Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2023-43642 (High) detected in snappy-java-1.1.7.3.jar #237

Open
mend-for-github-com bot opened this issue Sep 28, 2023 · 2 comments
Open

CVE-2023-43642 (High) detected in snappy-java-1.1.7.3.jar #237

mend-for-github-com bot opened this issue Sep 28, 2023 · 2 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Sep 28, 2023

CVE-2023-43642 - High Severity Vulnerability

Vulnerable Library - snappy-java-1.1.7.3.jar

snappy-java: A fast compression/decompression library

Library home page: https://github.com/xerial/snappy-java

Path to dependency file: /server/plugins/kafka-event-sink/pom.xml

Path to vulnerable library: /server/plugins/kafka-event-sink/pom.xml

Dependency Hierarchy:

  • kafka-clients-2.4.0.jar (Root Library)
    • snappy-java-1.1.7.3.jar (Vulnerable Library)

Found in base branch: master

Vulnerability Details

snappy-java is a Java port of the snappy, a fast C++ compresser/decompresser developed by Google. The SnappyInputStream was found to be vulnerable to Denial of Service (DoS) attacks when decompressing data with a too large chunk size. Due to missing upper bound check on chunk length, an unrecoverable fatal error can occur. All versions of snappy-java including the latest released version 1.1.10.3 are vulnerable to this issue. A fix has been introduced in commit 9f8c3cf74 which will be included in the 1.1.10.4 release. Users are advised to upgrade. Users unable to upgrade should only accept compressed data from trusted sources.

Publish Date: 2023-09-25

URL: CVE-2023-43642

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-55g7-9cwv-5qfv

Release Date: 2023-09-25

Fix Resolution (org.xerial.snappy:snappy-java): 1.1.10.4

Direct dependency fix Resolution (org.apache.kafka:kafka-clients): 2.4.1


⛑️ Automatic Remediation will be attempted for this issue.

Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title CVE-2023-43642 (High) detected in snappy-java-1.1.7.3.jar CVE-2023-43642 (High) detected in snappy-java-1.1.7.3.jar - autoclosed Apr 13, 2024
@mend-for-github-com mend-for-github-com bot changed the title CVE-2023-43642 (High) detected in snappy-java-1.1.7.3.jar - autoclosed CVE-2023-43642 (High) detected in snappy-java-1.1.7.3.jar Jun 16, 2024
@mend-for-github-com mend-for-github-com bot reopened this Jun 16, 2024
Copy link
Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants