Deserialization of Untrusted Data Affecting org.clojure:clojure package, versions [1.2.0,1.9.0)


0.0
medium

Snyk CVSS

    Attack Complexity High
    Privileges Required High
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    Exploit Maturity Proof of concept
    EPSS 0.08% (32nd percentile)
Expand this section
NVD
9.8 critical

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-JAVA-ORGCLOJURE-5740378
  • published 26 Jun 2023
  • disclosed 26 Jun 2023
  • credit Alex Miller

How to fix?

Upgrade org.clojure:clojure to version 1.9.0 or higher.

Overview

Affected versions of this package are vulnerable to Deserialization of Untrusted Data. If a server can deserialize objects from an untrusted source, it is possible to craft a serialized object that runs arbitrary code on deserialization.

Note:

The attacker would likely need to be in a position with elevated trust in order to pass a malicious payload and the attack depends on conditions that are not entirely under his control.