ghsa-m5q8-58wh-xxq4
Vulnerability from github
Published
2023-09-11 21:30
Modified
2024-05-03 20:22
Severity ?
Summary
Drools Core Deserialization of Untrusted Data vulnerability
Details
A flaw was found where some utility classes in Drools core did not use proper safeguards when deserializing data. This flaw allows an authenticated attacker to construct malicious serialized objects (usually called gadgets) and achieve code execution on the server.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.drools:drools-core" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "7.69.0.Final" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-1415" ], "database_specific": { "cwe_ids": [ "CWE-502" ], "github_reviewed": true, "github_reviewed_at": "2023-09-12T13:53:19Z", "nvd_published_at": "2023-09-11T21:15:41Z", "severity": "MODERATE" }, "details": "A flaw was found where some utility classes in Drools core did not use proper safeguards when deserializing data. This flaw allows an authenticated attacker to construct malicious serialized objects (usually called gadgets) and achieve code execution on the server. ", "id": "GHSA-m5q8-58wh-xxq4", "modified": "2024-05-03T20:22:27Z", "published": "2023-09-11T21:30:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1415" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2022:6813" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2022-1415" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065505" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ], "summary": "Drools Core Deserialization of Untrusted Data vulnerability" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.