Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

concord-policy-engine-1.55.1-SNAPSHOT.jar: 3 vulnerabilities (highest severity is: 9.8) #2

Open
dev-mend-for-github-com bot opened this issue Oct 16, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@dev-mend-for-github-com
Copy link

dev-mend-for-github-com bot commented Oct 16, 2023

Vulnerable Library - concord-policy-engine-1.55.1-SNAPSHOT.jar

Path to vulnerable library: /docker-images/agent/pom.xml,/server/dist/pom.xml,/runtime/v2/sdk/pom.xml,/runtime/v1/impl/pom.xml,/k8s/agent-operator/pom.xml,/runtime/v2/runner/pom.xml,/policy-engine/pom.xml,/server/impl/pom.xml,/server/plugins/noderoster/impl/pom.xml,/cli/pom.xml,/runtime/v2/v1-compat/pom.xml,/runtime/loader/pom.xml

Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (concord-policy-engine version) Remediation Possible** Reachability
CVE-2022-1471 Critical 9.8 snakeyaml-1.24.jar Transitive N/A*
CVE-2022-25857 High 7.5 snakeyaml-1.24.jar Transitive N/A*
CVE-2017-18640 High 7.5 snakeyaml-1.24.jar Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-1471

Vulnerable Library - snakeyaml-1.24.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /docker-images/agent/pom.xml

Path to vulnerable library: /docker-images/agent/pom.xml,/server/dist/pom.xml,/runtime/v2/sdk/pom.xml,/runtime/v1/impl/pom.xml,/k8s/agent-operator/pom.xml,/runtime/v2/runner/pom.xml,/policy-engine/pom.xml,/server/impl/pom.xml,/server/plugins/noderoster/impl/pom.xml,/cli/pom.xml,/runtime/v2/v1-compat/pom.xml,/runtime/loader/pom.xml

Dependency Hierarchy:

  • concord-policy-engine-1.55.1-SNAPSHOT.jar (Root Library)
    • concord-runtime-sdk-v2-1.55.1-SNAPSHOT.jar
      • concord-runtime-model-v2-1.55.1-SNAPSHOT.jar
        • jackson-dataformat-yaml-2.10.2.jar
          • snakeyaml-1.24.jar (Vulnerable Library)

Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f

Found in base branch: master

Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.

Publish Date: 2022-12-01

URL: CVE-2022-1471

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution: org.yaml:snakeyaml:2.0

CVE-2022-25857

Vulnerable Library - snakeyaml-1.24.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /docker-images/agent/pom.xml

Path to vulnerable library: /docker-images/agent/pom.xml,/server/dist/pom.xml,/runtime/v2/sdk/pom.xml,/runtime/v1/impl/pom.xml,/k8s/agent-operator/pom.xml,/runtime/v2/runner/pom.xml,/policy-engine/pom.xml,/server/impl/pom.xml,/server/plugins/noderoster/impl/pom.xml,/cli/pom.xml,/runtime/v2/v1-compat/pom.xml,/runtime/loader/pom.xml

Dependency Hierarchy:

  • concord-policy-engine-1.55.1-SNAPSHOT.jar (Root Library)
    • concord-runtime-sdk-v2-1.55.1-SNAPSHOT.jar
      • concord-runtime-model-v2-1.55.1-SNAPSHOT.jar
        • jackson-dataformat-yaml-2.10.2.jar
          • snakeyaml-1.24.jar (Vulnerable Library)

Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f

Found in base branch: master

Vulnerability Details

The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections.

Publish Date: 2022-08-30

URL: CVE-2022-25857

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: test

Release Date: 2022-08-30

Fix Resolution: test

CVE-2017-18640

Vulnerable Library - snakeyaml-1.24.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /docker-images/agent/pom.xml

Path to vulnerable library: /docker-images/agent/pom.xml,/server/dist/pom.xml,/runtime/v2/sdk/pom.xml,/runtime/v1/impl/pom.xml,/k8s/agent-operator/pom.xml,/runtime/v2/runner/pom.xml,/policy-engine/pom.xml,/server/impl/pom.xml,/server/plugins/noderoster/impl/pom.xml,/cli/pom.xml,/runtime/v2/v1-compat/pom.xml,/runtime/loader/pom.xml

Dependency Hierarchy:

  • concord-policy-engine-1.55.1-SNAPSHOT.jar (Root Library)
    • concord-runtime-sdk-v2-1.55.1-SNAPSHOT.jar
      • concord-runtime-model-v2-1.55.1-SNAPSHOT.jar
        • jackson-dataformat-yaml-2.10.2.jar
          • snakeyaml-1.24.jar (Vulnerable Library)

Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f

Found in base branch: master

Vulnerability Details

The Alias feature in SnakeYAML before 1.26 allows entity expansion during a load operation, a related issue to CVE-2003-1564.

Publish Date: 2019-12-12

URL: CVE-2017-18640

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18640

Release Date: 2019-12-12

Fix Resolution: org.yaml:snakeyaml:1.26

@dev-mend-for-github-com dev-mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Oct 16, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants