Executive Summary

Informations
Name CVE-2014-2525 First vendor Publication 2014-03-28
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the yaml_parser_scan_uri_escapes function in LibYAML before 0.1.6 allows context-dependent attackers to execute arbitrary code via a long sequence of percent-encoded characters in a URI in a YAML file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2525

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23896
 
Oval ID: oval:org.mitre.oval:def:23896
Title: DSA-2885-1 libyaml-libyaml-perl - security update
Description: Ivan Fratric of the Google Security Team discovered a heap-based buffer overflow vulnerability in LibYAML, a fast YAML 1.1 parser and emitter library. A remote attacker could provide a specially-crafted YAML document that, when parsed by an application using libyaml, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.
Family: unix Class: patch
Reference(s): DSA-2885-1
CVE-2014-2525
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libyaml-libyaml-perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24117
 
Oval ID: oval:org.mitre.oval:def:24117
Title: USN-2161-1 -- libyaml-libyaml-perl vulnerabilities
Description: libyaml-libyaml-perl could be made to crash or run programs if it opened a specially crafted YAML file.
Family: unix Class: patch
Reference(s): USN-2161-1
CVE-2013-6393
CVE-2014-2525
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): libyaml-libyaml-perl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24450
 
Oval ID: oval:org.mitre.oval:def:24450
Title: USN-2160-1 -- libyaml vulnerability
Description: LibYAML could be made to crash or run programs if it opened a specially crafted YAML document.
Family: unix Class: patch
Reference(s): USN-2160-1
CVE-2014-2525
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): libyaml
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24469
 
Oval ID: oval:org.mitre.oval:def:24469
Title: DSA-2884-1 libyaml - security update
Description: Ivan Fratric of the Google Security Team discovered a heap-based buffer overflow vulnerability in LibYAML, a fast YAML 1.1 parser and emitterlibrary. A remote attacker could provide a specially-crafted YAMLdocument that, when parsed by an application using libyaml, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.
Family: unix Class: patch
Reference(s): DSA-2884-1
CVE-2014-2525
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libyaml
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29055
 
Oval ID: oval:org.mitre.oval:def:29055
Title: SUSE-SU-2015:0953-2 -- Security update for perl-YAML-LibYAML (moderate)
Description: erl-YAML-LibYAML was updated to fix three security issues. These security issues were fixed: - CVE-2013-6393: The yaml_parser_scan_tag_uri function in scanner.c in LibYAML before 0.1.5 performed an incorrect cast, which allowed remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted tags in a YAML document, which triggered a heap-based buffer overflow (bnc#860617, bnc#911782).
Family: unix Class: patch
Reference(s): SUSE-SU-2015:0953-2
CVE-2013-6393
CVE-2014-9130
CVE-2014-2525
Version: 3
Platform(s): SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
Product(s): perl-YAML-LibYAML
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Os 1
Os 2

Snort® IPS/IDS

Date Description
2017-12-13 LibYAML yaml_parser_scan_uri_escapes heap buffer overflow attempt
RuleID : 44759 - Revision : 2 - Type : FILE-OTHER
2017-12-13 LibYAML yaml_parser_scan_uri_escapes heap buffer overflow attempt
RuleID : 44758 - Revision : 2 - Type : FILE-OTHER
2017-12-13 LibYAML yaml_parser_scan_uri_escapes heap buffer overflow attempt
RuleID : 44757 - Revision : 2 - Type : FILE-OTHER
2015-01-06 LibYAML yaml_parser_scan_uri_escapes heap buffer overflow attempt
RuleID : 32671 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2016-04-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-473.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0953-2.nasl - Type : ACT_GATHER_INFO
2015-05-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0953-1.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-060.nasl - Type : ACT_GATHER_INFO
2015-02-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-162.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0415.nasl - Type : ACT_GATHER_INFO
2014-09-18 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_10_9_5.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-281.nasl - Type : ACT_GATHER_INFO
2014-05-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-27.nasl - Type : ACT_GATHER_INFO
2014-05-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0355.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-321.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-324.nasl - Type : ACT_GATHER_INFO
2014-04-22 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-111-01.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-071.nasl - Type : ACT_GATHER_INFO
2014-04-10 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-069.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4548.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4517.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4440.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4438.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2161-1.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2160-1.nasl - Type : ACT_GATHER_INFO
2014-04-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_580cc46bbb1e11e3b1442c4138874f7d.nasl - Type : ACT_GATHER_INFO
2014-03-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2884.nasl - Type : ACT_GATHER_INFO
2014-03-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2885.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66478
CONFIRM http://advisories.mageia.org/MGASA-2014-0150.html
http://support.apple.com/kb/HT6443
http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/
http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/
http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/
https://bitbucket.org/xi/libyaml/commits/bce8b60f0b9af69fa9fab3093d0a41ba243d...
https://puppet.com/security/cve/cve-2014-2525
DEBIAN http://www.debian.org/security/2014/dsa-2884
http://www.debian.org/security/2014/dsa-2885
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:060
MISC http://www.ocert.org/advisories/ocert-2014-003.html
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0353.html
http://rhn.redhat.com/errata/RHSA-2014-0354.html
http://rhn.redhat.com/errata/RHSA-2014-0355.html
SECUNIA http://secunia.com/advisories/57836
http://secunia.com/advisories/57966
http://secunia.com/advisories/57968
SUSE http://lists.opensuse.org/opensuse-updates/2014-04/msg00022.html
http://lists.opensuse.org/opensuse-updates/2015-02/msg00078.html
http://lists.opensuse.org/opensuse-updates/2016-04/msg00050.html
UBUNTU http://www.ubuntu.com/usn/USN-2160-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2021-05-05 01:14:58
  • Multiple Updates
2021-05-04 12:31:04
  • Multiple Updates
2021-04-22 01:37:33
  • Multiple Updates
2020-05-23 01:51:43
  • Multiple Updates
2020-05-23 00:40:35
  • Multiple Updates
2018-10-31 00:20:37
  • Multiple Updates
2018-01-26 12:05:28
  • Multiple Updates
2017-12-09 09:22:20
  • Multiple Updates
2016-08-05 21:24:38
  • Multiple Updates
2016-07-29 09:24:26
  • Multiple Updates
2016-04-27 00:35:51
  • Multiple Updates
2016-04-19 13:30:03
  • Multiple Updates
2015-10-08 21:22:55
  • Multiple Updates
2015-05-29 13:27:48
  • Multiple Updates
2015-05-14 09:26:14
  • Multiple Updates
2015-03-26 09:26:18
  • Multiple Updates
2015-03-21 00:25:40
  • Multiple Updates
2015-03-20 13:28:50
  • Multiple Updates
2015-03-20 00:25:32
  • Multiple Updates
2015-03-18 09:26:39
  • Multiple Updates
2015-02-21 13:24:13
  • Multiple Updates
2015-01-06 21:48:43
  • Multiple Updates
2014-11-08 13:31:43
  • Multiple Updates
2014-09-23 13:27:57
  • Multiple Updates
2014-09-19 13:27:35
  • Multiple Updates
2014-06-14 13:37:21
  • Multiple Updates
2014-05-25 13:23:10
  • Multiple Updates
2014-05-23 13:23:54
  • Multiple Updates
2014-04-24 13:23:18
  • Multiple Updates
2014-04-24 13:21:55
  • Multiple Updates
2014-04-23 13:22:21
  • Multiple Updates
2014-04-19 13:24:55
  • Multiple Updates
2014-04-11 13:22:03
  • Multiple Updates
2014-04-08 13:22:34
  • Multiple Updates
2014-04-05 13:22:04
  • Multiple Updates
2014-03-31 21:22:11
  • Multiple Updates
2014-03-28 17:20:56
  • First insertion