Bug 2129706 (CVE-2022-38749) - CVE-2022-38749 snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode
Summary: CVE-2022-38749 snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.C...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-38749
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2130410 2130404 2130405 2130406 2130407 2130408 2130411 2130467 2132655 2132656 2132657 2132658 2132659 2159174 2159443
Blocks: 2124261
TreeView+ depends on / blocked
 
Reported: 2022-09-26 06:00 UTC by Sandipan Roy
Modified: 2023-12-07 13:42 UTC (History)
109 users (show)

Fixed In Version: snakeyaml 1.31.0
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the snakeyaml package due to a stack-overflow in parsing YAML files. By persuading a victim to open a specially-crafted file, a remote attacker could cause the application to crash, resulting in a denial of service.
Clone Of:
Environment:
Last Closed: 2022-12-09 18:33:05 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:6757 0 None None None 2022-10-05 14:50:37 UTC
Red Hat Product Errata RHSA-2022:8524 0 None None None 2022-11-17 13:40:28 UTC
Red Hat Product Errata RHSA-2022:8652 0 None None None 2022-11-28 14:40:17 UTC
Red Hat Product Errata RHSA-2022:8876 0 None None None 2022-12-07 08:19:51 UTC
Red Hat Product Errata RHSA-2023:1043 0 None None None 2023-03-01 21:43:14 UTC
Red Hat Product Errata RHSA-2023:1044 0 None None None 2023-03-01 21:45:37 UTC
Red Hat Product Errata RHSA-2023:1045 0 None None None 2023-03-01 21:48:08 UTC
Red Hat Product Errata RHSA-2023:1047 0 None None None 2023-03-01 21:50:54 UTC
Red Hat Product Errata RHSA-2023:1049 0 None None None 2023-03-01 21:59:08 UTC
Red Hat Product Errata RHSA-2023:2097 0 None None None 2023-05-03 13:19:36 UTC
Red Hat Product Errata RHSA-2023:2100 0 None None None 2023-05-03 14:05:41 UTC
Red Hat Product Errata RHSA-2023:3641 0 None None None 2023-06-15 15:23:56 UTC
Red Hat Product Errata RHSA-2023:7697 0 None None None 2023-12-07 13:42:07 UTC

Description Sandipan Roy 2022-09-26 06:00:13 UTC
Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

https://bitbucket.org/snakeyaml/snakeyaml/issues/525/got-stackoverflowerror-for-many-open
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47024

Comment 2 Sandipan Roy 2022-09-28 06:14:47 UTC
Created liblouisutdml tracking bugs for this issue:

Affects: fedora-all [bug 2130405]


Created picocli tracking bugs for this issue:

Affects: fedora-all [bug 2130406]


Created snakeyaml tracking bugs for this issue:

Affects: epel-all [bug 2130404]
Affects: fedora-all [bug 2130407]


Created texlive-base tracking bugs for this issue:

Affects: fedora-all [bug 2130408]

Comment 5 errata-xmlrpc 2022-10-05 14:50:32 UTC
This issue has been addressed in the following products:

  Red Hat build of Eclipse Vert.x 4.3.3

Via RHSA-2022:6757 https://access.redhat.com/errata/RHSA-2022:6757

Comment 14 errata-xmlrpc 2022-11-17 13:40:23 UTC
This issue has been addressed in the following products:

  Red Hat Data Grid 8.4.0

Via RHSA-2022:8524 https://access.redhat.com/errata/RHSA-2022:8524

Comment 15 errata-xmlrpc 2022-11-28 14:40:13 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.11.1

Via RHSA-2022:8652 https://access.redhat.com/errata/RHSA-2022:8652

Comment 16 errata-xmlrpc 2022-12-07 08:19:46 UTC
This issue has been addressed in the following products:

  Red Hat JBoss AMQ

Via RHSA-2022:8876 https://access.redhat.com/errata/RHSA-2022:8876

Comment 17 Product Security DevOps Team 2022-12-09 18:32:59 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-38749

Comment 20 errata-xmlrpc 2023-03-01 21:43:09 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 7

Via RHSA-2023:1043 https://access.redhat.com/errata/RHSA-2023:1043

Comment 21 errata-xmlrpc 2023-03-01 21:45:32 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 8

Via RHSA-2023:1044 https://access.redhat.com/errata/RHSA-2023:1044

Comment 22 errata-xmlrpc 2023-03-01 21:48:02 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On 7.6 for RHEL 9

Via RHSA-2023:1045 https://access.redhat.com/errata/RHSA-2023:1045

Comment 23 errata-xmlrpc 2023-03-01 21:50:49 UTC
This issue has been addressed in the following products:

  RHEL-8 based Middleware Containers

Via RHSA-2023:1047 https://access.redhat.com/errata/RHSA-2023:1047

Comment 24 errata-xmlrpc 2023-03-01 21:59:03 UTC
This issue has been addressed in the following products:

  Red Hat Single Sign-On

Via RHSA-2023:1049 https://access.redhat.com/errata/RHSA-2023:1049

Comment 25 errata-xmlrpc 2023-05-03 13:19:32 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 6.13 for RHEL 8

Via RHSA-2023:2097 https://access.redhat.com/errata/RHSA-2023:2097

Comment 26 errata-xmlrpc 2023-05-03 14:05:36 UTC
This issue has been addressed in the following products:

  RHINT Camel-Springboot 3.20.1

Via RHSA-2023:2100 https://access.redhat.com/errata/RHSA-2023:2100

Comment 27 errata-xmlrpc 2023-06-15 15:23:50 UTC
This issue has been addressed in the following products:

  RHINT Camel-Springboot 3.18.3.P2

Via RHSA-2023:3641 https://access.redhat.com/errata/RHSA-2023:3641

Comment 28 errata-xmlrpc 2023-12-07 13:42:01 UTC
This issue has been addressed in the following products:

  AMQ Clients 3.y for RHEL 8
  AMQ Clients 3.y for RHEL 9

Via RHSA-2023:7697 https://access.redhat.com/errata/RHSA-2023:7697


Note You need to log in before you can comment on or make changes to this bug.