July 26, 2023, 8:15 a.m. |

National Vulnerability Database web.nvd.nist.gov

An attacker can use SnakeYAML to deserialize java.net.URLClassLoader and make it load a JAR from a specified URL, and then deserialize javax.script.ScriptEngineManager to load code using that ClassLoader. This unbounded deserialization can likely lead to remote code execution. The code can be run in Helix REST start and Workflow creation.

Affect all the versions lower and include 1.2.0.

Affected products: helix-core, helix-rest

Mitigation: Short term, stop using any YAML based configuration and workflow creation.
           …

code code execution cve deserialization helix jar java .net remote code remote code execution rest run script start url

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Emergency Management Invoice Compliance Reviewer

@ AC Disaster Consulting | Denver, Colorado, United States - Remote

Threat Intelligence Librarian

@ Microsoft | Cheltenham, Gloucestershire, United Kingdom

Cyber Content Operations Manager - Remote in UK

@ Immersive Labs | United Kingdom

(Junior) Security Engineer (m/w/d)

@ CHECK24 | Berlin, Germany

Cyber Security

@ Necurity Solutions | Bengaluru, Karnataka, India