CVE-2022-28948

An issue in the Unmarshal function in Go-Yaml v3 causes the program to crash when attempting to deserialize invalid input.
References
Link Resource
https://github.com/go-yaml/yaml/issues/666 Exploit Issue Tracking Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20220923-0006/ Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:yaml_project:yaml:3.0.0:*:*:*:*:go:*:*

Configuration 2 (hide)

cpe:2.3:a:netapp:astra_trident:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-05-19 20:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-28948

Mitre link : CVE-2022-28948

CVE.ORG link : CVE-2022-28948


JSON object : View

Products Affected

netapp

  • astra_trident

yaml_project

  • yaml
CWE
CWE-502

Deserialization of Untrusted Data