SUSE Security Update: Security update for snakeyaml
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3560-1
Rating:             important
References:         #1183360 #1202932 #1203149 #1203153 #1203154 
                    #1203158 
Cross-References:   CVE-2020-13936 CVE-2022-25857 CVE-2022-38749
                    CVE-2022-38750 CVE-2022-38751 CVE-2022-38752
                   
CVSS scores:
                    CVE-2020-13936 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-13936 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-25857 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-25857 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-38749 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-38749 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-38750 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-38750 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-38751 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-38751 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-38752 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-38752 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Module for SUSE Manager Server 4.1
                    SUSE Manager Server 4.1
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for snakeyaml fixes the following issues:

     snakeyaml was upgraded to version 1.31:

     - CVE-2022-25857: Fixed DoS due missing to nested depth limitation for
       collections (bsc#1202932).
     - CVE-2022-38749: Fixed DoS due to stack overflow in parser
       (bsc#1202932).
     - CVE-2022-38751: Fixed DoS due to parsing of untrusted yaml files
       (bsc#1203153).
     - CVE-2022-38752: Fixed DoS due to stack overflow in parser
       (bsc#1203154).
     - CVE-2022-38750: Fixed DoS due to parsing of untrusted yaml files
       (bsc#1203158).
     - CVE-2020-13936: Fixed arbitrary code execution when attacker is able
       to modify templates (bsc#1183360).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.1-2022-3560=1



Package List:

   - SUSE Linux Enterprise Module for SUSE Manager Server 4.1 (noarch):

      snakeyaml-1.31-150200.12.6.1


References:

   https://www.suse.com/security/cve/CVE-2020-13936.html
   https://www.suse.com/security/cve/CVE-2022-25857.html
   https://www.suse.com/security/cve/CVE-2022-38749.html
   https://www.suse.com/security/cve/CVE-2022-38750.html
   https://www.suse.com/security/cve/CVE-2022-38751.html
   https://www.suse.com/security/cve/CVE-2022-38752.html
   https://bugzilla.suse.com/1183360
   https://bugzilla.suse.com/1202932
   https://bugzilla.suse.com/1203149
   https://bugzilla.suse.com/1203153
   https://bugzilla.suse.com/1203154
   https://bugzilla.suse.com/1203158

SUSE: 2022:3560-1 important: snakeyaml

October 11, 2022
An update that fixes 6 vulnerabilities is now available

Summary

This update for snakeyaml fixes the following issues: snakeyaml was upgraded to version 1.31: - CVE-2022-25857: Fixed DoS due missing to nested depth limitation for collections (bsc#1202932). - CVE-2022-38749: Fixed DoS due to stack overflow in parser (bsc#1202932). - CVE-2022-38751: Fixed DoS due to parsing of untrusted yaml files (bsc#1203153). - CVE-2022-38752: Fixed DoS due to stack overflow in parser (bsc#1203154). - CVE-2022-38750: Fixed DoS due to parsing of untrusted yaml files (bsc#1203158). - CVE-2020-13936: Fixed arbitrary code execution when attacker is able to modify templates (bsc#1183360). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.1-2022-3560=1 Package List: - SUSE Linux Enterprise Module for SUSE Manager Server 4.1 (noarch): snakeyaml-1.31-150200.12.6.1

References

#1183360 #1202932 #1203149 #1203153 #1203154

#1203158

Cross- CVE-2020-13936 CVE-2022-25857 CVE-2022-38749

CVE-2022-38750 CVE-2022-38751 CVE-2022-38752

CVSS scores:

CVE-2020-13936 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2020-13936 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2022-25857 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-25857 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-38749 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-38749 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-38750 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2022-38750 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-38751 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-38751 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-38752 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVE-2022-38752 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

SUSE Linux Enterprise Module for SUSE Manager Server 4.1

SUSE Manager Server 4.1

https://www.suse.com/security/cve/CVE-2020-13936.html

https://www.suse.com/security/cve/CVE-2022-25857.html

https://www.suse.com/security/cve/CVE-2022-38749.html

https://www.suse.com/security/cve/CVE-2022-38750.html

https://www.suse.com/security/cve/CVE-2022-38751.html

https://www.suse.com/security/cve/CVE-2022-38752.html

https://bugzilla.suse.com/1183360

https://bugzilla.suse.com/1202932

https://bugzilla.suse.com/1203149

https://bugzilla.suse.com/1203153

https://bugzilla.suse.com/1203154

https://bugzilla.suse.com/1203158

Severity
Announcement ID: SUSE-SU-2022:3560-1
Rating: important

Related News