GLSA-202305-28 : snakeyaml: Multiple Vulnerabilities

high Nessus Plugin ID 176195

Description

The remote host is affected by the vulnerability described in GLSA-202305-28 (snakeyaml: Multiple Vulnerabilities)

- The Alias feature in SnakeYAML before 1.26 allows entity expansion during a load operation, a related issue to CVE-2003-1564. (CVE-2017-18640)

- Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. (CVE-2022-38749, CVE-2022-38750, CVE-2022-38751)

- Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack-overflow. (CVE-2022-38752)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All snakeyaml users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=dev-java/snakeyaml-1.33

See Also

https://security.gentoo.org/glsa/202305-28

https://bugs.gentoo.org/show_bug.cgi?id=776796

https://bugs.gentoo.org/show_bug.cgi?id=868621

Plugin Details

Severity: High

ID: 176195

File Name: gentoo_GLSA-202305-28.nasl

Version: 1.1

Type: local

Published: 5/21/2023

Updated: 5/23/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2017-18640

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:snakeyaml, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/21/2023

Vulnerability Publication Date: 12/12/2019

Reference Information

CVE: CVE-2017-18640, CVE-2022-38749, CVE-2022-38750, CVE-2022-38751, CVE-2022-38752