Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2022-1471 (Critical) detected in snakeyaml-1.26.jar #68

Open
mend-for-github-com bot opened this issue Mar 16, 2023 · 2 comments
Open

CVE-2022-1471 (Critical) detected in snakeyaml-1.26.jar #68

mend-for-github-com bot opened this issue Mar 16, 2023 · 2 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented Mar 16, 2023

CVE-2022-1471 - Critical Severity Vulnerability

Vulnerable Library - snakeyaml-1.26.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.yaml/snakeyaml/1.26/a78a8747147d2c5807683e76ec2b633e95c14fe9/snakeyaml-1.26.jar

Dependency Hierarchy:

  • opensearch-1.3.0-SNAPSHOT.jar (Root Library)
    • opensearch-x-content-1.3.0-SNAPSHOT.jar
      • snakeyaml-1.26.jar (Vulnerable Library)

Found in HEAD commit: 37a931972fc0a6ed0119a626ead37d0a76942954

Found in base branch: main

Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.

Publish Date: 2022-12-01

URL: CVE-2022-1471

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution: org.yaml:snakeyaml:2.0

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Mar 16, 2023
@mend-for-github-com mend-for-github-com bot changed the title CVE-2022-1471 (High) detected in snakeyaml-1.26.jar CVE-2022-1471 (Critical) detected in snakeyaml-1.26.jar Jul 2, 2023
@dblock dblock removed the untriaged label Jun 6, 2024
@dblock
Copy link
Member

dblock commented Jun 6, 2024

[Triage -- attendees 1, 2, 3, 4, 5, 6, 7]

@kkhatua

@kkhatua
Copy link
Member

kkhatua commented Jun 24, 2024

@dblock .... this project will be sunset as the effort is underway to pivot to using OSD with Cluster & Query Insights.
(cc: @varunsrivathsav )

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

2 participants