Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in LibYAML
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in LibYAML
ID: USN-2160-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.10
Datum: Fr, 4. April 2014, 08:26
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2525
Applikationen: LibYAML

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7473060310724006405==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="FNmP81VFaVjsDcuFrET2JTItXvVnFQu26"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--FNmP81VFaVjsDcuFrET2JTItXvVnFQu26
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2160-1
April 03, 2014

libyaml vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

LibYAML could be made to crash or run programs if it opened a specially
crafted YAML document.

Software Description:
- libyaml: Fast YAML 1.1 parser and emitter library

Details:

Ivan Fratric discovered that LibYAML incorrectly handled certain malformed
YAML documents. An attacker could use this issue to cause LibYAML to crash,
resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libyaml-0-2 0.1.4-2ubuntu0.13.10.3

Ubuntu 12.10:
libyaml-0-2 0.1.4-2ubuntu0.12.10.3

Ubuntu 12.04 LTS:
libyaml-0-2 0.1.4-2ubuntu0.12.04.3

After a standard system update you need to restart applications using
LibYAML to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2160-1
CVE-2014-2525

Package Information:
https://launchpad.net/ubuntu/+source/libyaml/0.1.4-2ubuntu0.13.10.3
https://launchpad.net/ubuntu/+source/libyaml/0.1.4-2ubuntu0.12.10.3
https://launchpad.net/ubuntu/+source/libyaml/0.1.4-2ubuntu0.12.04.3



--FNmP81VFaVjsDcuFrET2JTItXvVnFQu26
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=l0Bb
-----END PGP SIGNATURE-----

--FNmP81VFaVjsDcuFrET2JTItXvVnFQu26--


--===============7473060310724006405==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7473060310724006405==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung