what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0112-01

Red Hat Security Advisory 2015-0112-01
Posted Feb 2, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0112-01 - YAML is a data serialization format designed for human readability and interaction with scripting languages. LibYAML is a YAML parser and emitter written in C. An assertion failure was found in the way the libyaml library parsed wrapped strings. An attacker able to load specially crafted YAML input into an application using libyaml could cause the application to crash. All libyaml users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications linked against the libyaml library must be restarted for this update to take effect.

tags | advisory
systems | linux, redhat
advisories | CVE-2014-9130
SHA-256 | e7e47fedd99a2e7ae8058064043acac9bb0a9789eccc788ad6f1782ad6ec2f6c

Red Hat Security Advisory 2015-0112-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libyaml security update
Advisory ID: RHSA-2015:0112-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0112.html
Issue date: 2015-02-02
CVE Names: CVE-2014-9130
=====================================================================

1. Summary:

Updated libyaml packages that fix one security issue are now available for
Red Hat Software Collections 1.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6) - x86_64
Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6) - x86_64

3. Description:

YAML is a data serialization format designed for human readability and
interaction with scripting languages. LibYAML is a YAML parser and emitter
written in C.

An assertion failure was found in the way the libyaml library parsed
wrapped strings. An attacker able to load specially crafted YAML input into
an application using libyaml could cause the application to crash.
(CVE-2014-9130)

All libyaml users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. All running applications
linked against the libyaml library must be restarted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1169369 - CVE-2014-9130 libyaml: assert failure when processing wrapped strings

6. Package List:

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server (v. 6):

Source:
libyaml-0.1.3-4.el6_6.src.rpm

x86_64:
libyaml-0.1.3-4.el6_6.i686.rpm
libyaml-0.1.3-4.el6_6.x86_64.rpm
libyaml-debuginfo-0.1.3-4.el6_6.i686.rpm
libyaml-debuginfo-0.1.3-4.el6_6.x86_64.rpm
libyaml-devel-0.1.3-4.el6_6.i686.rpm
libyaml-devel-0.1.3-4.el6_6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
libyaml-0.1.3-4.el6_6.src.rpm

x86_64:
libyaml-0.1.3-4.el6_6.i686.rpm
libyaml-0.1.3-4.el6_6.x86_64.rpm
libyaml-debuginfo-0.1.3-4.el6_6.i686.rpm
libyaml-debuginfo-0.1.3-4.el6_6.x86_64.rpm
libyaml-devel-0.1.3-4.el6_6.i686.rpm
libyaml-devel-0.1.3-4.el6_6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
libyaml-0.1.3-4.el6_6.src.rpm

x86_64:
libyaml-0.1.3-4.el6_6.i686.rpm
libyaml-0.1.3-4.el6_6.x86_64.rpm
libyaml-debuginfo-0.1.3-4.el6_6.i686.rpm
libyaml-debuginfo-0.1.3-4.el6_6.x86_64.rpm
libyaml-devel-0.1.3-4.el6_6.i686.rpm
libyaml-devel-0.1.3-4.el6_6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
libyaml-0.1.3-4.el6_6.src.rpm

x86_64:
libyaml-0.1.3-4.el6_6.i686.rpm
libyaml-0.1.3-4.el6_6.x86_64.rpm
libyaml-debuginfo-0.1.3-4.el6_6.i686.rpm
libyaml-debuginfo-0.1.3-4.el6_6.x86_64.rpm
libyaml-devel-0.1.3-4.el6_6.i686.rpm
libyaml-devel-0.1.3-4.el6_6.x86_64.rpm

Red Hat Software Collections 1 for Red Hat Enterprise Linux Workstation (v. 6):

Source:
libyaml-0.1.3-4.el6_6.src.rpm

x86_64:
libyaml-0.1.3-4.el6_6.i686.rpm
libyaml-0.1.3-4.el6_6.x86_64.rpm
libyaml-debuginfo-0.1.3-4.el6_6.i686.rpm
libyaml-debuginfo-0.1.3-4.el6_6.x86_64.rpm
libyaml-devel-0.1.3-4.el6_6.i686.rpm
libyaml-devel-0.1.3-4.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9130
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUz84HXlSAg2UNWIIRAh4uAJ9H6PCdkcCKZt7RbmhUm6MQAsC1CQCfZUhS
Bik0A0v7YzLIRWO7jWs6FRI=
=yF9r
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close