Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

opensearch-3.0.0-SNAPSHOT.jar: 1 vulnerabilities (highest severity is: 9.8) - autoclosed #145

Closed
mend-for-github-com bot opened this issue Sep 12, 2022 · 6 comments
Assignees
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented Sep 12, 2022

Vulnerable Library - opensearch-3.0.0-SNAPSHOT.jar

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.yaml/snakeyaml/1.32/e80612549feb5c9191c498de628c1aa80693cf0b/snakeyaml-1.32.jar

Found in HEAD commit: 89b676acf43f3f972e3bc44e0574d38c9fa4d0ac

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (opensearch version) Remediation Available
CVE-2022-1471 High 9.8 snakeyaml-1.32.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-1471

Vulnerable Library - snakeyaml-1.32.jar

YAML 1.1 parser and emitter for Java

Library home page: https://bitbucket.org/snakeyaml/snakeyaml

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.yaml/snakeyaml/1.32/e80612549feb5c9191c498de628c1aa80693cf0b/snakeyaml-1.32.jar

Dependency Hierarchy:

  • opensearch-3.0.0-SNAPSHOT.jar (Root Library)
    • opensearch-x-content-3.0.0-SNAPSHOT.jar
      • snakeyaml-1.32.jar (Vulnerable Library)

Found in HEAD commit: 89b676acf43f3f972e3bc44e0574d38c9fa4d0ac

Found in base branch: main

Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization.

Publish Date: 2022-12-01

URL: CVE-2022-1471

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Sep 12, 2022
@mend-for-github-com mend-for-github-com bot changed the title opensearch-3.0.0-SNAPSHOT.jar: 2 vulnerabilities (highest severity is: 6.5) opensearch-3.0.0-SNAPSHOT.jar: 2 vulnerabilities (highest severity is: 6.5) - autoclosed Oct 13, 2022
@mend-for-github-com
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title opensearch-3.0.0-SNAPSHOT.jar: 2 vulnerabilities (highest severity is: 6.5) - autoclosed opensearch-3.0.0-SNAPSHOT.jar: 1 vulnerabilities (highest severity is: 6.5) Nov 30, 2022
@mend-for-github-com mend-for-github-com bot reopened this Nov 30, 2022
@mend-for-github-com
Copy link
Contributor Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title opensearch-3.0.0-SNAPSHOT.jar: 1 vulnerabilities (highest severity is: 6.5) opensearch-3.0.0-SNAPSHOT.jar: 1 vulnerabilities (highest severity is: 6.5) - autoclosed Nov 30, 2022
@mend-for-github-com
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title opensearch-3.0.0-SNAPSHOT.jar: 1 vulnerabilities (highest severity is: 6.5) - autoclosed opensearch-3.0.0-SNAPSHOT.jar: 1 vulnerabilities (highest severity is: 9.8) Jan 10, 2023
@mend-for-github-com mend-for-github-com bot reopened this Jan 10, 2023
@mend-for-github-com
Copy link
Contributor Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@naveentatikonda
Copy link
Member

naveentatikonda commented Jan 25, 2023

Coming from OpenSearch Core . Unable to reopen the github issue on opensearch core. But tagged and commented on the issue to get some attention.

@mend-for-github-com mend-for-github-com bot changed the title opensearch-3.0.0-SNAPSHOT.jar: 1 vulnerabilities (highest severity is: 9.8) opensearch-3.0.0-SNAPSHOT.jar: 1 vulnerabilities (highest severity is: 9.8) - autoclosed Feb 28, 2023
@mend-for-github-com
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

1 participant