Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2019-6285 (GCVE-0-2019-6285)
Vulnerability from cvelistv5
Published
2019-01-14 22:00
Modified
2024-09-17 02:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:16:24.766Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/jbeder/yaml-cpp/issues/660" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-14T22:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/jbeder/yaml-cpp/issues/660" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-6285", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/jbeder/yaml-cpp/issues/660", "refsource": "MISC", "url": "https://github.com/jbeder/yaml-cpp/issues/660" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-6285", "datePublished": "2019-01-14T22:00:00Z", "dateReserved": "2019-01-14T00:00:00Z", "dateUpdated": "2024-09-17T02:32:40.994Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-6285\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-01-14T22:29:00.390\",\"lastModified\":\"2024-11-21T04:46:22.200\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n SingleDocParser::HandleFlowSequence en tif_dirwrite.c en yaml-cpp (tambi\u00e9n conocido como LibYaml-C++) hasta la versi\u00f3n 0.6.2 permite a los atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de pila y cierre inesperado de la aplicaci\u00f3n) mediante un archivo YAML manipulado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-674\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:yaml-cpp_project:yaml-cpp:0.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8693389-E1C8-4A1F-B142-E1CA51BE82D2\"}]}]}],\"references\":[{\"url\":\"https://github.com/jbeder/yaml-cpp/issues/660\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/jbeder/yaml-cpp/issues/660\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}" } }
ghsa-hg7f-3vww-rc69
Vulnerability from github
Published
2022-05-13 01:22
Modified
2022-05-13 01:22
Severity ?
VLAI Severity ?
Details
The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.
{ "affected": [], "aliases": [ "CVE-2019-6285" ], "database_specific": { "cwe_ids": [ "CWE-674" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-01-14T22:29:00Z", "severity": "MODERATE" }, "details": "The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "id": "GHSA-hg7f-3vww-rc69", "modified": "2022-05-13T01:22:40Z", "published": "2022-05-13T01:22:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-6285" }, { "type": "WEB", "url": "https://github.com/jbeder/yaml-cpp/issues/660" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
suse-su-2023:1740-3
Vulnerability from csaf_suse
Published
2023-04-03 15:31
Modified
2023-04-03 15:31
Summary
Security update for yaml-cpp
Notes
Title of the patch
Security update for yaml-cpp
Description of the patch
This update for yaml-cpp fixes the following issues:
- CVE-2018-20573: Fixed remote DOS via a crafted YAML file in function Scanner:EnsureTokensInQueue (bsc#1121227).
- CVE-2018-20574: Fixed remote DOS via a crafted YAML file in function SingleDocParser:HandleFlowMap (bsc#1121230).
- CVE-2019-6285: Fixed remote DOS via a crafted YAML file in function SingleDocParser::HandleFlowSequence (bsc#1122004).
- CVE-2019-6292: Fixed DOS by stack consumption in singledocparser.cpp (bsc#1122021).
Patchnames
SUSE-2023-1740,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1740,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1740,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1740,SUSE-Storage-7-2023-1740
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for yaml-cpp", "title": "Title of the patch" }, { "category": "description", "text": "This update for yaml-cpp fixes the following issues:\n\n- CVE-2018-20573: Fixed remote DOS via a crafted YAML file in function Scanner:EnsureTokensInQueue (bsc#1121227).\n- CVE-2018-20574: Fixed remote DOS via a crafted YAML file in function SingleDocParser:HandleFlowMap (bsc#1121230).\n- CVE-2019-6285: Fixed remote DOS via a crafted YAML file in function SingleDocParser::HandleFlowSequence (bsc#1122004).\n- CVE-2019-6292: Fixed DOS by stack consumption in singledocparser.cpp (bsc#1122021).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-1740,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1740,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1740,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1740,SUSE-Storage-7-2023-1740", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1740-3.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:1740-3", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231740-3/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:1740-3", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014346.html" }, { "category": "self", "summary": "SUSE Bug 1121227", "url": "https://bugzilla.suse.com/1121227" }, { "category": "self", "summary": "SUSE Bug 1121230", "url": "https://bugzilla.suse.com/1121230" }, { "category": "self", "summary": "SUSE Bug 1122004", "url": "https://bugzilla.suse.com/1122004" }, { "category": "self", "summary": "SUSE Bug 1122021", "url": "https://bugzilla.suse.com/1122021" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20573 page", "url": "https://www.suse.com/security/cve/CVE-2018-20573/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20574 page", "url": "https://www.suse.com/security/cve/CVE-2018-20574/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6285 page", "url": "https://www.suse.com/security/cve/CVE-2019-6285/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6292 page", "url": "https://www.suse.com/security/cve/CVE-2019-6292/" } ], "title": "Security update for yaml-cpp", "tracking": { "current_release_date": "2023-04-03T15:31:48Z", "generator": { "date": "2023-04-03T15:31:48Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:1740-3", "initial_release_date": "2023-04-03T15:31:48Z", "revision_history": [ { "date": "2023-04-03T15:31:48Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.aarch64", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.aarch64", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.s390x", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.s390x", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.s390x" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.s390x", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.s390x", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.x86_64", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.x86_64", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7", "product": { "name": "SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.s390x" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.ppc64le" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.s390x" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.ppc64le" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.aarch64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.aarch64" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.x86_64" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20573", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20573" } ], "notes": [ { "category": "general", "text": "The Scanner::EnsureTokensInQueue function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20573", "url": "https://www.suse.com/security/cve/CVE-2018-20573" }, { "category": "external", "summary": "SUSE Bug 1121227 for CVE-2018-20573", "url": "https://bugzilla.suse.com/1121227" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-03T15:31:48Z", "details": "moderate" } ], "title": "CVE-2018-20573" }, { "cve": "CVE-2018-20574", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20574" } ], "notes": [ { "category": "general", "text": "The SingleDocParser::HandleFlowMap function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20574", "url": "https://www.suse.com/security/cve/CVE-2018-20574" }, { "category": "external", "summary": "SUSE Bug 1121230 for CVE-2018-20574", "url": "https://bugzilla.suse.com/1121230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-03T15:31:48Z", "details": "moderate" } ], "title": "CVE-2018-20574" }, { "cve": "CVE-2019-6285", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6285" } ], "notes": [ { "category": "general", "text": "The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6285", "url": "https://www.suse.com/security/cve/CVE-2019-6285" }, { "category": "external", "summary": "SUSE Bug 1122004 for CVE-2019-6285", "url": "https://bugzilla.suse.com/1122004" }, { "category": "external", "summary": "SUSE Bug 1122021 for CVE-2019-6285", "url": "https://bugzilla.suse.com/1122021" }, { "category": "external", "summary": "SUSE Bug 1129245 for CVE-2019-6285", "url": "https://bugzilla.suse.com/1129245" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-03T15:31:48Z", "details": "moderate" } ], "title": "CVE-2019-6285" }, { "cve": "CVE-2019-6292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6292" } ], "notes": [ { "category": "general", "text": "An issue was discovered in singledocparser.cpp in yaml-cpp (aka LibYaml-C++) 0.6.2. Stack Exhaustion occurs in YAML::SingleDocParser, and there is a stack consumption problem caused by recursive stack frames: HandleCompactMap, HandleMap, HandleFlowSequence, HandleSequence, HandleNode. Remote attackers could leverage this vulnerability to cause a denial-of-service via a cpp file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6292", "url": "https://www.suse.com/security/cve/CVE-2019-6292" }, { "category": "external", "summary": "SUSE Bug 1122021 for CVE-2019-6292", "url": "https://bugzilla.suse.com/1122021" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Enterprise Storage 7:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-04-03T15:31:48Z", "details": "moderate" } ], "title": "CVE-2019-6292" } ] }
suse-su-2022:1073-2
Vulnerability from csaf_suse
Published
2022-04-13 15:03
Modified
2022-04-13 15:03
Summary
Security update for yaml-cpp
Notes
Title of the patch
Security update for yaml-cpp
Description of the patch
This update for yaml-cpp fixes the following issues:
- CVE-2018-20573: Fixed remote DOS via a crafted YAML file in function Scanner:EnsureTokensInQueue (bsc#1121227).
- CVE-2018-20574: Fixed remote DOS via a crafted YAML file in function SingleDocParser:HandleFlowMap (bsc#1121230).
- CVE-2019-6285: Fixed remote DOS via a crafted YAML file in function SingleDocParser::HandleFlowSequence (bsc#1122004).
- CVE-2019-6292: Fixed DOS by stack consumption in singledocparser.cpp (bsc#1122021).
Patchnames
SUSE-2022-1073,SUSE-SUSE-MicroOS-5.2-2022-1073
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for yaml-cpp", "title": "Title of the patch" }, { "category": "description", "text": "This update for yaml-cpp fixes the following issues:\n\n- CVE-2018-20573: Fixed remote DOS via a crafted YAML file in function Scanner:EnsureTokensInQueue (bsc#1121227).\n- CVE-2018-20574: Fixed remote DOS via a crafted YAML file in function SingleDocParser:HandleFlowMap (bsc#1121230).\n- CVE-2019-6285: Fixed remote DOS via a crafted YAML file in function SingleDocParser::HandleFlowSequence (bsc#1122004).\n- CVE-2019-6292: Fixed DOS by stack consumption in singledocparser.cpp (bsc#1122021).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1073,SUSE-SUSE-MicroOS-5.2-2022-1073", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1073-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1073-2", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221073-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1073-2", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010703.html" }, { "category": "self", "summary": "SUSE Bug 1121227", "url": "https://bugzilla.suse.com/1121227" }, { "category": "self", "summary": "SUSE Bug 1121230", "url": "https://bugzilla.suse.com/1121230" }, { "category": "self", "summary": "SUSE Bug 1122004", "url": "https://bugzilla.suse.com/1122004" }, { "category": "self", "summary": "SUSE Bug 1122021", "url": "https://bugzilla.suse.com/1122021" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20573 page", "url": "https://www.suse.com/security/cve/CVE-2018-20573/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20574 page", "url": "https://www.suse.com/security/cve/CVE-2018-20574/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6285 page", "url": "https://www.suse.com/security/cve/CVE-2019-6285/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6292 page", "url": "https://www.suse.com/security/cve/CVE-2019-6292/" } ], "title": "Security update for yaml-cpp", "tracking": { "current_release_date": "2022-04-13T15:03:39Z", "generator": { "date": "2022-04-13T15:03:39Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1073-2", "initial_release_date": "2022-04-13T15:03:39Z", "revision_history": [ { "date": "2022-04-13T15:03:39Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.aarch64", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.aarch64", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.i586", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.i586", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.i586" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.i586", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.i586", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.s390x", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.s390x", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.s390x" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.s390x", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.s390x", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.x86_64", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.x86_64", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.s390x" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20573", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20573" } ], "notes": [ { "category": "general", "text": "The Scanner::EnsureTokensInQueue function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20573", "url": "https://www.suse.com/security/cve/CVE-2018-20573" }, { "category": "external", "summary": "SUSE Bug 1121227 for CVE-2018-20573", "url": "https://bugzilla.suse.com/1121227" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-13T15:03:39Z", "details": "moderate" } ], "title": "CVE-2018-20573" }, { "cve": "CVE-2018-20574", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20574" } ], "notes": [ { "category": "general", "text": "The SingleDocParser::HandleFlowMap function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20574", "url": "https://www.suse.com/security/cve/CVE-2018-20574" }, { "category": "external", "summary": "SUSE Bug 1121230 for CVE-2018-20574", "url": "https://bugzilla.suse.com/1121230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-13T15:03:39Z", "details": "moderate" } ], "title": "CVE-2018-20574" }, { "cve": "CVE-2019-6285", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6285" } ], "notes": [ { "category": "general", "text": "The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6285", "url": "https://www.suse.com/security/cve/CVE-2019-6285" }, { "category": "external", "summary": "SUSE Bug 1122004 for CVE-2019-6285", "url": "https://bugzilla.suse.com/1122004" }, { "category": "external", "summary": "SUSE Bug 1122021 for CVE-2019-6285", "url": "https://bugzilla.suse.com/1122021" }, { "category": "external", "summary": "SUSE Bug 1129245 for CVE-2019-6285", "url": "https://bugzilla.suse.com/1129245" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-13T15:03:39Z", "details": "moderate" } ], "title": "CVE-2019-6285" }, { "cve": "CVE-2019-6292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6292" } ], "notes": [ { "category": "general", "text": "An issue was discovered in singledocparser.cpp in yaml-cpp (aka LibYaml-C++) 0.6.2. Stack Exhaustion occurs in YAML::SingleDocParser, and there is a stack consumption problem caused by recursive stack frames: HandleCompactMap, HandleMap, HandleFlowSequence, HandleSequence, HandleNode. Remote attackers could leverage this vulnerability to cause a denial-of-service via a cpp file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6292", "url": "https://www.suse.com/security/cve/CVE-2019-6292" }, { "category": "external", "summary": "SUSE Bug 1122021 for CVE-2019-6292", "url": "https://bugzilla.suse.com/1122021" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-13T15:03:39Z", "details": "moderate" } ], "title": "CVE-2019-6292" } ] }
suse-su-2022:1072-1
Vulnerability from csaf_suse
Published
2022-04-01 09:44
Modified
2022-04-01 09:44
Summary
Security update for yaml-cpp
Notes
Title of the patch
Security update for yaml-cpp
Description of the patch
This update for yaml-cpp fixes the following issues:
- CVE-2018-20573: Fixed remote DOS via a crafted YAML file in function Scanner:EnsureTokensInQueue (bsc#1121227).
- CVE-2018-20574: Fixed remote DOS via a crafted YAML file in function SingleDocParser:HandleFlowMap (bsc#1121230).
- CVE-2019-6285: Fixed remote DOS via a crafted YAML file in function SingleDocParser::HandleFlowSequence (bsc#1122004).
- CVE-2019-6292: Fixed DOS by stack consumption in singledocparser.cpp (bsc#1122021).
Patchnames
SUSE-2022-1072,SUSE-SLE-WE-12-SP5-2022-1072
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for yaml-cpp", "title": "Title of the patch" }, { "category": "description", "text": "This update for yaml-cpp fixes the following issues:\n\n- CVE-2018-20573: Fixed remote DOS via a crafted YAML file in function Scanner:EnsureTokensInQueue (bsc#1121227).\n- CVE-2018-20574: Fixed remote DOS via a crafted YAML file in function SingleDocParser:HandleFlowMap (bsc#1121230).\n- CVE-2019-6285: Fixed remote DOS via a crafted YAML file in function SingleDocParser::HandleFlowSequence (bsc#1122004).\n- CVE-2019-6292: Fixed DOS by stack consumption in singledocparser.cpp (bsc#1122021).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1072,SUSE-SLE-WE-12-SP5-2022-1072", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1072-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1072-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221072-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1072-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010617.html" }, { "category": "self", "summary": "SUSE Bug 1121227", "url": "https://bugzilla.suse.com/1121227" }, { "category": "self", "summary": "SUSE Bug 1121230", "url": "https://bugzilla.suse.com/1121230" }, { "category": "self", "summary": "SUSE Bug 1122004", "url": "https://bugzilla.suse.com/1122004" }, { "category": "self", "summary": "SUSE Bug 1122021", "url": "https://bugzilla.suse.com/1122021" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20573 page", "url": "https://www.suse.com/security/cve/CVE-2018-20573/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20574 page", "url": "https://www.suse.com/security/cve/CVE-2018-20574/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6285 page", "url": "https://www.suse.com/security/cve/CVE-2019-6285/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6292 page", "url": "https://www.suse.com/security/cve/CVE-2019-6292/" } ], "title": "Security update for yaml-cpp", "tracking": { "current_release_date": "2022-04-01T09:44:34Z", "generator": { "date": "2022-04-01T09:44:34Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1072-1", "initial_release_date": "2022-04-01T09:44:34Z", "revision_history": [ { "date": "2022-04-01T09:44:34Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_5-0.5.3-3.6.3.aarch64", "product": { "name": "libyaml-cpp0_5-0.5.3-3.6.3.aarch64", "product_id": "libyaml-cpp0_5-0.5.3-3.6.3.aarch64" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.5.3-3.6.3.aarch64", "product": { "name": "yaml-cpp-devel-0.5.3-3.6.3.aarch64", "product_id": "yaml-cpp-devel-0.5.3-3.6.3.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_5-0.5.3-3.6.3.i586", "product": { "name": "libyaml-cpp0_5-0.5.3-3.6.3.i586", "product_id": "libyaml-cpp0_5-0.5.3-3.6.3.i586" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.5.3-3.6.3.i586", "product": { "name": "yaml-cpp-devel-0.5.3-3.6.3.i586", "product_id": "yaml-cpp-devel-0.5.3-3.6.3.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_5-0.5.3-3.6.3.ppc64le", "product": { "name": "libyaml-cpp0_5-0.5.3-3.6.3.ppc64le", "product_id": "libyaml-cpp0_5-0.5.3-3.6.3.ppc64le" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.5.3-3.6.3.ppc64le", "product": { "name": "yaml-cpp-devel-0.5.3-3.6.3.ppc64le", "product_id": "yaml-cpp-devel-0.5.3-3.6.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_5-0.5.3-3.6.3.s390", "product": { "name": "libyaml-cpp0_5-0.5.3-3.6.3.s390", "product_id": "libyaml-cpp0_5-0.5.3-3.6.3.s390" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.5.3-3.6.3.s390", "product": { "name": "yaml-cpp-devel-0.5.3-3.6.3.s390", "product_id": "yaml-cpp-devel-0.5.3-3.6.3.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_5-0.5.3-3.6.3.s390x", "product": { "name": "libyaml-cpp0_5-0.5.3-3.6.3.s390x", "product_id": "libyaml-cpp0_5-0.5.3-3.6.3.s390x" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.5.3-3.6.3.s390x", "product": { "name": "yaml-cpp-devel-0.5.3-3.6.3.s390x", "product_id": "yaml-cpp-devel-0.5.3-3.6.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_5-0.5.3-3.6.3.x86_64", "product": { "name": "libyaml-cpp0_5-0.5.3-3.6.3.x86_64", "product_id": "libyaml-cpp0_5-0.5.3-3.6.3.x86_64" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.5.3-3.6.3.x86_64", "product": { "name": "yaml-cpp-devel-0.5.3-3.6.3.x86_64", "product_id": "yaml-cpp-devel-0.5.3-3.6.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_5-0.5.3-3.6.3.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libyaml-cpp0_5-0.5.3-3.6.3.x86_64" }, "product_reference": "libyaml-cpp0_5-0.5.3-3.6.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20573", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20573" } ], "notes": [ { "category": "general", "text": "The Scanner::EnsureTokensInQueue function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Workstation Extension 12 SP5:libyaml-cpp0_5-0.5.3-3.6.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20573", "url": "https://www.suse.com/security/cve/CVE-2018-20573" }, { "category": "external", "summary": "SUSE Bug 1121227 for CVE-2018-20573", "url": "https://bugzilla.suse.com/1121227" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Workstation Extension 12 SP5:libyaml-cpp0_5-0.5.3-3.6.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Workstation Extension 12 SP5:libyaml-cpp0_5-0.5.3-3.6.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-01T09:44:34Z", "details": "moderate" } ], "title": "CVE-2018-20573" }, { "cve": "CVE-2018-20574", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20574" } ], "notes": [ { "category": "general", "text": "The SingleDocParser::HandleFlowMap function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Workstation Extension 12 SP5:libyaml-cpp0_5-0.5.3-3.6.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20574", "url": "https://www.suse.com/security/cve/CVE-2018-20574" }, { "category": "external", "summary": "SUSE Bug 1121230 for CVE-2018-20574", "url": "https://bugzilla.suse.com/1121230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Workstation Extension 12 SP5:libyaml-cpp0_5-0.5.3-3.6.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Workstation Extension 12 SP5:libyaml-cpp0_5-0.5.3-3.6.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-01T09:44:34Z", "details": "moderate" } ], "title": "CVE-2018-20574" }, { "cve": "CVE-2019-6285", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6285" } ], "notes": [ { "category": "general", "text": "The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Workstation Extension 12 SP5:libyaml-cpp0_5-0.5.3-3.6.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6285", "url": "https://www.suse.com/security/cve/CVE-2019-6285" }, { "category": "external", "summary": "SUSE Bug 1122004 for CVE-2019-6285", "url": "https://bugzilla.suse.com/1122004" }, { "category": "external", "summary": "SUSE Bug 1122021 for CVE-2019-6285", "url": "https://bugzilla.suse.com/1122021" }, { "category": "external", "summary": "SUSE Bug 1129245 for CVE-2019-6285", "url": "https://bugzilla.suse.com/1129245" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Workstation Extension 12 SP5:libyaml-cpp0_5-0.5.3-3.6.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Workstation Extension 12 SP5:libyaml-cpp0_5-0.5.3-3.6.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-01T09:44:34Z", "details": "moderate" } ], "title": "CVE-2019-6285" }, { "cve": "CVE-2019-6292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6292" } ], "notes": [ { "category": "general", "text": "An issue was discovered in singledocparser.cpp in yaml-cpp (aka LibYaml-C++) 0.6.2. Stack Exhaustion occurs in YAML::SingleDocParser, and there is a stack consumption problem caused by recursive stack frames: HandleCompactMap, HandleMap, HandleFlowSequence, HandleSequence, HandleNode. Remote attackers could leverage this vulnerability to cause a denial-of-service via a cpp file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Workstation Extension 12 SP5:libyaml-cpp0_5-0.5.3-3.6.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6292", "url": "https://www.suse.com/security/cve/CVE-2019-6292" }, { "category": "external", "summary": "SUSE Bug 1122021 for CVE-2019-6292", "url": "https://bugzilla.suse.com/1122021" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Workstation Extension 12 SP5:libyaml-cpp0_5-0.5.3-3.6.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Workstation Extension 12 SP5:libyaml-cpp0_5-0.5.3-3.6.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-01T09:44:34Z", "details": "moderate" } ], "title": "CVE-2019-6292" } ] }
suse-su-2022:1073-1
Vulnerability from csaf_suse
Published
2022-04-01 09:45
Modified
2022-04-01 09:45
Summary
Security update for yaml-cpp
Notes
Title of the patch
Security update for yaml-cpp
Description of the patch
This update for yaml-cpp fixes the following issues:
- CVE-2018-20573: Fixed remote DOS via a crafted YAML file in function Scanner:EnsureTokensInQueue (bsc#1121227).
- CVE-2018-20574: Fixed remote DOS via a crafted YAML file in function SingleDocParser:HandleFlowMap (bsc#1121230).
- CVE-2019-6285: Fixed remote DOS via a crafted YAML file in function SingleDocParser::HandleFlowSequence (bsc#1122004).
- CVE-2019-6292: Fixed DOS by stack consumption in singledocparser.cpp (bsc#1122021).
Patchnames
SUSE-2022-1073,SUSE-SLE-INSTALLER-15-SP2-2022-1073,SUSE-SLE-Module-Basesystem-15-SP3-2022-1073,SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-1073,SUSE-SLE-Product-RT-15-SP2-2022-1073,SUSE-SUSE-MicroOS-5.0-2022-1073,SUSE-SUSE-MicroOS-5.1-2022-1073
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for yaml-cpp", "title": "Title of the patch" }, { "category": "description", "text": "This update for yaml-cpp fixes the following issues:\n\n- CVE-2018-20573: Fixed remote DOS via a crafted YAML file in function Scanner:EnsureTokensInQueue (bsc#1121227).\n- CVE-2018-20574: Fixed remote DOS via a crafted YAML file in function SingleDocParser:HandleFlowMap (bsc#1121230).\n- CVE-2019-6285: Fixed remote DOS via a crafted YAML file in function SingleDocParser::HandleFlowSequence (bsc#1122004).\n- CVE-2019-6292: Fixed DOS by stack consumption in singledocparser.cpp (bsc#1122021).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1073,SUSE-SLE-INSTALLER-15-SP2-2022-1073,SUSE-SLE-Module-Basesystem-15-SP3-2022-1073,SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-1073,SUSE-SLE-Product-RT-15-SP2-2022-1073,SUSE-SUSE-MicroOS-5.0-2022-1073,SUSE-SUSE-MicroOS-5.1-2022-1073", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1073-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1073-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221073-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1073-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010618.html" }, { "category": "self", "summary": "SUSE Bug 1121227", "url": "https://bugzilla.suse.com/1121227" }, { "category": "self", "summary": "SUSE Bug 1121230", "url": "https://bugzilla.suse.com/1121230" }, { "category": "self", "summary": "SUSE Bug 1122004", "url": "https://bugzilla.suse.com/1122004" }, { "category": "self", "summary": "SUSE Bug 1122021", "url": "https://bugzilla.suse.com/1122021" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20573 page", "url": "https://www.suse.com/security/cve/CVE-2018-20573/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20574 page", "url": "https://www.suse.com/security/cve/CVE-2018-20574/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6285 page", "url": "https://www.suse.com/security/cve/CVE-2019-6285/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6292 page", "url": "https://www.suse.com/security/cve/CVE-2019-6292/" } ], "title": "Security update for yaml-cpp", "tracking": { "current_release_date": "2022-04-01T09:45:33Z", "generator": { "date": "2022-04-01T09:45:33Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1073-1", "initial_release_date": "2022-04-01T09:45:33Z", "revision_history": [ { "date": "2022-04-01T09:45:33Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.aarch64", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.aarch64", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.i586", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.i586", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.i586" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.i586", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.i586", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.s390x", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.s390x", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.s390x" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.s390x", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.s390x", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.x86_64", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.x86_64", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Installer Updates 15 SP2", "product": { "name": "SUSE Linux Enterprise Installer Updates 15 SP2", "product_id": "SUSE Linux Enterprise Installer Updates 15 SP2" } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 15 SP2", "product": { "name": "SUSE Linux Enterprise Real Time 15 SP2", "product_id": "SUSE Linux Enterprise Real Time 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_rt:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.0", "product": { "name": "SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.0" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64 as component of SUSE Linux Enterprise Installer Updates 15 SP2", "product_id": "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Installer Updates 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le as component of SUSE Linux Enterprise Installer Updates 15 SP2", "product_id": "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Installer Updates 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.s390x as component of SUSE Linux Enterprise Installer Updates 15 SP2", "product_id": "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.s390x" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Installer Updates 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64 as component of SUSE Linux Enterprise Installer Updates 15 SP2", "product_id": "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Installer Updates 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.s390x" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.aarch64" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.s390x" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.x86_64" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", "product_id": "SUSE Linux Enterprise Real Time 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", "product_id": "SUSE Linux Enterprise Real Time 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64 as component of SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.aarch64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64 as component of SUSE Linux Enterprise Micro 5.0", "product_id": "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.aarch64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.s390x" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20573", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20573" } ], "notes": [ { "category": "general", "text": "The Scanner::EnsureTokensInQueue function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20573", "url": "https://www.suse.com/security/cve/CVE-2018-20573" }, { "category": "external", "summary": "SUSE Bug 1121227 for CVE-2018-20573", "url": "https://bugzilla.suse.com/1121227" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-01T09:45:33Z", "details": "moderate" } ], "title": "CVE-2018-20573" }, { "cve": "CVE-2018-20574", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20574" } ], "notes": [ { "category": "general", "text": "The SingleDocParser::HandleFlowMap function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20574", "url": "https://www.suse.com/security/cve/CVE-2018-20574" }, { "category": "external", "summary": "SUSE Bug 1121230 for CVE-2018-20574", "url": "https://bugzilla.suse.com/1121230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-01T09:45:33Z", "details": "moderate" } ], "title": "CVE-2018-20574" }, { "cve": "CVE-2019-6285", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6285" } ], "notes": [ { "category": "general", "text": "The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6285", "url": "https://www.suse.com/security/cve/CVE-2019-6285" }, { "category": "external", "summary": "SUSE Bug 1122004 for CVE-2019-6285", "url": "https://bugzilla.suse.com/1122004" }, { "category": "external", "summary": "SUSE Bug 1122021 for CVE-2019-6285", "url": "https://bugzilla.suse.com/1122021" }, { "category": "external", "summary": "SUSE Bug 1129245 for CVE-2019-6285", "url": "https://bugzilla.suse.com/1129245" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-01T09:45:33Z", "details": "moderate" } ], "title": "CVE-2019-6285" }, { "cve": "CVE-2019-6292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6292" } ], "notes": [ { "category": "general", "text": "An issue was discovered in singledocparser.cpp in yaml-cpp (aka LibYaml-C++) 0.6.2. Stack Exhaustion occurs in YAML::SingleDocParser, and there is a stack consumption problem caused by recursive stack frames: HandleCompactMap, HandleMap, HandleFlowSequence, HandleSequence, HandleNode. Remote attackers could leverage this vulnerability to cause a denial-of-service via a cpp file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6292", "url": "https://www.suse.com/security/cve/CVE-2019-6292" }, { "category": "external", "summary": "SUSE Bug 1122021 for CVE-2019-6292", "url": "https://bugzilla.suse.com/1122021" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Installer Updates 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.0:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Micro 5.1:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:yaml-cpp-devel-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-01T09:45:33Z", "details": "moderate" } ], "title": "CVE-2019-6292" } ] }
wid-sec-w-2022-0602
Vulnerability from csaf_certbund
Published
2022-07-06 22:00
Modified
2024-01-17 23:00
Summary
IBM Security Verify Access: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Security Verify Access, ehemals IBM Security Access Manager (ISAM), ist eine Zugriffsverwaltungslösung.
Angriff
Ein entfernter anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann mehrere Schwachstellen in IBM Security Verify Access ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuführen, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsmaßnahmen zu umgehen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Security Verify Access, ehemals IBM Security Access Manager (ISAM), ist eine Zugriffsverwaltungsl\u00f6sung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann mehrere Schwachstellen in IBM Security Verify Access ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0602 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0602.json" }, { "category": "self", "summary": "WID-SEC-2022-0602 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0602" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-07-06", "url": "https://www.ibm.com/support/pages/node/6601725" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-07-06", "url": "https://www.ibm.com/support/pages/node/6601729" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-07-06", "url": "https://www.ibm.com/support/pages/node/6601731" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-07-06", "url": "https://www.ibm.com/support/pages/node/6601733" }, { "category": "external", "summary": "IBM Security Bulletin 7108821 vom 2024-01-17", "url": "https://www.ibm.com/support/pages/node/7108821" } ], "source_lang": "en-US", "title": "IBM Security Verify Access: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-17T23:00:00.000+00:00", "generator": { "date": "2024-08-15T17:31:17.762+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2022-0602", "initial_release_date": "2022-07-06T22:00:00.000+00:00", "revision_history": [ { "date": "2022-07-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-17T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Security Verify Access 10.0.0", "product": { "name": "IBM Security Verify Access 10.0.0", "product_id": "822913", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_verify_access:10.0.0" } } }, { "category": "product_name", "name": "IBM Security Verify Access Docker 10.0.0", "product": { "name": "IBM Security Verify Access Docker 10.0.0", "product_id": "T019827", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_verify_access:docker_container__10.0.2.0" } } }, { "category": "product_name", "name": "IBM Security Verify Access 10.0.0.0 - 10.0.6.1", "product": { "name": "IBM Security Verify Access 10.0.0.0 - 10.0.6.1", "product_id": "T031895", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_verify_access:10.0.0.0_-_10.0.6.1" } } } ], "category": "product_name", "name": "Security Verify Access" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-1323", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2010-1323" }, { "cve": "CVE-2010-1324", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2010-1324" }, { "cve": "CVE-2010-4020", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2010-4020" }, { "cve": "CVE-2010-4021", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2010-4021" }, { "cve": "CVE-2017-11692", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2017-11692" }, { "cve": "CVE-2018-20217", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2018-20217" }, { "cve": "CVE-2018-20573", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2018-20573" }, { "cve": "CVE-2018-20574", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2018-20574" }, { "cve": "CVE-2018-5730", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2018-5730" }, { "cve": "CVE-2019-6285", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2019-6285" }, { "cve": "CVE-2020-28196", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2020-28196" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2021-3712" }, { "cve": "CVE-2022-22370", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2022-22370" }, { "cve": "CVE-2022-22463", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2022-22463" }, { "cve": "CVE-2022-22464", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2022-22464" }, { "cve": "CVE-2022-22465", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2022-22465" }, { "cve": "CVE-2022-23308", "notes": [ { "category": "description", "text": "In IBM Security Verify Access existieren mehrere Schwachstellen. Neben dem Programm sind auch die folgenden Komponenten betroffen: Manager Appliance, libxml2, OpenSSL, yaml-cpp, MIT Kerberos, MIT krb5 und FasterXML jackson-databind. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer oder ein Angreifer aus dem angrenzenden Netzwerk kann diese Schwachstellen ausnutzen, um einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, vertrauliche Informationen offenzulegen, seine Privilegien zu erweitern, Informationen zu manipulieren, einen Denial-of-Service-Zustand zu verursachen und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T031895", "822913", "T019827" ] }, "release_date": "2022-07-06T22:00:00.000+00:00", "title": "CVE-2022-23308" } ] }
fkie_cve-2019-6285
Vulnerability from fkie_nvd
Published
2019-01-14 22:29
Modified
2024-11-21 04:46
Severity ?
Summary
The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/jbeder/yaml-cpp/issues/660 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/jbeder/yaml-cpp/issues/660 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
yaml-cpp_project | yaml-cpp | 0.6.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:yaml-cpp_project:yaml-cpp:0.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "E8693389-E1C8-4A1F-B142-E1CA51BE82D2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file." }, { "lang": "es", "value": "La funci\u00f3n SingleDocParser::HandleFlowSequence en tif_dirwrite.c en yaml-cpp (tambi\u00e9n conocido como LibYaml-C++) hasta la versi\u00f3n 0.6.2 permite a los atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de pila y cierre inesperado de la aplicaci\u00f3n) mediante un archivo YAML manipulado." } ], "id": "CVE-2019-6285", "lastModified": "2024-11-21T04:46:22.200", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-14T22:29:00.390", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/jbeder/yaml-cpp/issues/660" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/jbeder/yaml-cpp/issues/660" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-674" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2019-6285
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-6285", "description": "The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "id": "GSD-2019-6285", "references": [ "https://www.suse.com/security/cve/CVE-2019-6285.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-6285" ], "details": "The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "id": "GSD-2019-6285", "modified": "2023-12-13T01:23:48.950382Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-6285", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/jbeder/yaml-cpp/issues/660", "refsource": "MISC", "url": "https://github.com/jbeder/yaml-cpp/issues/660" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:yaml-cpp_project:yaml-cpp:0.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-6285" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-674" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/jbeder/yaml-cpp/issues/660", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/jbeder/yaml-cpp/issues/660" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2020-08-24T17:37Z", "publishedDate": "2019-01-14T22:29Z" } } }
opensuse-su-2022:1073-1
Vulnerability from csaf_opensuse
Published
2022-04-01 09:45
Modified
2022-04-01 09:45
Summary
Security update for yaml-cpp
Notes
Title of the patch
Security update for yaml-cpp
Description of the patch
This update for yaml-cpp fixes the following issues:
- CVE-2018-20573: Fixed remote DOS via a crafted YAML file in function Scanner:EnsureTokensInQueue (bsc#1121227).
- CVE-2018-20574: Fixed remote DOS via a crafted YAML file in function SingleDocParser:HandleFlowMap (bsc#1121230).
- CVE-2019-6285: Fixed remote DOS via a crafted YAML file in function SingleDocParser::HandleFlowSequence (bsc#1122004).
- CVE-2019-6292: Fixed DOS by stack consumption in singledocparser.cpp (bsc#1122021).
Patchnames
openSUSE-SLE-15.3-2022-1073
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for yaml-cpp", "title": "Title of the patch" }, { "category": "description", "text": "This update for yaml-cpp fixes the following issues:\n\n- CVE-2018-20573: Fixed remote DOS via a crafted YAML file in function Scanner:EnsureTokensInQueue (bsc#1121227).\n- CVE-2018-20574: Fixed remote DOS via a crafted YAML file in function SingleDocParser:HandleFlowMap (bsc#1121230).\n- CVE-2019-6285: Fixed remote DOS via a crafted YAML file in function SingleDocParser::HandleFlowSequence (bsc#1122004).\n- CVE-2019-6292: Fixed DOS by stack consumption in singledocparser.cpp (bsc#1122021).\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-SLE-15.3-2022-1073", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_1073-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2022:1073-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/U5JRSH3JEFDRI2LLKIUVXRRMZJAO5ZPH/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2022:1073-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/U5JRSH3JEFDRI2LLKIUVXRRMZJAO5ZPH/" }, { "category": "self", "summary": "SUSE Bug 1121227", "url": "https://bugzilla.suse.com/1121227" }, { "category": "self", "summary": "SUSE Bug 1121230", "url": "https://bugzilla.suse.com/1121230" }, { "category": "self", "summary": "SUSE Bug 1122004", "url": "https://bugzilla.suse.com/1122004" }, { "category": "self", "summary": "SUSE Bug 1122021", "url": "https://bugzilla.suse.com/1122021" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20573 page", "url": "https://www.suse.com/security/cve/CVE-2018-20573/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20574 page", "url": "https://www.suse.com/security/cve/CVE-2018-20574/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6285 page", "url": "https://www.suse.com/security/cve/CVE-2019-6285/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-6292 page", "url": "https://www.suse.com/security/cve/CVE-2019-6292/" } ], "title": "Security update for yaml-cpp", "tracking": { "current_release_date": "2022-04-01T09:45:30Z", "generator": { "date": "2022-04-01T09:45:30Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2022:1073-1", "initial_release_date": "2022-04-01T09:45:30Z", "revision_history": [ { "date": "2022-04-01T09:45:30Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.aarch64", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.aarch64", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.s390x", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.s390x", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.s390x" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.s390x", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.s390x", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "product": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "product_id": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64" } }, { "category": "product_version", "name": "yaml-cpp-devel-0.6.1-4.5.1.x86_64", "product": { "name": "yaml-cpp-devel-0.6.1-4.5.1.x86_64", "product_id": "yaml-cpp-devel-0.6.1-4.5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.s390x" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64" }, "product_reference": "libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.aarch64" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.s390x" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "yaml-cpp-devel-0.6.1-4.5.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.x86_64" }, "product_reference": "yaml-cpp-devel-0.6.1-4.5.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-20573", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20573" } ], "notes": [ { "category": "general", "text": "The Scanner::EnsureTokensInQueue function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20573", "url": "https://www.suse.com/security/cve/CVE-2018-20573" }, { "category": "external", "summary": "SUSE Bug 1121227 for CVE-2018-20573", "url": "https://bugzilla.suse.com/1121227" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-01T09:45:30Z", "details": "moderate" } ], "title": "CVE-2018-20573" }, { "cve": "CVE-2018-20574", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20574" } ], "notes": [ { "category": "general", "text": "The SingleDocParser::HandleFlowMap function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20574", "url": "https://www.suse.com/security/cve/CVE-2018-20574" }, { "category": "external", "summary": "SUSE Bug 1121230 for CVE-2018-20574", "url": "https://bugzilla.suse.com/1121230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-01T09:45:30Z", "details": "moderate" } ], "title": "CVE-2018-20574" }, { "cve": "CVE-2019-6285", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6285" } ], "notes": [ { "category": "general", "text": "The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6285", "url": "https://www.suse.com/security/cve/CVE-2019-6285" }, { "category": "external", "summary": "SUSE Bug 1122004 for CVE-2019-6285", "url": "https://bugzilla.suse.com/1122004" }, { "category": "external", "summary": "SUSE Bug 1122021 for CVE-2019-6285", "url": "https://bugzilla.suse.com/1122021" }, { "category": "external", "summary": "SUSE Bug 1129245 for CVE-2019-6285", "url": "https://bugzilla.suse.com/1129245" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-01T09:45:30Z", "details": "moderate" } ], "title": "CVE-2019-6285" }, { "cve": "CVE-2019-6292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-6292" } ], "notes": [ { "category": "general", "text": "An issue was discovered in singledocparser.cpp in yaml-cpp (aka LibYaml-C++) 0.6.2. Stack Exhaustion occurs in YAML::SingleDocParser, and there is a stack consumption problem caused by recursive stack frames: HandleCompactMap, HandleMap, HandleFlowSequence, HandleSequence, HandleNode. Remote attackers could leverage this vulnerability to cause a denial-of-service via a cpp file.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-6292", "url": "https://www.suse.com/security/cve/CVE-2019-6292" }, { "category": "external", "summary": "SUSE Bug 1122021 for CVE-2019-6292", "url": "https://bugzilla.suse.com/1122021" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:libyaml-cpp0_6-0.6.1-4.5.1.x86_64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.aarch64", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.ppc64le", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.s390x", "openSUSE Leap 15.3:yaml-cpp-devel-0.6.1-4.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-01T09:45:30Z", "details": "moderate" } ], "title": "CVE-2019-6292" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…