Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

kubernetes-client-4.8.0.jar: 7 vulnerabilities (highest severity is: 9.8) #124

Open
mend-for-github-com bot opened this issue Mar 7, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented Mar 7, 2023

Vulnerable Library - kubernetes-client-4.8.0.jar

Path to dependency file: /k8s/agent-operator/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar

Found in HEAD commit: 97d18a56dfc9d482e0ac2ae24230edd85457b90b

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (kubernetes-client version) Remediation Available
CVE-2022-1471 Critical 9.8 snakeyaml-1.27.jar Transitive 4.9.0
CVE-2022-25857 High 7.5 snakeyaml-1.27.jar Transitive 4.9.0
CVE-2022-38749 Medium 6.5 snakeyaml-1.27.jar Transitive 4.9.0
CVE-2022-41854 Medium 6.5 snakeyaml-1.27.jar Transitive 4.9.0
CVE-2022-38752 Medium 6.5 snakeyaml-1.27.jar Transitive 4.9.0
CVE-2022-38751 Medium 6.5 snakeyaml-1.27.jar Transitive 4.9.0
CVE-2022-38750 Medium 5.5 snakeyaml-1.27.jar Transitive 4.9.0

Details

CVE-2022-1471

Vulnerable Library - snakeyaml-1.27.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /server/plugins/noderoster/db/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar

Dependency Hierarchy:

  • kubernetes-client-4.8.0.jar (Root Library)
    • jackson-dataformat-yaml-2.10.5.jar
      • snakeyaml-1.27.jar (Vulnerable Library)

Found in HEAD commit: 97d18a56dfc9d482e0ac2ae24230edd85457b90b

Found in base branch: master

Vulnerability Details

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.

Publish Date: 2022-12-01

URL: CVE-2022-1471

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64634374

Release Date: 2022-12-01

Fix Resolution (org.yaml:snakeyaml): 2.0

Direct dependency fix Resolution (io.fabric8:kubernetes-client): 4.9.0

⛑️ Automatic Remediation is available for this issue

CVE-2022-25857

Vulnerable Library - snakeyaml-1.27.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /server/plugins/noderoster/db/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar

Dependency Hierarchy:

  • kubernetes-client-4.8.0.jar (Root Library)
    • jackson-dataformat-yaml-2.10.5.jar
      • snakeyaml-1.27.jar (Vulnerable Library)

Found in HEAD commit: 97d18a56dfc9d482e0ac2ae24230edd85457b90b

Found in base branch: master

Vulnerability Details

The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections.

Publish Date: 2022-08-30

URL: CVE-2022-25857

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25857

Release Date: 2022-08-30

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (io.fabric8:kubernetes-client): 4.9.0

⛑️ Automatic Remediation is available for this issue

CVE-2022-38749

Vulnerable Library - snakeyaml-1.27.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /server/plugins/noderoster/db/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar

Dependency Hierarchy:

  • kubernetes-client-4.8.0.jar (Root Library)
    • jackson-dataformat-yaml-2.10.5.jar
      • snakeyaml-1.27.jar (Vulnerable Library)

Found in HEAD commit: 97d18a56dfc9d482e0ac2ae24230edd85457b90b

Found in base branch: master

Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

Publish Date: 2022-09-05

URL: CVE-2022-38749

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/526/stackoverflow-oss-fuzz-47027

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (io.fabric8:kubernetes-client): 4.9.0

⛑️ Automatic Remediation is available for this issue

CVE-2022-41854

Vulnerable Library - snakeyaml-1.27.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /server/plugins/noderoster/db/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar

Dependency Hierarchy:

  • kubernetes-client-4.8.0.jar (Root Library)
    • jackson-dataformat-yaml-2.10.5.jar
      • snakeyaml-1.27.jar (Vulnerable Library)

Found in HEAD commit: 97d18a56dfc9d482e0ac2ae24230edd85457b90b

Found in base branch: master

Vulnerability Details

Those using Snakeyaml to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack overflow. This effect may support a denial of service attack.

Publish Date: 2022-11-11

URL: CVE-2022-41854

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bitbucket.org/snakeyaml/snakeyaml/issues/531/

Release Date: 2022-11-11

Fix Resolution (org.yaml:snakeyaml): 1.32

Direct dependency fix Resolution (io.fabric8:kubernetes-client): 4.9.0

⛑️ Automatic Remediation is available for this issue

CVE-2022-38752

Vulnerable Library - snakeyaml-1.27.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /server/plugins/noderoster/db/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar

Dependency Hierarchy:

  • kubernetes-client-4.8.0.jar (Root Library)
    • jackson-dataformat-yaml-2.10.5.jar
      • snakeyaml-1.27.jar (Vulnerable Library)

Found in HEAD commit: 97d18a56dfc9d482e0ac2ae24230edd85457b90b

Found in base branch: master

Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack-overflow.

Publish Date: 2022-09-05

URL: CVE-2022-38752

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9w3m-gqgf-c4p9

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.32

Direct dependency fix Resolution (io.fabric8:kubernetes-client): 4.9.0

⛑️ Automatic Remediation is available for this issue

CVE-2022-38751

Vulnerable Library - snakeyaml-1.27.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /server/plugins/noderoster/db/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar

Dependency Hierarchy:

  • kubernetes-client-4.8.0.jar (Root Library)
    • jackson-dataformat-yaml-2.10.5.jar
      • snakeyaml-1.27.jar (Vulnerable Library)

Found in HEAD commit: 97d18a56dfc9d482e0ac2ae24230edd85457b90b

Found in base branch: master

Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

Publish Date: 2022-09-05

URL: CVE-2022-38751

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47039

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (io.fabric8:kubernetes-client): 4.9.0

⛑️ Automatic Remediation is available for this issue

CVE-2022-38750

Vulnerable Library - snakeyaml-1.27.jar

YAML 1.1 parser and emitter for Java

Library home page: http://www.snakeyaml.org

Path to dependency file: /server/plugins/noderoster/db/pom.xml

Path to vulnerable library: /home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar,/home/wss-scanner/.m2/repository/org/yaml/snakeyaml/1.27/snakeyaml-1.27.jar

Dependency Hierarchy:

  • kubernetes-client-4.8.0.jar (Root Library)
    • jackson-dataformat-yaml-2.10.5.jar
      • snakeyaml-1.27.jar (Vulnerable Library)

Found in HEAD commit: 97d18a56dfc9d482e0ac2ae24230edd85457b90b

Found in base branch: master

Vulnerability Details

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

Publish Date: 2022-09-05

URL: CVE-2022-38750

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47027

Release Date: 2022-09-05

Fix Resolution (org.yaml:snakeyaml): 1.31

Direct dependency fix Resolution (io.fabric8:kubernetes-client): 4.9.0

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants