gsd-2022-1471
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-1471",
    "description": "SnakeYaml\u0027s Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml\u0027s SafeConsturctor when parsing untrusted content to restrict deserialization.",
    "id": "GSD-2022-1471",
    "references": [
      "https://access.redhat.com/errata/RHSA-2022:9032",
      "https://access.redhat.com/errata/RHSA-2022:9058",
      "https://www.suse.com/security/cve/CVE-2022-1471.html",
      "https://access.redhat.com/errata/RHSA-2023:0697",
      "https://access.redhat.com/errata/RHSA-2023:0758",
      "https://access.redhat.com/errata/RHSA-2023:0777",
      "https://access.redhat.com/errata/RHSA-2023:1043",
      "https://access.redhat.com/errata/RHSA-2023:1044",
      "https://access.redhat.com/errata/RHSA-2023:1045",
      "https://access.redhat.com/errata/RHSA-2023:1047",
      "https://access.redhat.com/errata/RHSA-2023:1049",
      "https://access.redhat.com/errata/RHSA-2023:1006"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-1471"
      ],
      "details": "SnakeYaml\u0027s Constructor() class does not restrict types which can be instantiated during deserialization.\u00a0Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml\u0027s SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.\n",
      "id": "GSD-2022-1471",
      "modified": "2023-12-13T01:19:28.061688Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@google.com",
        "ID": "CVE-2022-1471",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "SnakeYAML",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c=",
                          "version_name": "0",
                          "version_value": "2.0"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "SnakeYAML"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "SnakeYaml\u0027s Constructor() class does not restrict types which can be instantiated during deserialization.\u00a0Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml\u0027s SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.\n"
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 8.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-20",
                "lang": "eng",
                "value": "CWE-20 Improper Input Validation"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2",
            "refsource": "MISC",
            "url": "https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2"
          },
          {
            "name": "https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64581479",
            "refsource": "MISC",
            "url": "https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64581479"
          },
          {
            "name": "https://github.com/mbechler/marshalsec",
            "refsource": "MISC",
            "url": "https://github.com/mbechler/marshalsec"
          },
          {
            "name": "https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true",
            "refsource": "MISC",
            "url": "https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true"
          },
          {
            "name": "https://groups.google.com/g/kubernetes-security-announce/c/mwrakFaEdnc",
            "refsource": "MISC",
            "url": "https://groups.google.com/g/kubernetes-security-announce/c/mwrakFaEdnc"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20230818-0015/",
            "refsource": "MISC",
            "url": "https://security.netapp.com/advisory/ntap-20230818-0015/"
          },
          {
            "name": "http://packetstormsecurity.com/files/175095/PyTorch-Model-Server-Registration-Deserialization-Remote-Code-Execution.html",
            "refsource": "MISC",
            "url": "http://packetstormsecurity.com/files/175095/PyTorch-Model-Server-Registration-Deserialization-Remote-Code-Execution.html"
          },
          {
            "name": "http://www.openwall.com/lists/oss-security/2023/11/19/1",
            "refsource": "MISC",
            "url": "http://www.openwall.com/lists/oss-security/2023/11/19/1"
          }
        ]
      },
      "source": {
        "discovery": "UNKNOWN"
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,2.0)",
          "affected_versions": "All versions before 2.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-502",
            "CWE-937"
          ],
          "date": "2023-08-18",
          "description": "SnakeYaml\u0027s Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml\u0027s SafeConsturctor when parsing untrusted content to restrict deserialization.",
          "fixed_versions": [
            "2.0"
          ],
          "identifier": "CVE-2022-1471",
          "identifiers": [
            "CVE-2022-1471",
            "GHSA-mjmj-j48q-9wg2"
          ],
          "not_impacted": "All versions starting from 2.0",
          "package_slug": "maven/org.yaml/snakeyaml",
          "pubdate": "2022-12-01",
          "solution": "Upgrade to version 2.0 or above.",
          "title": "Deserialization of Untrusted Data",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-1471",
            "https://bitbucket.org/snakeyaml/snakeyaml/wiki/Changes",
            "https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2"
          ],
          "uuid": "c7c8d536-098d-480f-9bf9-00571537baaa"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:snakeyaml_project:snakeyaml:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@google.com",
          "ID": "CVE-2022-1471"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "SnakeYaml\u0027s Constructor() class does not restrict types which can be instantiated during deserialization.\u00a0Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml\u0027s SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.\n"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-502"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Third Party Advisory"
              ],
              "url": "https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2"
            },
            {
              "name": "https://github.com/mbechler/marshalsec",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Third Party Advisory"
              ],
              "url": "https://github.com/mbechler/marshalsec"
            },
            {
              "name": "https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Third Party Advisory"
              ],
              "url": "https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true"
            },
            {
              "name": "https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64581479",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64581479"
            },
            {
              "name": "https://groups.google.com/g/kubernetes-security-announce/c/mwrakFaEdnc",
              "refsource": "MISC",
              "tags": [],
              "url": "https://groups.google.com/g/kubernetes-security-announce/c/mwrakFaEdnc"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20230818-0015/",
              "refsource": "MISC",
              "tags": [],
              "url": "https://security.netapp.com/advisory/ntap-20230818-0015/"
            },
            {
              "name": "http://packetstormsecurity.com/files/175095/PyTorch-Model-Server-Registration-Deserialization-Remote-Code-Execution.html",
              "refsource": "MISC",
              "tags": [],
              "url": "http://packetstormsecurity.com/files/175095/PyTorch-Model-Server-Registration-Deserialization-Remote-Code-Execution.html"
            },
            {
              "name": "http://www.openwall.com/lists/oss-security/2023/11/19/1",
              "refsource": "",
              "tags": [],
              "url": "http://www.openwall.com/lists/oss-security/2023/11/19/1"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2023-11-19T15:15Z",
      "publishedDate": "2022-12-01T11:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...