Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

junit-4.13.jar: 1 vulnerabilities (highest severity is: 5.5) #129

Open
mend-for-github-com bot opened this issue Mar 8, 2023 · 0 comments
Open

junit-4.13.jar: 1 vulnerabilities (highest severity is: 5.5) #129

mend-for-github-com bot opened this issue Mar 8, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented Mar 8, 2023

Vulnerable Library - junit-4.13.jar

JUnit is a unit testing framework for Java, created by Erich Gamma and Kent Beck.

Library home page: http://junit.org

Path to dependency file: /k8s/agent-operator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar

Found in HEAD commit: 97d18a56dfc9d482e0ac2ae24230edd85457b90b

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (junit version) Remediation Available
CVE-2020-15250 Medium 5.5 junit-4.13.jar Direct 4.13.1

Details

CVE-2020-15250

Vulnerable Library - junit-4.13.jar

JUnit is a unit testing framework for Java, created by Erich Gamma and Kent Beck.

Library home page: http://junit.org

Path to dependency file: /k8s/agent-operator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar,/home/wss-scanner/.m2/repository/junit/junit/4.13/junit-4.13.jar

Dependency Hierarchy:

  • junit-4.13.jar (Vulnerable Library)

Found in HEAD commit: 97d18a56dfc9d482e0ac2ae24230edd85457b90b

Found in base branch: master

Vulnerability Details

In JUnit4 from version 4.7 and before 4.13.1, the test rule TemporaryFolder contains a local information disclosure vulnerability. On Unix like systems, the system's temporary directory is shared between all users on that system. Because of this, when files and directories are written into this directory they are, by default, readable by other users on that same system. This vulnerability does not allow other users to overwrite the contents of these directories or files. This is purely an information disclosure vulnerability. This vulnerability impacts you if the JUnit tests write sensitive information, like API keys or passwords, into the temporary folder, and the JUnit tests execute in an environment where the OS has other untrusted users. Because certain JDK file system APIs were only added in JDK 1.7, this this fix is dependent upon the version of the JDK you are using. For Java 1.7 and higher users: this vulnerability is fixed in 4.13.1. For Java 1.6 and lower users: no patch is available, you must use the workaround below. If you are unable to patch, or are stuck running on Java 1.6, specifying the java.io.tmpdir system environment variable to a directory that is exclusively owned by the executing user will fix this vulnerability. For more information, including an example of vulnerable code, see the referenced GitHub Security Advisory.

Publish Date: 2020-10-12

URL: CVE-2020-15250

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-269g-pwp5-87pp

Release Date: 2020-10-12

Fix Resolution: 4.13.1

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants