Vulnerability

Vulnerable Libraries - xstream-1.4.7.jar, xstream-1.4.9.jar

xstream-1.4.7.jar

XStream is a serialization library from Java objects to XML and back.

Path to dependency file: /modules/objectmappers-smooks/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.7/xstream-1.4.7.jar

Dependency Hierarchy:

  • milyn-smooks-all-1.7.1.jar (Root Library)
    • xstream-1.4.7.jar (Vulnerable Library)
xstream-1.4.9.jar

XStream is a serialization library from Java objects to XML and back.

Library home page: http://x-stream.github.io

Path to dependency file: /modules/objectmappers-benchmarks/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.9/xstream-1.4.9.jar,/home/wss-scanner/.m2/repository/com/thoughtworks/xstream/xstream/1.4.9/xstream-1.4.9.jar

Dependency Hierarchy:

  • jmapper-core-1.6.1.CR2.jar (Root Library)
    • xstream-1.4.9.jar (Vulnerable Library)

Found in HEAD commit: ccc3fe199db8575ce11d67be41855d33c5e718ab

Found in base branch: master

Vulnerability Details

XStream serializes Java objects to XML and back again. Versions prior to 1.4.20 may allow a remote attacker to terminate the application with a stack overflow error, resulting in a denial of service only via manipulation the processed input stream. The attack uses the hash code implementation for collections and maps to force recursive hash calculation causing a stack overflow. This issue is patched in version 1.4.20 which handles the stack overflow and raises an InputManipulationException instead. A potential workaround for users who only use HashMap or HashSet and whose XML refers these only as default map or set, is to change the default implementation of java.util.Map and java.util per the code example in the referenced advisory. However, this implies that your application does not care about the implementation of the map and all elements are comparable.

Publish Date: 2022-12-28

URL: CVE-2022-41966

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-j563-grx4-pjpv

Release Date: 2022-12-28

Fix Resolution: com.thoughtworks.xstream:xstream:1.4.20


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Feb 21, 2023
@github-actions
Copy link

Thank you for opening an issue. If this issue is related to a bug, please follow the steps and provide the information outlined in the Troubleshooting Guide. Failure to follow these instructions may result in automatic closing of this issue.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource Status: Needs Triage
Projects
None yet
Development

No branches or pull requests

0 participants