Executive Summary

Summary
Title libyaml security update
Informations
Name RHSA-2014:0354 First vendor Publication 2014-04-02
Vendor RedHat Last vendor Modification 2014-04-02
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated libyaml packages that fix two security issues are now available for Red Hat Enterprise Linux OpenStack Platform 4.

The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack 4 - x86_64

3. Description:

YAML is a data serialization format designed for human readability and interaction with scripting languages. LibYAML is a YAML parser and emitter written in C.

A buffer overflow flaw was found in the way the libyaml library parsed URLs in YAML documents. An attacker able to load specially crafted YAML input to an application using libyaml could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2014-2525)

An integer overflow flaw was found in the way the libyaml library handled excessively long YAML tags. An attacker able to load specially crafted YAML input to application using libyaml could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2013-6393)

Red Hat would like to thank oCERT for reporting the CVE-2014-2525 issue. oCERT acknowledges Ivan Fratric of the Google Security Team as the original reporter. The CVE-2013-6393 issue was discovered by Florian Weimer of the Red Hat Product Security Team.

All libyaml users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against the libyaml library must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1033990 - CVE-2013-6393 libyaml: heap-based buffer overflow when parsing YAML tags 1078083 - CVE-2014-2525 libyaml: heap-based buffer overflow when parsing URLs

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-0354.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21878
 
Oval ID: oval:org.mitre.oval:def:21878
Title: USN-2098-1 -- libyaml vulnerability
Description: LibYAML could be made to crash or run programs if it opened specially crafted yaml document.
Family: unix Class: patch
Reference(s): USN-2098-1
CVE-2013-6393
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): libyaml
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22031
 
Oval ID: oval:org.mitre.oval:def:22031
Title: DSA-2850-1 libyaml - heap-based buffer overflow
Description: Florian Weimer of the Red Hat Product Security Team discovered a heap-based buffer overflow flaw in LibYAML, a fast YAML 1.1 parser and emitter library. A remote attacker could provide a YAML document with a specially-crafted tag that, when parsed by an application using libyaml, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.
Family: unix Class: patch
Reference(s): DSA-2850-1
CVE-2013-6393
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libyaml
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23896
 
Oval ID: oval:org.mitre.oval:def:23896
Title: DSA-2885-1 libyaml-libyaml-perl - security update
Description: Ivan Fratric of the Google Security Team discovered a heap-based buffer overflow vulnerability in LibYAML, a fast YAML 1.1 parser and emitter library. A remote attacker could provide a specially-crafted YAML document that, when parsed by an application using libyaml, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.
Family: unix Class: patch
Reference(s): DSA-2885-1
CVE-2014-2525
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libyaml-libyaml-perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24117
 
Oval ID: oval:org.mitre.oval:def:24117
Title: USN-2161-1 -- libyaml-libyaml-perl vulnerabilities
Description: libyaml-libyaml-perl could be made to crash or run programs if it opened a specially crafted YAML file.
Family: unix Class: patch
Reference(s): USN-2161-1
CVE-2013-6393
CVE-2014-2525
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): libyaml-libyaml-perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24291
 
Oval ID: oval:org.mitre.oval:def:24291
Title: DSA-2870-1 libyaml-libyaml-perl - heap-based buffer overflow
Description: Florian Weimer of the Red Hat Product Security Team discovered a heap-based buffer overflow flaw in LibYAML, a fast YAML 1.1 parser and emitter library. A remote attacker could provide a YAML document with a specially-crafted tag that, when parsed by an application using libyaml, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.
Family: unix Class: patch
Reference(s): DSA-2870-1
CVE-2013-6393
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libyaml-libyaml-perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24450
 
Oval ID: oval:org.mitre.oval:def:24450
Title: USN-2160-1 -- libyaml vulnerability
Description: LibYAML could be made to crash or run programs if it opened a specially crafted YAML document.
Family: unix Class: patch
Reference(s): USN-2160-1
CVE-2014-2525
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): libyaml
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24469
 
Oval ID: oval:org.mitre.oval:def:24469
Title: DSA-2884-1 libyaml - security update
Description: Ivan Fratric of the Google Security Team discovered a heap-based buffer overflow vulnerability in LibYAML, a fast YAML 1.1 parser and emitterlibrary. A remote attacker could provide a specially-crafted YAMLdocument that, when parsed by an application using libyaml, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.
Family: unix Class: patch
Reference(s): DSA-2884-1
CVE-2014-2525
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libyaml
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29055
 
Oval ID: oval:org.mitre.oval:def:29055
Title: SUSE-SU-2015:0953-2 -- Security update for perl-YAML-LibYAML (moderate)
Description: erl-YAML-LibYAML was updated to fix three security issues. These security issues were fixed: - CVE-2013-6393: The yaml_parser_scan_tag_uri function in scanner.c in LibYAML before 0.1.5 performed an incorrect cast, which allowed remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted tags in a YAML document, which triggered a heap-based buffer overflow (bnc#860617, bnc#911782).
Family: unix Class: patch
Reference(s): SUSE-SU-2015:0953-2
CVE-2013-6393
CVE-2014-9130
CVE-2014-2525
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): perl-YAML-LibYAML
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29226
 
Oval ID: oval:org.mitre.oval:def:29226
Title: DSA-2850-2 -- libyaml -- heap-based buffer overflow
Description: Florian Weimer of the Red Hat Product Security Team discovered a heap-based buffer overflow flaw in LibYAML, a fast YAML 1.1 parser and emitter library. A remote attacker could provide a YAML document with a specially-crafted tag that, when parsed by an application using libyaml, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.
Family: unix Class: patch
Reference(s): DSA-2850-2
CVE-2013-6393
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): libyaml
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 2
Os 3
Os 2
Os 1
Os 3

Snort® IPS/IDS

Date Description
2017-12-13 LibYAML yaml_parser_scan_uri_escapes heap buffer overflow attempt
RuleID : 44759 - Revision : 2 - Type : FILE-OTHER
2017-12-13 LibYAML yaml_parser_scan_uri_escapes heap buffer overflow attempt
RuleID : 44758 - Revision : 2 - Type : FILE-OTHER
2017-12-13 LibYAML yaml_parser_scan_uri_escapes heap buffer overflow attempt
RuleID : 44757 - Revision : 2 - Type : FILE-OTHER
2015-01-06 LibYAML yaml_parser_scan_uri_escapes heap buffer overflow attempt
RuleID : 32671 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-473.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0953-2.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0953-1.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-060.nasl - Type : ACT_GATHER_INFO
2015-02-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-162.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0415.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote host is missing a security update for OS X Server.
File : macosx_server_4_0.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_9_5.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-281.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-150.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-215.nasl - Type : ACT_GATHER_INFO
2014-05-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-27.nasl - Type : ACT_GATHER_INFO
2014-05-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0355.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-324.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-321.nasl - Type : ACT_GATHER_INFO
2014-04-22 Name : The remote host is missing a Mac OS X update that fixes multiple security iss...
File : macosx_SecUpd2014-002.nasl - Type : ACT_GATHER_INFO
2014-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-111-01.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-069.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-071.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4548.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4517.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4440.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4438.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2161-1.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2160-1.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_580cc46bbb1e11e3b1442c4138874f7d.nasl - Type : ACT_GATHER_INFO
2014-03-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2884.nasl - Type : ACT_GATHER_INFO
2014-03-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2885.nasl - Type : ACT_GATHER_INFO
2014-03-21 Name : A web application on the remote host is affected by a buffer overflow vulnera...
File : puppet_enterprise_313.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201403-02.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2870.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-291.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-034.nasl - Type : ACT_GATHER_INFO
2014-02-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1851.nasl - Type : ACT_GATHER_INFO
2014-02-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1817.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2098-1.nasl - Type : ACT_GATHER_INFO
2014-02-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_111f1f841d144ff2a9eacf07119c0d3b.nasl - Type : ACT_GATHER_INFO
2014-02-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2850.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-04-03 05:20:04
  • First insertion