gsd-2022-38749
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-38749",
    "description": "Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.",
    "id": "GSD-2022-38749",
    "references": [
      "https://access.redhat.com/errata/RHSA-2022:6757",
      "https://access.redhat.com/errata/RHSA-2022:8524",
      "https://access.redhat.com/errata/RHSA-2022:8652",
      "https://access.redhat.com/errata/RHSA-2022:8876",
      "https://www.suse.com/security/cve/CVE-2022-38749.html",
      "https://access.redhat.com/errata/RHSA-2023:1043",
      "https://access.redhat.com/errata/RHSA-2023:1044",
      "https://access.redhat.com/errata/RHSA-2023:1045",
      "https://access.redhat.com/errata/RHSA-2023:1047",
      "https://access.redhat.com/errata/RHSA-2023:1049",
      "https://ubuntu.com/security/CVE-2022-38749"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-38749"
      ],
      "details": "Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.",
      "id": "GSD-2022-38749",
      "modified": "2023-12-13T01:19:22.489206Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@google.com",
        "ID": "CVE-2022-38749",
        "STATE": "PUBLIC",
        "TITLE": "DoS in SnakeYAML"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "SnakeYAML",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "1.31"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "snakeyaml"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "impact": {
        "cvss": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        }
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-121 Stack-based Buffer Overflow"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47024",
            "refsource": "MISC",
            "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47024"
          },
          {
            "name": "https://bitbucket.org/snakeyaml/snakeyaml/issues/525/got-stackoverflowerror-for-many-open",
            "refsource": "MISC",
            "url": "https://bitbucket.org/snakeyaml/snakeyaml/issues/525/got-stackoverflowerror-for-many-open"
          },
          {
            "name": "[debian-lts-announce] 20221002 [SECURITY] [DLA 3132-1] snakeyaml security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html"
          },
          {
            "name": "GLSA-202305-28",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/202305-28"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20240315-0010/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20240315-0010/"
          }
        ]
      },
      "source": {
        "discovery": "INTERNAL"
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[1.25.1]",
          "affected_versions": "Version 1.25.1",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-787",
            "CWE-937"
          ],
          "date": "2023-06-21",
          "description": "Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.",
          "fixed_versions": [],
          "identifier": "CVE-2022-38749",
          "identifiers": [
            "GHSA-c4r9-r8fh-9vj2",
            "CVE-2022-38749"
          ],
          "not_impacted": "",
          "package_slug": "maven/be.cylab/snakeyaml",
          "pubdate": "2022-09-06",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Out-of-bounds Write",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-38749",
            "https://bitbucket.org/snakeyaml/snakeyaml/issues/525/got-stackoverflowerror-for-many-open",
            "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47024",
            "https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html",
            "https://security.gentoo.org/glsa/202305-28",
            "https://arxiv.org/pdf/2306.05534.pdf",
            "https://github.com/advisories/GHSA-c4r9-r8fh-9vj2"
          ],
          "uuid": "15db2be6-e3d1-4c59-9eeb-ac03d090996e"
        },
        {
          "affected_range": "[1.0.0]",
          "affected_versions": "Version 1.0.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-787",
            "CWE-937"
          ],
          "date": "2023-06-21",
          "description": "Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.",
          "fixed_versions": [],
          "identifier": "CVE-2022-38749",
          "identifiers": [
            "GHSA-c4r9-r8fh-9vj2",
            "CVE-2022-38749"
          ],
          "not_impacted": "",
          "package_slug": "maven/com.alipay.sofa.acts/acts-common-util",
          "pubdate": "2022-09-06",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Out-of-bounds Write",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-38749",
            "https://bitbucket.org/snakeyaml/snakeyaml/issues/525/got-stackoverflowerror-for-many-open",
            "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47024",
            "https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html",
            "https://security.gentoo.org/glsa/202305-28",
            "https://arxiv.org/pdf/2306.05534.pdf",
            "https://github.com/advisories/GHSA-c4r9-r8fh-9vj2"
          ],
          "uuid": "48c3d188-787d-4f48-996e-095aa84f6f45"
        },
        {
          "affected_range": "[0.17.0]",
          "affected_versions": "Version 0.17.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-787",
            "CWE-937"
          ],
          "date": "2023-06-21",
          "description": "Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.",
          "fixed_versions": [],
          "identifier": "CVE-2022-38749",
          "identifiers": [
            "GHSA-c4r9-r8fh-9vj2",
            "CVE-2022-38749"
          ],
          "not_impacted": "",
          "package_slug": "maven/io.prometheus.jmx/jmx_prometheus_httpserver",
          "pubdate": "2022-09-06",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Out-of-bounds Write",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-38749",
            "https://bitbucket.org/snakeyaml/snakeyaml/issues/525/got-stackoverflowerror-for-many-open",
            "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47024",
            "https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html",
            "https://security.gentoo.org/glsa/202305-28",
            "https://arxiv.org/pdf/2306.05534.pdf",
            "https://github.com/advisories/GHSA-c4r9-r8fh-9vj2"
          ],
          "uuid": "3d012251-b24d-49fd-b536-24fcbb8d904c"
        },
        {
          "affected_range": "(,0.18.0]",
          "affected_versions": "All versions up to 0.18.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-787",
            "CWE-937"
          ],
          "date": "2023-06-21",
          "description": "Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.",
          "fixed_versions": [],
          "identifier": "CVE-2022-38749",
          "identifiers": [
            "GHSA-c4r9-r8fh-9vj2",
            "CVE-2022-38749"
          ],
          "not_impacted": "",
          "package_slug": "maven/io.prometheus.jmx/jmx_prometheus_httpserver_java6",
          "pubdate": "2022-09-06",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Out-of-bounds Write",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-38749",
            "https://bitbucket.org/snakeyaml/snakeyaml/issues/525/got-stackoverflowerror-for-many-open",
            "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47024",
            "https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html",
            "https://security.gentoo.org/glsa/202305-28",
            "https://arxiv.org/pdf/2306.05534.pdf",
            "https://github.com/advisories/GHSA-c4r9-r8fh-9vj2"
          ],
          "uuid": "398fb96f-2bc5-4a2f-922e-65eee0aec9d1"
        },
        {
          "affected_range": "(,1.0.6]",
          "affected_versions": "All versions up to 1.0.6",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-787",
            "CWE-937"
          ],
          "date": "2023-06-21",
          "description": "Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.",
          "fixed_versions": [],
          "identifier": "CVE-2022-38749",
          "identifiers": [
            "GHSA-c4r9-r8fh-9vj2",
            "CVE-2022-38749"
          ],
          "not_impacted": "",
          "package_slug": "maven/org.testifyproject.external/external-snakeyaml",
          "pubdate": "2022-09-06",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Out-of-bounds Write",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-38749",
            "https://bitbucket.org/snakeyaml/snakeyaml/issues/525/got-stackoverflowerror-for-many-open",
            "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47024",
            "https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html",
            "https://security.gentoo.org/glsa/202305-28",
            "https://arxiv.org/pdf/2306.05534.pdf",
            "https://github.com/advisories/GHSA-c4r9-r8fh-9vj2"
          ],
          "uuid": "7ecfef73-07ff-4723-a7b3-7db18cf9ae9b"
        },
        {
          "affected_range": "(,1.31)",
          "affected_versions": "All versions before 1.31",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-787",
            "CWE-937"
          ],
          "date": "2023-05-21",
          "description": "Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.",
          "fixed_versions": [
            "1.31"
          ],
          "identifier": "CVE-2022-38749",
          "identifiers": [
            "CVE-2022-38749"
          ],
          "not_impacted": "All versions starting from 1.31",
          "package_slug": "maven/org.yaml/snakeyaml",
          "pubdate": "2022-09-05",
          "solution": "Upgrade to version 1.31 or above.",
          "title": "Out-of-bounds Write",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-38749",
            "https://bitbucket.org/snakeyaml/snakeyaml/issues/525/got-stackoverflowerror-for-many-open",
            "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47024"
          ],
          "uuid": "ece9543f-d60c-4ca6-998b-f9a81f47e8ca"
        },
        {
          "affected_range": "(,1.18.2]",
          "affected_versions": "All versions up to 1.18.2",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-787",
            "CWE-937"
          ],
          "date": "2023-06-21",
          "description": "Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.",
          "fixed_versions": [],
          "identifier": "CVE-2022-38749",
          "identifiers": [
            "GHSA-c4r9-r8fh-9vj2",
            "CVE-2022-38749"
          ],
          "not_impacted": "",
          "package_slug": "maven/pl.droidsonroids.yaml/snakeyaml",
          "pubdate": "2022-09-06",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Out-of-bounds Write",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-38749",
            "https://bitbucket.org/snakeyaml/snakeyaml/issues/525/got-stackoverflowerror-for-many-open",
            "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47024",
            "https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html",
            "https://security.gentoo.org/glsa/202305-28",
            "https://arxiv.org/pdf/2306.05534.pdf",
            "https://github.com/advisories/GHSA-c4r9-r8fh-9vj2"
          ],
          "uuid": "d03555d6-e33f-4600-b048-e35fac28130d"
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:snakeyaml_project:snakeyaml:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "4911A85B-287B-4900-8ACE-5BA60949D7BE",
                    "versionEndExcluding": "1.31",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow."
          },
          {
            "lang": "es",
            "value": "El uso de snakeYAML para analizar archivos YAML no confiables puede ser vulnerable a ataques de Denegaci\u00f3n de Servicio (DOS). Si el analizador es ejecutado en la entrada suministrada por el usuario, un atacante puede suministrar el contenido que hace que el analizador sea bloqueado por stackoverflow"
          }
        ],
        "id": "CVE-2022-38749",
        "lastModified": "2024-03-15T11:15:07.890",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 6.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 6.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 3.6,
              "source": "cve-coordination@google.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2022-09-05T10:15:09.673",
        "references": [
          {
            "source": "cve-coordination@google.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://bitbucket.org/snakeyaml/snakeyaml/issues/525/got-stackoverflowerror-for-many-open"
          },
          {
            "source": "cve-coordination@google.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47024"
          },
          {
            "source": "cve-coordination@google.com",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html"
          },
          {
            "source": "cve-coordination@google.com",
            "url": "https://security.gentoo.org/glsa/202305-28"
          },
          {
            "source": "cve-coordination@google.com",
            "url": "https://security.netapp.com/advisory/ntap-20240315-0010/"
          }
        ],
        "sourceIdentifier": "cve-coordination@google.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-787"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-121"
              }
            ],
            "source": "cve-coordination@google.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...