Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS00cWhyLXE3d2YtOTR4cM4AAjpS

Deserialization of Untrusted Data in JYaml

JYaml through 1.3 allows remote code execution during deserialization of a malicious payload through the load() function. NOTE: this is a discontinued product.

Permalink: https://github.com/advisories/GHSA-4qhr-q7wf-94xp
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS00cWhyLXE3d2YtOTR4cM4AAjpS
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: almost 2 years ago
Updated: over 1 year ago


CVSS Score: 9.8
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-4qhr-q7wf-94xp, CVE-2020-8441
References: Repository: https://github.com/mbechler/marshalsec
Blast Radius: 23.7

Affected Packages

maven:org.jyaml:jyaml
Dependent packages: 35
Dependent repositories: 261
Downloads:
Affected Version Ranges: <= 1.3
No known fixed version
All affected versions: