exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0354-01

Red Hat Security Advisory 2014-0354-01
Posted Apr 2, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0354-01 - YAML is a data serialization format designed for human readability and interaction with scripting languages. LibYAML is a YAML parser and emitter written in C. A buffer overflow flaw was found in the way the libyaml library parsed URLs in YAML documents. An attacker able to load specially crafted YAML input to an application using libyaml could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. An integer overflow flaw was found in the way the libyaml library handled excessively long YAML tags. An attacker able to load specially crafted YAML input to application using libyaml could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2013-6393, CVE-2014-2525
SHA-256 | 18cf675c1a778b82aff5215d8b922b230d0b956a2687269b1543c56ab9231935

Red Hat Security Advisory 2014-0354-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libyaml security update
Advisory ID: RHSA-2014:0354-01
Product: Red Hat OpenStack
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0354.html
Issue date: 2014-04-02
CVE Names: CVE-2013-6393 CVE-2014-2525
=====================================================================

1. Summary:

Updated libyaml packages that fix two security issues are now available for
Red Hat Enterprise Linux OpenStack Platform 4.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack 4 - x86_64

3. Description:

YAML is a data serialization format designed for human readability and
interaction with scripting languages. LibYAML is a YAML parser and emitter
written in C.

A buffer overflow flaw was found in the way the libyaml library parsed URLs
in YAML documents. An attacker able to load specially crafted YAML input to
an application using libyaml could cause the application to crash or,
potentially, execute arbitrary code with the privileges of the user running
the application. (CVE-2014-2525)

An integer overflow flaw was found in the way the libyaml library handled
excessively long YAML tags. An attacker able to load specially crafted YAML
input to application using libyaml could cause the application to crash or,
potentially, execute arbitrary code with the privileges of the user running
the application. (CVE-2013-6393)

Red Hat would like to thank oCERT for reporting the CVE-2014-2525 issue.
oCERT acknowledges Ivan Fratric of the Google Security Team as the original
reporter. The CVE-2013-6393 issue was discovered by Florian Weimer of the
Red Hat Product Security Team.

All libyaml users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All running
applications linked against the libyaml library must be restarted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1033990 - CVE-2013-6393 libyaml: heap-based buffer overflow when parsing YAML tags
1078083 - CVE-2014-2525 libyaml: heap-based buffer overflow when parsing URLs

6. Package List:

OpenStack 4:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/libyaml-0.1.3-1.4.el6.src.rpm

x86_64:
libyaml-0.1.3-1.4.el6.x86_64.rpm
libyaml-debuginfo-0.1.3-1.4.el6.x86_64.rpm
libyaml-devel-0.1.3-1.4.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6393.html
https://www.redhat.com/security/data/cve/CVE-2014-2525.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTPGweXlSAg2UNWIIRArhnAKCItIo8r2ARivCyjmO3cbYMXEBc5wCcDs7O
LoJHwU85bdGZzpSRZta9cnE=
=eMzT
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close