Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2022-25647 (High) detected in multiple libraries - autoclosed #618

Closed
mend-for-github-com bot opened this issue May 5, 2022 · 1 comment
Closed
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented May 5, 2022

CVE-2022-25647 - High Severity Vulnerability

Vulnerable Libraries - gson-2.7.jar, gson-2.8.0.jar, gson-2.8.5.jar, gson-2.8.2.jar, gson-2.3.1.jar, gson-2.8.6.jar

gson-2.7.jar

Gson JSON library

Library home page: https://github.com/google/gson

Path to dependency file: /dd-java-agent/instrumentation/grpc-1.5/grpc-1.5.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.7/751f548c85fa49f330cecbb1875893f971b33c4e/gson-2.7.jar

Dependency Hierarchy:

  • grpc-protobuf-1.5.0.jar (Root Library)
    • protobuf-java-util-3.3.1.jar
      • gson-2.7.jar (Vulnerable Library)
gson-2.8.0.jar

Gson JSON library

Library home page: https://github.com/google/gson

Path to dependency file: /dd-java-agent/benchmark-integration/play-perftest/play-perftest.gradle

Path to vulnerable library: /home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.8.0/gson-2.8.0.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.0/c4ba5371a29ac9b2ad6129b1d39ea38750043eff/gson-2.8.0.jar,/home/wss-scanner/.m2/repository/com/google/code/gson/gson/2.8.0/gson-2.8.0.jar

Dependency Hierarchy:

  • play-test_2.11-2.6.0.jar (Root Library)
    • selenium-support-3.4.0.jar
      • gson-2.8.0.jar (Vulnerable Library)
gson-2.8.5.jar

Gson JSON library

Library home page: https://github.com/google/gson

Path to dependency file: /dd-java-agent/instrumentation/mule-4/mule-4.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.5/f645ed69d595b24d4cf8b3fbb64cc505bede8829/gson-2.8.5.jar

Dependency Hierarchy:

  • mule-module-extensions-spring-support-4.2.2.jar (Root Library)
    • mule-module-extensions-support-4.2.2.jar
      • mule-extensions-api-persistence-1.2.2.jar
        • mule-metadata-model-persistence-1.2.2.jar
          • gson-2.8.5.jar (Vulnerable Library)
gson-2.8.2.jar

Gson JSON library

Library home page: https://github.com/google/gson

Path to dependency file: /dd-java-agent/appsec/weblog/weblog-spring-app/weblog-spring-app.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.2/3edcfe49d2c6053a70a2a47e4e1c2f94998a49cf/gson-2.8.2.jar

Dependency Hierarchy:

  • grails-web-common-3.2.10.jar (Root Library)
    • gson-2.8.2.jar (Vulnerable Library)
gson-2.3.1.jar

Google Gson library

Library home page: http://code.google.com/p/google-gson/

Path to dependency file: /dd-smoke-tests/play-2.5/play-2.5.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.3.1/ecb6e1f8e4b0e84c4b886c2f14a1500caf309757/gson-2.3.1.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.3.1/ecb6e1f8e4b0e84c4b886c2f14a1500caf309757/gson-2.3.1.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.3.1/ecb6e1f8e4b0e84c4b886c2f14a1500caf309757/gson-2.3.1.jar

Dependency Hierarchy:

  • play-test_2.11-2.5.19.jar (Root Library)
    • fluentlenium-core-0.10.9.jar
      • selenium-java-2.48.2.jar
        • selenium-ie-driver-2.48.2.jar
          • selenium-remote-driver-2.48.2.jar
            • gson-2.3.1.jar (Vulnerable Library)
gson-2.8.6.jar

Gson JSON library

Library home page: https://github.com/google/gson

Path to dependency file: /dd-java-agent/instrumentation/grpc-1.5/grpc-1.5.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/com.google.code.gson/gson/2.8.6/9180733b7df8542621dc12e21e87557e8c99b8cb/gson-2.8.6.jar

Dependency Hierarchy:

  • grpc-netty-1.41.0.jar (Root Library)
    • grpc-core-1.41.0.jar
      • gson-2.8.6.jar (Vulnerable Library)

Found in HEAD commit: 2819174635979a19573ec0ce8e3e2b63a3848079

Found in base branch: master

Vulnerability Details

The package com.google.code.gson:gson before 2.8.9 are vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes, which may lead to DoS attacks.

Publish Date: 2022-05-01

URL: CVE-2022-25647

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25647`

Release Date: 2022-05-01

Fix Resolution (com.google.code.gson:gson): 2.8.9

Direct dependency fix Resolution (io.grpc:grpc-protobuf): 1.21.0

Fix Resolution (com.google.code.gson:gson): 2.8.9

Direct dependency fix Resolution (com.typesafe.play:play-test_2.11): 2.7.0

Fix Resolution (com.google.code.gson:gson): 2.8.9

Direct dependency fix Resolution (org.grails:grails-web-common): 3.2.11

Fix Resolution (com.google.code.gson:gson): 2.8.9

Direct dependency fix Resolution (com.typesafe.play:play-test_2.11): 2.7.0

Fix Resolution (com.google.code.gson:gson): 2.8.9

Direct dependency fix Resolution (io.grpc:grpc-netty): 1.43.1


⛑️ Automatic Remediation is available for this issue

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label May 5, 2022
@mend-for-github-com mend-for-github-com bot changed the title CVE-2022-25647 (High) detected in multiple libraries CVE-2022-25647 (High) detected in multiple libraries - autoclosed Jun 20, 2023
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants