Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
snakeyaml-1.28-2.2 on GA media
Notes
Title of the patch
snakeyaml-1.28-2.2 on GA media
Description of the patch
These are all security issues fixed in the snakeyaml-1.28-2.2 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11391
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "snakeyaml-1.28-2.2 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the snakeyaml-1.28-2.2 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-11391", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11391-1.json", }, { category: "self", summary: "SUSE CVE CVE-2017-18640 page", url: "https://www.suse.com/security/cve/CVE-2017-18640/", }, ], title: "snakeyaml-1.28-2.2 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:11391-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "snakeyaml-1.28-2.2.aarch64", product: { name: "snakeyaml-1.28-2.2.aarch64", product_id: "snakeyaml-1.28-2.2.aarch64", }, }, { category: "product_version", name: "snakeyaml-javadoc-1.28-2.2.aarch64", product: { name: "snakeyaml-javadoc-1.28-2.2.aarch64", product_id: "snakeyaml-javadoc-1.28-2.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "snakeyaml-1.28-2.2.ppc64le", product: { name: "snakeyaml-1.28-2.2.ppc64le", product_id: "snakeyaml-1.28-2.2.ppc64le", }, }, { category: "product_version", name: "snakeyaml-javadoc-1.28-2.2.ppc64le", product: { name: "snakeyaml-javadoc-1.28-2.2.ppc64le", product_id: "snakeyaml-javadoc-1.28-2.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "snakeyaml-1.28-2.2.s390x", product: { name: "snakeyaml-1.28-2.2.s390x", product_id: "snakeyaml-1.28-2.2.s390x", }, }, { category: "product_version", name: "snakeyaml-javadoc-1.28-2.2.s390x", product: { name: "snakeyaml-javadoc-1.28-2.2.s390x", product_id: "snakeyaml-javadoc-1.28-2.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "snakeyaml-1.28-2.2.x86_64", product: { name: "snakeyaml-1.28-2.2.x86_64", product_id: "snakeyaml-1.28-2.2.x86_64", }, }, { category: "product_version", name: "snakeyaml-javadoc-1.28-2.2.x86_64", product: { name: "snakeyaml-javadoc-1.28-2.2.x86_64", product_id: "snakeyaml-javadoc-1.28-2.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "snakeyaml-1.28-2.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:snakeyaml-1.28-2.2.aarch64", }, product_reference: "snakeyaml-1.28-2.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "snakeyaml-1.28-2.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:snakeyaml-1.28-2.2.ppc64le", }, product_reference: "snakeyaml-1.28-2.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "snakeyaml-1.28-2.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:snakeyaml-1.28-2.2.s390x", }, product_reference: "snakeyaml-1.28-2.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "snakeyaml-1.28-2.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:snakeyaml-1.28-2.2.x86_64", }, product_reference: "snakeyaml-1.28-2.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "snakeyaml-javadoc-1.28-2.2.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:snakeyaml-javadoc-1.28-2.2.aarch64", }, product_reference: "snakeyaml-javadoc-1.28-2.2.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "snakeyaml-javadoc-1.28-2.2.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:snakeyaml-javadoc-1.28-2.2.ppc64le", }, product_reference: "snakeyaml-javadoc-1.28-2.2.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "snakeyaml-javadoc-1.28-2.2.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:snakeyaml-javadoc-1.28-2.2.s390x", }, product_reference: "snakeyaml-javadoc-1.28-2.2.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "snakeyaml-javadoc-1.28-2.2.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:snakeyaml-javadoc-1.28-2.2.x86_64", }, product_reference: "snakeyaml-javadoc-1.28-2.2.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2017-18640", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18640", }, ], notes: [ { category: "general", text: "The Alias feature in SnakeYAML before 1.26 allows entity expansion during a load operation, a related issue to CVE-2003-1564.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:snakeyaml-1.28-2.2.aarch64", "openSUSE Tumbleweed:snakeyaml-1.28-2.2.ppc64le", "openSUSE Tumbleweed:snakeyaml-1.28-2.2.s390x", "openSUSE Tumbleweed:snakeyaml-1.28-2.2.x86_64", "openSUSE Tumbleweed:snakeyaml-javadoc-1.28-2.2.aarch64", "openSUSE Tumbleweed:snakeyaml-javadoc-1.28-2.2.ppc64le", "openSUSE Tumbleweed:snakeyaml-javadoc-1.28-2.2.s390x", "openSUSE Tumbleweed:snakeyaml-javadoc-1.28-2.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18640", url: "https://www.suse.com/security/cve/CVE-2017-18640", }, { category: "external", summary: "SUSE Bug 1159488 for CVE-2017-18640", url: "https://bugzilla.suse.com/1159488", }, { category: "external", summary: "SUSE Bug 1186088 for CVE-2017-18640", url: "https://bugzilla.suse.com/1186088", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:snakeyaml-1.28-2.2.aarch64", "openSUSE Tumbleweed:snakeyaml-1.28-2.2.ppc64le", "openSUSE Tumbleweed:snakeyaml-1.28-2.2.s390x", "openSUSE Tumbleweed:snakeyaml-1.28-2.2.x86_64", "openSUSE Tumbleweed:snakeyaml-javadoc-1.28-2.2.aarch64", "openSUSE Tumbleweed:snakeyaml-javadoc-1.28-2.2.ppc64le", "openSUSE Tumbleweed:snakeyaml-javadoc-1.28-2.2.s390x", "openSUSE Tumbleweed:snakeyaml-javadoc-1.28-2.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:snakeyaml-1.28-2.2.aarch64", "openSUSE Tumbleweed:snakeyaml-1.28-2.2.ppc64le", "openSUSE Tumbleweed:snakeyaml-1.28-2.2.s390x", "openSUSE Tumbleweed:snakeyaml-1.28-2.2.x86_64", "openSUSE Tumbleweed:snakeyaml-javadoc-1.28-2.2.aarch64", "openSUSE Tumbleweed:snakeyaml-javadoc-1.28-2.2.ppc64le", "openSUSE Tumbleweed:snakeyaml-javadoc-1.28-2.2.s390x", "openSUSE Tumbleweed:snakeyaml-javadoc-1.28-2.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-18640", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.