ghsa-67fj-6w6m-w5j8
Vulnerability from github
Published
2022-05-25 22:34
Modified
2022-05-25 22:34
Severity ?
VLAI Severity ?
Summary
Reversible One-Way Hash in io.github.javaezlib:JavaEZ
Details
Impact
This weakness allows the force decryption of locked text by hackers. The issue is NOT critical for non-secure applications, however may be critical in a situation where the highest levels of security are required. This issue ONLY affects v1.6 and does not affect anything pre-1.6. Upgrading to 1.7 is advised.
Patches
The vulnerability has been patched in release 1.7.
Workarounds
Currently there is no way to fix the issue without upgrading.
References
For more information
If you have any questions or comments about this advisory: * Open an issue in our issue tracker * Email us at javaezlib@gmail.com
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "io.github.javaezlib:JavaEZ" }, "ranges": [ { "events": [ { "introduced": "1.6" }, { "fixed": "1.7" } ], "type": "ECOSYSTEM" } ], "versions": [ "1.6" ] } ], "aliases": [ "CVE-2022-29249" ], "database_specific": { "cwe_ids": [ "CWE-326", "CWE-327", "CWE-328" ], "github_reviewed": true, "github_reviewed_at": "2022-05-25T22:34:15Z", "nvd_published_at": "2022-05-24T16:15:00Z", "severity": "HIGH" }, "details": "### Impact\nThis weakness allows the force decryption of locked text by hackers. The issue is NOT critical for non-secure applications, however may be critical in a situation where the highest levels of security are required. This issue ONLY affects v1.6 and does not affect anything pre-1.6. Upgrading to 1.7 is advised.\n\n### Patches\nThe vulnerability has been patched in release 1.7.\n\n### Workarounds\nCurrently there is no way to fix the issue without upgrading.\n\n### References\n[CWE-327](https://cwe.mitre.org/data/definitions/327.html)\n[CWE-328](https://cwe.mitre.org/data/definitions/328.html)\n\n### For more information\nIf you have any questions or comments about this advisory:\n* Open an issue in [our issue tracker](http://github.com/JavaEZLib/JavaEZ/issues)\n* Email us at [javaezlib@gmail.com](mailto:javaezlib@gmail.com)\n", "id": "GHSA-67fj-6w6m-w5j8", "modified": "2022-05-25T22:34:15Z", "published": "2022-05-25T22:34:15Z", "references": [ { "type": "WEB", "url": "https://github.com/JavaEZLib/JavaEZ/security/advisories/GHSA-67fj-6w6m-w5j8" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29249" }, { "type": "PACKAGE", "url": "https://github.com/JavaEZLib/JavaEZ" }, { "type": "WEB", "url": "https://github.com/JavaEZLib/JavaEZ/releases/tag/1.7" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Reversible One-Way Hash in io.github.javaezlib:JavaEZ" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…