[ 
https://issues.apache.org/jira/browse/CASSANDRA-16741?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Daniel Gomez updated CASSANDRA-16741:
-------------------------------------
    Description: 
A JAR dependency is flagged in Cassandra 3.11.10 as having vulnerabilities that 
have been fixed in newer releases. The following is the Cassandra 3.11.10 
source tree for their JAR dependencies: 
[https://github.com/apache/cassandra/tree/181a4969290f1c756089b2993a638fe403bc1314/lib]
 . 

JAR *com.google.guava_guava* version *18.0* has the following vulnerability and 
is fixed in version *30.0*. Recommendation is to upgrade to version 
*30.1.1-jre* or greater.

 
||id||cvss||desc||link||packageName||packageVersion||severity||status||vecStr||
|CVE-2018-10237|5.9|Unbounded memory allocation in Google Guava 11.0 through 
24.x before 24.1.1 allows remote attackers to conduct denial of service attacks 
against servers that depend on this library and deserialize attacker-provided 
data, because the AtomicDoubleArray class (when serialized with Java 
serialization) and the CompoundOrdering class (when serialized with GWT 
serialization) perform eager allocation without appropriate checks on what a 
client has sent and whether the data size is 
reasonable.|https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-10237|com.google.guava_guava|18.0|medium|fixed
 in 24.1.1|CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H|
|CVE-2020-8908|3.3|A temp directory creation vulnerability exists in all 
versions of Guava, allowing an attacker with access to the machine to 
potentially access data in a temporary directory created by the Guava API 
com.google.common.io.Files.createTempDir(). By default, on unix-like systems, 
the created directory is world-readable (readable by an attacker with access to 
the system). The method in question has been marked @Deprecated in versions 
30.0 and later and should not be used. For Android developers, we recommend 
choosing a temporary directory API provided by Android, such as 
context.getCacheDir(). For other Java developers, we recommend migrating to the 
Java 7 API java.nio.file.Files.createTempDirectory() which explicitly 
configures permissions of 700, or configuring the Java runtime\'s 
java.io.tmpdir system property to point to a location whose permissions are 
appropriately 
configured.|https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-8908|com.google.guava_guava|18.0|low|fixed
 in 30.0|CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N|

A possible fix strategy is to simply update the JAR to their newest version.
 * See [https://mvnrepository.com/artifact/com.google.guava/guava/30.1.1-jre]

  was:
A JAR dependency is flagged in Cassandra 3.11.10 as having vulnerabilities that 
have been fixed in newer releases. The following is the Cassandra 3.11.10 
source tree for their JAR dependencies: 
[https://github.com/apache/cassandra/tree/181a4969290f1c756089b2993a638fe403bc1314/lib]
 . 

JAR *ch.qos.logback_logback-core* version *1.1.3* has the following 
vulnerability and is fixed in version *1.2.0*. Recommendation is to upgrade to 
version *1.2.3* or greater.

 
||id||cvss||desc||link||packageName||packageVersion||severity||status||vecStr||
|CVE-2017-5929|9.8|QOS.ch Logback before 1.2.0 has a serialization 
vulnerability affecting the SocketServer and ServerSocketReceiver 
components.|https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-5929|ch.qos.logback_logback-core|1.1.3|critical|fixed
 in 1.2.0|CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H|

A possible fix strategy is to simply update the JAR to their newest version.
 * See [https://mvnrepository.com/artifact/ch.qos.logback/logback-core/1.2.3] 


> Remediate Cassandra 3.11.10 JAR dependency vulnerability - 
> com.google.guava_guava
> ---------------------------------------------------------------------------------
>
>                 Key: CASSANDRA-16741
>                 URL: https://issues.apache.org/jira/browse/CASSANDRA-16741
>             Project: Cassandra
>          Issue Type: Improvement
>          Components: Dependencies
>            Reporter: Daniel Gomez
>            Priority: Normal
>
> A JAR dependency is flagged in Cassandra 3.11.10 as having vulnerabilities 
> that have been fixed in newer releases. The following is the Cassandra 
> 3.11.10 source tree for their JAR dependencies: 
> [https://github.com/apache/cassandra/tree/181a4969290f1c756089b2993a638fe403bc1314/lib]
>  . 
> JAR *com.google.guava_guava* version *18.0* has the following vulnerability 
> and is fixed in version *30.0*. Recommendation is to upgrade to version 
> *30.1.1-jre* or greater.
>  
> ||id||cvss||desc||link||packageName||packageVersion||severity||status||vecStr||
> |CVE-2018-10237|5.9|Unbounded memory allocation in Google Guava 11.0 through 
> 24.x before 24.1.1 allows remote attackers to conduct denial of service 
> attacks against servers that depend on this library and deserialize 
> attacker-provided data, because the AtomicDoubleArray class (when serialized 
> with Java serialization) and the CompoundOrdering class (when serialized with 
> GWT serialization) perform eager allocation without appropriate checks on 
> what a client has sent and whether the data size is 
> reasonable.|https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-10237|com.google.guava_guava|18.0|medium|fixed
>  in 24.1.1|CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H|
> |CVE-2020-8908|3.3|A temp directory creation vulnerability exists in all 
> versions of Guava, allowing an attacker with access to the machine to 
> potentially access data in a temporary directory created by the Guava API 
> com.google.common.io.Files.createTempDir(). By default, on unix-like systems, 
> the created directory is world-readable (readable by an attacker with access 
> to the system). The method in question has been marked @Deprecated in 
> versions 30.0 and later and should not be used. For Android developers, we 
> recommend choosing a temporary directory API provided by Android, such as 
> context.getCacheDir(). For other Java developers, we recommend migrating to 
> the Java 7 API java.nio.file.Files.createTempDirectory() which explicitly 
> configures permissions of 700, or configuring the Java runtime\'s 
> java.io.tmpdir system property to point to a location whose permissions are 
> appropriately 
> configured.|https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-8908|com.google.guava_guava|18.0|low|fixed
>  in 30.0|CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N|
> A possible fix strategy is to simply update the JAR to their newest version.
>  * See [https://mvnrepository.com/artifact/com.google.guava/guava/30.1.1-jre]



--
This message was sent by Atlassian Jira
(v8.3.4#803005)

---------------------------------------------------------------------
To unsubscribe, e-mail: commits-unsubscr...@cassandra.apache.org
For additional commands, e-mail: commits-h...@cassandra.apache.org

Reply via email to