ALT-BU-2025-16318-1
Branch sisyphus_loongarch64 update bulletin.
Package glpi updated to version 11.0.4-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
No data currently available.
No data currently available.
Package tomcat-jakartaee-migration updated to version 1.0.9-alt2 for branch sisyphus_loongarch64.
Closed bugs
поставлять CLI скрипт javax2jakarta
Package snakeyaml updated to version 2.5-alt1 for branch sisyphus_loongarch64.
Closed vulnerabilities
Modified: 2025-05-05
BDU:2023-00013
Уязвимость библиотеки для сериализации и десериализации YAML-документов SnakeYAML, связанная с восстановлением в памяти недостоверной структуры данных, позволяющая нарушителю выполнить произвольный код
Modified: 2024-01-11
BDU:2023-05608
Уязвимость библиотеки для сериализации и десериализации YAML-документов SnakeYAML, связанная с переполнением буфера на стеке, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-01-11
BDU:2023-05609
Уязвимость библиотеки для сериализации и десериализации YAML-документов SnakeYAML, связанная с переполнением буфера на стеке, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-05610
Уязвимость библиотеки для сериализации и десериализации YAML-документов SnakeYAML, связанная с переполнением буфера на стеке, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-09-13
BDU:2023-05611
Уязвимость библиотеки для сериализации и десериализации YAML-документов SnakeYAML, связанная с переполнением буфера на стеке, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-09-13
BDU:2023-05620
Уязвимость библиотеки для сериализации и десериализации YAML-документов SnakeYAML, связанная с переполнением буфера на стеке, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-01-11
BDU:2023-05621
Уязвимость пакета org.yaml:snakeyaml библиотеки для сериализации и десериализации YAML-документов SnakeYAML, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-06-18
CVE-2022-1471
SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization. We recommend upgrading to version 2.0 and beyond.
- http://packetstormsecurity.com/files/175095/PyTorch-Model-Server-Registration-Deserialization-Remote-Code-Execution.html
- http://www.openwall.com/lists/oss-security/2023/11/19/1
- https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64581479
- https://confluence.atlassian.com/security/cve-2022-1471-snakeyaml-library-rce-vulnerability-in-multiple-products-1296171009.html
- https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2
- https://github.com/mbechler/marshalsec
- https://groups.google.com/g/kubernetes-security-announce/c/mwrakFaEdnc
- https://infosecwriteups.com/%EF%B8%8F-inside-the-160-comment-fight-to-fix-snakeyamls-rce-default-1a20c5ca4d4c
- https://security.netapp.com/advisory/ntap-20230818-0015/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true
- http://packetstormsecurity.com/files/175095/PyTorch-Model-Server-Registration-Deserialization-Remote-Code-Execution.html
- http://www.openwall.com/lists/oss-security/2023/11/19/1
- https://bitbucket.org/snakeyaml/snakeyaml/issues/561/cve-2022-1471-vulnerability-in#comment-64581479
- https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2
- https://github.com/mbechler/marshalsec
- https://groups.google.com/g/kubernetes-security-announce/c/mwrakFaEdnc
- https://security.netapp.com/advisory/ntap-20230818-0015/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true
Modified: 2024-11-21
CVE-2022-25857
The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections.
- https://bitbucket.org/snakeyaml/snakeyaml/commits/fc300780da21f4bb92c148bc90257201220cf174
- https://bitbucket.org/snakeyaml/snakeyaml/issues/525
- https://github.com/snakeyaml/snakeyaml/commit/fc300780da21f4bb92c148bc90257201220cf174
- https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html
- https://security.netapp.com/advisory/ntap-20240315-0010/
- https://security.snyk.io/vuln/SNYK-JAVA-ORGYAML-2806360
- https://bitbucket.org/snakeyaml/snakeyaml/commits/fc300780da21f4bb92c148bc90257201220cf174
- https://bitbucket.org/snakeyaml/snakeyaml/issues/525
- https://github.com/snakeyaml/snakeyaml/commit/fc300780da21f4bb92c148bc90257201220cf174
- https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html
- https://security.netapp.com/advisory/ntap-20240315-0010/
- https://security.snyk.io/vuln/SNYK-JAVA-ORGYAML-2806360
Modified: 2024-11-21
CVE-2022-38749
Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.
- https://bitbucket.org/snakeyaml/snakeyaml/issues/525/got-stackoverflowerror-for-many-open
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47024
- https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html
- https://security.gentoo.org/glsa/202305-28
- https://security.netapp.com/advisory/ntap-20240315-0010/
- https://bitbucket.org/snakeyaml/snakeyaml/issues/525/got-stackoverflowerror-for-many-open
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47024
- https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html
- https://security.gentoo.org/glsa/202305-28
- https://security.netapp.com/advisory/ntap-20240315-0010/
Modified: 2024-11-21
CVE-2022-38750
Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.
- https://bitbucket.org/snakeyaml/snakeyaml/issues/526/stackoverflow-oss-fuzz-47027
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47027
- https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html
- https://security.gentoo.org/glsa/202305-28
- https://security.netapp.com/advisory/ntap-20240315-0010/
- https://bitbucket.org/snakeyaml/snakeyaml/issues/526/stackoverflow-oss-fuzz-47027
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47027
- https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html
- https://security.gentoo.org/glsa/202305-28
- https://security.netapp.com/advisory/ntap-20240315-0010/
Modified: 2024-11-21
CVE-2022-38751
Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.
- https://bitbucket.org/snakeyaml/snakeyaml/issues/530/stackoverflow-oss-fuzz-47039
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47039
- https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html
- https://security.gentoo.org/glsa/202305-28
- https://security.netapp.com/advisory/ntap-20240315-0010/
- https://bitbucket.org/snakeyaml/snakeyaml/issues/530/stackoverflow-oss-fuzz-47039
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47039
- https://lists.debian.org/debian-lts-announce/2022/10/msg00001.html
- https://security.gentoo.org/glsa/202305-28
- https://security.netapp.com/advisory/ntap-20240315-0010/
Modified: 2024-11-21
CVE-2022-38752
Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack-overflow.
- https://bitbucket.org/snakeyaml/snakeyaml/issues/531/stackoverflow-oss-fuzz-47081
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47081
- https://security.gentoo.org/glsa/202305-28
- https://security.netapp.com/advisory/ntap-20240315-0009/
- https://bitbucket.org/snakeyaml/snakeyaml/issues/531/stackoverflow-oss-fuzz-47081
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=47081
- https://security.gentoo.org/glsa/202305-28
- https://security.netapp.com/advisory/ntap-20240315-0009/
Modified: 2024-11-21
CVE-2022-41854
Those using Snakeyaml to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack overflow. This effect may support a denial of service attack.
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=50355
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3DDXEXXWAZGF5AVHIPGFPXIWL6TSMKJE/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7MKE4XWRXTH32757H7QJU4ACS67DYDCR/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSPAJ5Y45A4ZDION2KN5RDWLHK4XKY2J/
- https://security.netapp.com/advisory/ntap-20240315-0009/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=50355
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3DDXEXXWAZGF5AVHIPGFPXIWL6TSMKJE/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7MKE4XWRXTH32757H7QJU4ACS67DYDCR/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KSPAJ5Y45A4ZDION2KN5RDWLHK4XKY2J/
- https://security.netapp.com/advisory/ntap-20240315-0009/
- https://security.netapp.com/advisory/ntap-20240621-0006/