opensearch-project / opensearch-oci-object-storage

OpenSearch Repository Plugin For Oci Object Storage
Apache License 2.0
7 stars 19 forks source link

opensearch-2.6.0.jar: 1 vulnerabilities (highest severity is: 9.8) - autoclosed #41

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - opensearch-2.6.0.jar

Path to dependency file: /oci-repository-plugin/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.yaml/snakeyaml/1.33/2cd0a87ff7df953f810c344bdf2fe3340b954c69/snakeyaml-1.33.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.yaml/snakeyaml/1.33/2cd0a87ff7df953f810c344bdf2fe3340b954c69/snakeyaml-1.33.jar

Found in HEAD commit: 9f47d99a4be319e94d3a73e3bc9027fb6c5af2d8

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (opensearch version) Remediation Available
CVE-2022-1471 High 9.8 snakeyaml-1.33.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-1471 ### Vulnerable Library - snakeyaml-1.33.jar

YAML 1.1 parser and emitter for Java

Library home page: https://bitbucket.org/snakeyaml/snakeyaml

Path to dependency file: /oci-objectstorage-fixture/build.gradle

Path to vulnerable library: /home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.yaml/snakeyaml/1.33/2cd0a87ff7df953f810c344bdf2fe3340b954c69/snakeyaml-1.33.jar,/home/wss-scanner/.gradle/caches/modules-2/files-2.1/org.yaml/snakeyaml/1.33/2cd0a87ff7df953f810c344bdf2fe3340b954c69/snakeyaml-1.33.jar

Dependency Hierarchy: - opensearch-2.6.0.jar (Root Library) - opensearch-x-content-2.6.0.jar - :x: **snakeyaml-1.33.jar** (Vulnerable Library)

Found in HEAD commit: 9f47d99a4be319e94d3a73e3bc9027fb6c5af2d8

Found in base branch: main

### Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization.

Publish Date: 2022-12-01

URL: CVE-2022-1471

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution: org.yaml:snakeyaml:2.0

tlfeng commented 1 year ago

OpenSearch core library is not affected by the CVE, see the comment in the issue for detail https://github.com/opensearch-project/OpenSearch/issues/5614. Although snakeyaml is included in opensearch-x-content library, it's not directly used by OpenSearch, but a transitive dependency for jackson-dataformat-yaml library. As confirmed from the active contributors of jackson-dataformats-text in the related issues (https://github.com/FasterXML/jackson-dataformats-text/issues?q=is%3Aissue+snakeyaml+cve), jackson-dataformats library is not affected by CVE-2022-1471.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.