ID CVE-2022-25647
Summary The package com.google.code.gson:gson before 2.8.9 are vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes, which may lead to DoS attacks.
References
Vulnerable Configurations
  • cpe:2.3:a:google:gson:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.7:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.8.7:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:google:gson:2.8.8:*:*:*:*:*:*:*
    cpe:2.3:a:google:gson:2.8.8:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*
  • cpe:2.3:a:oracle:retail_order_broker:18.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_order_broker:18.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_order_broker:19.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_order_broker:19.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:graalvm:20.3.6:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:graalvm:20.3.6:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:graalvm:21.3.2:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:graalvm:21.3.2:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:graalvm:22.1.0:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:graalvm:22.1.0:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:financial_services_crime_and_compliance_management_studio:8.0.8.3.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 28-11-2022 - 17:33)
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
Last major update 28-11-2022 - 17:33
Published 01-05-2022 - 16:15
Last modified 28-11-2022 - 17:33
Back to Top