Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2023-34454 (High) detected in snappy-java-1.1.7.3.jar #210

Open
mend-for-github-com bot opened this issue Jun 20, 2023 · 2 comments
Open

CVE-2023-34454 (High) detected in snappy-java-1.1.7.3.jar #210

mend-for-github-com bot opened this issue Jun 20, 2023 · 2 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Jun 20, 2023

CVE-2023-34454 - High Severity Vulnerability

Vulnerable Library - snappy-java-1.1.7.3.jar

snappy-java: A fast compression/decompression library

Library home page: https://github.com/xerial/snappy-java

Path to dependency file: /server/plugins/kafka-event-sink/pom.xml

Path to vulnerable library: /server/plugins/kafka-event-sink/pom.xml

Dependency Hierarchy:

  • kafka-clients-2.4.0.jar (Root Library)
    • snappy-java-1.1.7.3.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

snappy-java is a fast compressor/decompressor for Java. Due to unchecked multiplications, an integer overflow may occur in versions prior to 1.1.10.1, causing an unrecoverable fatal error.

The function compress(char[] input) in the file Snappy.java receives an array of characters and compresses it. It does so by multiplying the length by 2 and passing it to the rawCompress` function.

Since the length is not tested, the multiplication by two can cause an integer overflow and become negative. The rawCompress function then uses the received length and passes it to the natively compiled maxCompressedLength function, using the returned value to allocate a byte array.

Since the maxCompressedLength function treats the length as an unsigned integer, it doesn’t care that it is negative, and it returns a valid value, which is casted to a signed integer by the Java engine. If the result is negative, a java.lang.NegativeArraySizeException exception will be raised while trying to allocate the array buf. On the other side, if the result is positive, the buf array will successfully be allocated, but its size might be too small to use for the compression, causing a fatal Access Violation error.

The same issue exists also when using the compress functions that receive double, float, int, long and short, each using a different multiplier that may cause the same issue. The issue most likely won’t occur when using a byte array, since creating a byte array of size 0x80000000 (or any other negative value) is impossible in the first place.

Version 1.1.10.1 contains a patch for this issue.

Publish Date: 2023-06-15

URL: CVE-2023-34454

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-fjpj-2g6w-x25r

Release Date: 2023-06-15

Fix Resolution (org.xerial.snappy:snappy-java): 1.1.10.1

Direct dependency fix Resolution (org.apache.kafka:kafka-clients): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Jun 20, 2023
@mend-for-github-com mend-for-github-com bot changed the title CVE-2023-34454 (Medium) detected in snappy-java-1.1.7.3.jar CVE-2023-34454 (High) detected in snappy-java-1.1.7.3.jar Jul 31, 2023
@mend-for-github-com mend-for-github-com bot changed the title CVE-2023-34454 (High) detected in snappy-java-1.1.7.3.jar CVE-2023-34454 (High) detected in snappy-java-1.1.7.3.jar - autoclosed Apr 13, 2024
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title CVE-2023-34454 (High) detected in snappy-java-1.1.7.3.jar - autoclosed CVE-2023-34454 (High) detected in snappy-java-1.1.7.3.jar Jun 16, 2024
@mend-for-github-com mend-for-github-com bot reopened this Jun 16, 2024
Copy link
Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants