what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5944-1

Ubuntu Security Notice USN-5944-1
Posted Mar 10, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5944-1 - It was discovered that SnakeYAML did not limit the maximal nested depth for collections when parsing YAML data. If a user or automated system were tricked into opening a specially crafted YAML file, an attacker could possibly use this issue to cause applications using SnakeYAML to crash, resulting in a denial of service. It was discovered that SnakeYAML did not limit the maximal data matched with regular expressions when parsing YAML data. If a user or automated system were tricked into opening a specially crafted YAML file, an attacker could possibly use this issue to cause applications using SnakeYAML to crash, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-25857, CVE-2022-38750, CVE-2022-38751
SHA-256 | 4948270b3f24bbd2fb2c40b53de50a92e8bce087689f622ae4c813fdb9e7935b

Ubuntu Security Notice USN-5944-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5944-1
March 10, 2023

snakeyaml vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in SnakeYAML.

Software Description:
- snakeyaml: YAML parser and emitter for the Java programming language

Details:

It was discovered that SnakeYAML did not limit the maximal nested depth
for collections when parsing YAML data. If a user or automated system were
tricked into opening a specially crafted YAML file, an attacker could
possibly use this issue to cause applications using SnakeYAML to crash,
resulting in a denial of service. (CVE-2022-25857, CVE-2022-38749,
CVE-2022-38750)

It was discovered that SnakeYAML did not limit the maximal data matched
with regular expressions when parsing YAML data. If a user or automated
system were tricked into opening a specially crafted YAML file, an
attacker could possibly use this issue to cause applications using
SnakeYAML to crash, resulting in a denial of service. (CVE-2022-38751)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
libyaml-snake-java 1.29-1ubuntu0.22.10.1

Ubuntu 22.04 LTS:
libyaml-snake-java 1.29-1ubuntu0.22.04.1

Ubuntu 20.04 LTS:
libyaml-snake-java 1.25+ds-2ubuntu0.1

Ubuntu 18.04 LTS:
libyaml-snake-java 1.23-1+deb10u1build0.18.04.1

Ubuntu 16.04 ESM:
libyaml-snake-java 1.12-2ubuntu0.16.04.1~esm1

Ubuntu 14.04 ESM:
libyaml-snake-java 1.12-2ubuntu0.14.04.1~esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5944-1
CVE-2022-25857, CVE-2022-38749, CVE-2022-38750, CVE-2022-38751

Package Information:
https://launchpad.net/ubuntu/+source/snakeyaml/1.29-1ubuntu0.22.10.1
https://launchpad.net/ubuntu/+source/snakeyaml/1.29-1ubuntu0.22.04.1
https://launchpad.net/ubuntu/+source/snakeyaml/1.25+ds-2ubuntu0.1
https://launchpad.net/ubuntu/+source/snakeyaml/1.23-1+deb10u1build0.18.04.1

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close