SUSE Security Update: Security update for yaml-cpp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1072-1
Rating:             moderate
References:         #1121227 #1121230 #1122004 #1122021 
Cross-References:   CVE-2018-20573 CVE-2018-20574 CVE-2019-6285
                    CVE-2019-6292
CVSS scores:
                    CVE-2018-20573 (NVD) : 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2018-20573 (SUSE): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2018-20574 (NVD) : 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2018-20574 (SUSE): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2019-6285 (NVD) : 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-6285 (SUSE): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2019-6292 (NVD) : 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-6292 (SUSE): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:
                    SUSE Linux Enterprise Desktop 12-SP5
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Workstation Extension 12-SP5
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for yaml-cpp fixes the following issues:

   - CVE-2018-20573: Fixed remote DOS via a crafted YAML file in function
     Scanner:EnsureTokensInQueue (bsc#1121227).
   - CVE-2018-20574: Fixed remote DOS via a crafted YAML file in function
     SingleDocParser:HandleFlowMap (bsc#1121230).
   - CVE-2019-6285: Fixed remote DOS via a crafted YAML file in function
     SingleDocParser::HandleFlowSequence (bsc#1122004).
   - CVE-2019-6292: Fixed DOS by stack consumption in singledocparser.cpp
     (bsc#1122021).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP5:

      zypper in -t patch SUSE-SLE-WE-12-SP5-2022-1072=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):

      libyaml-cpp0_5-0.5.3-3.6.3
      libyaml-cpp0_5-debuginfo-0.5.3-3.6.3
      yaml-cpp-debugsource-0.5.3-3.6.3


References:

   https://www.suse.com/security/cve/CVE-2018-20573.html
   https://www.suse.com/security/cve/CVE-2018-20574.html
   https://www.suse.com/security/cve/CVE-2019-6285.html
   https://www.suse.com/security/cve/CVE-2019-6292.html
   https://bugzilla.suse.com/1121227
   https://bugzilla.suse.com/1121230
   https://bugzilla.suse.com/1122004
   https://bugzilla.suse.com/1122021

SUSE: 2022:1072-1 moderate: yaml-cpp

April 1, 2022
An update that fixes four vulnerabilities is now available

Summary

This update for yaml-cpp fixes the following issues: - CVE-2018-20573: Fixed remote DOS via a crafted YAML file in function Scanner:EnsureTokensInQueue (bsc#1121227). - CVE-2018-20574: Fixed remote DOS via a crafted YAML file in function SingleDocParser:HandleFlowMap (bsc#1121230). - CVE-2019-6285: Fixed remote DOS via a crafted YAML file in function SingleDocParser::HandleFlowSequence (bsc#1122004). - CVE-2019-6292: Fixed DOS by stack consumption in singledocparser.cpp (bsc#1122021). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP5: zypper in -t patch SUSE-SLE-WE-12-SP5-2022-1072=1 Package List: - SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64): libyaml-cpp0_5-0.5.3-3.6.3 libyaml-cpp0_5-debuginfo-0.5.3-3.6.3 yaml-cpp-debugsource-0.5.3-3.6.3

References

#1121227 #1121230 #1122004 #1122021

Cross- CVE-2018-20573 CVE-2018-20574 CVE-2019-6285

CVE-2019-6292

CVSS scores:

CVE-2018-20573 (NVD) : 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2018-20573 (SUSE): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2018-20574 (NVD) : 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2018-20574 (SUSE): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2019-6285 (NVD) : 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2019-6285 (SUSE): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE-2019-6292 (NVD) : 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2019-6292 (SUSE): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:

SUSE Linux Enterprise Desktop 12-SP5

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP Applications 12-SP5

SUSE Linux Enterprise Workstation Extension 12-SP5

https://www.suse.com/security/cve/CVE-2018-20573.html

https://www.suse.com/security/cve/CVE-2018-20574.html

https://www.suse.com/security/cve/CVE-2019-6285.html

https://www.suse.com/security/cve/CVE-2019-6292.html

https://bugzilla.suse.com/1121227

https://bugzilla.suse.com/1121230

https://bugzilla.suse.com/1122004

https://bugzilla.suse.com/1122021

Severity
Announcement ID: SUSE-SU-2022:1072-1
Rating: moderate

Related News