Vulnerability disclosed in SnakeYaml 

Issue date: 18-07-2023
Affects versions: 15.2, 15.1, 14.7, 13.4

Security Issue ID

SECURITY-425

 

Affected Product Version(s)

15.2.1, 15.1.4, 14.7.13, 13.4.22 and previous releases.


Severity 

High


Description

CVE-2022-1471 suppress

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization.

CWE-502 Deserialization of Untrusted Data

CVSSv2:

  • Base Score: HIGH (9.8)
  • Vector: /AV:N/AC:L/Au:/C:H/I:H/A:H

 

CVE-2022-3064  suppress

Parsing malicious or large YAML documents can consume excessive amounts of CPU or memory.

CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CVSSv3:

  • Base Score: HIGH (7.5)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

 

CVE-2021-4235  suppress

Due to unbounded alias chasing, a maliciously crafted YAML file can cause the system to consume significant system resources. If parsing user input, this may be used as a denial of service vector.

NVD-CWE-noinfo

CVSSv3:

  • Base Score: MEDIUM (5.5)
  • Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

 

Instructions

Customers are recommended to upgrade to the latest version. As of the time of writing, 15.2.3,14.7.14,13.4.23.