Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

OWASP giving security error on Chronicle-Logger #101

Closed
eix128 opened this issue Feb 10, 2022 · 6 comments
Closed

OWASP giving security error on Chronicle-Logger #101

eix128 opened this issue Feb 10, 2022 · 6 comments
Labels

Comments

@eix128
Copy link

eix128 commented Feb 10, 2022

hi i tried owasp security on your library but i got error as shown below:

MAVEN DEPENDENCY

org.owasp
dependency-check-maven
6.5.3

true
true

ERROR:

One or more dependencies were identified with known vulnerabilities in LabiysWebService:
chronicle-wire-2.22ea11.jar (pkg:maven/net.openhft/chronicle-wire@2.22ea11, cpe:2.3:a:wire:wire:2.22.ea11:::::::*) : CVE-2018-8909, CVE-2020-15258, CVE-2020-27853, CVE-2021-21301, CVE-2021-32665, CVE-2021-32666, CVE-2021-32755,
CVE-2021-41093`

kotlin-stdlib-1.4.10.jar (pkg:maven/org.jetbrains.kotlin/kotlin-stdlib@1.4.10, cpe:2.3:a:jetbrains:kotlin:1.4.10:*:*:*:*:*:*:*) : CVE-2020-29582
kotlin-stdlib-common-1.4.0.jar (pkg:maven/org.jetbrains.kotlin/kotlin-stdlib-common@1.4.0, cpe:2.3:a:jetbrains:kotlin:1.4.0:*:*:*:*:*:*:*) : CVE-2020-15824, CVE-2020-29582
log4j-slf4j-impl-2.17.0.jar (pkg:maven/org.apache.logging.log4j/log4j-slf4j-impl@2.17.0, cpe:2.3:a:apache:log4j:2.17.0:*:*:*:*:*:*:*) : CVE-2021-44832

See the dependency-check report for more details.
`

@eix128
Copy link
Author

eix128 commented Feb 10, 2022

I tried latest chronicle wire but problem still appears
chronicle-wire-2.22ea15-SNAPSHOT.jar (pkg:maven/net.openhft/chronicle-wire@2.22ea15-SNAPSHOT, cpe:2.3:a:wire:wire:2.22.ea15:snapshot:*:*:*:*:*:*) : CVE-2018-8909, CVE-2020-15258, CVE-2020-27853, CVE-2021-21301, CVE-2021-32665, CVE-2021-32666, CVE-2021-32755, CVE-2021-41093

@JerryShea
Copy link
Contributor

@eix128 I don't understand what the problem is - can you advise what the security vulnerabilities are please?

@eix128
Copy link
Author

eix128 commented Nov 4, 2022

you can checkout the problem yourself for latest version
https://jeremylong.github.io/DependencyCheck/dependency-check-maven/

@JerryShea
Copy link
Contributor

@eix128 this is a false positive - jeremylong/DependencyCheck#5024

@eix128
Copy link
Author

eix128 commented Nov 9, 2022

@JerryShea
intelij gives alert on dependency

    <!-- https://mvnrepository.com/artifact/net.openhft/chronicle-logger-log4j-2 -->
    <dependency>
        <groupId>net.openhft</groupId>
        <artifactId>chronicle-logger-log4j-2</artifactId>
        <version>4.22ea3-SNAPSHOT</version>
    </dependency>

https://devhub.checkmarx.com/cve-details/CVE-2021-44832/?utm_source=jetbrains&utm_medium=referral&utm_campaign=idea

@JerryShea
Copy link
Contributor

I don't think you will see this in the latest chronicle-logger (2.24ea2) - when I check dependencies on that I see that log4j2 is at 2.17.1

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

No branches or pull requests

2 participants