Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in LibYAML
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in LibYAML
ID: 201405-27
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 23. Mai 2014, 14:38
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2525
Applikationen: LibYAML

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--euL7FTORmiRfI9H3CgswS3kxOj05TJDUb
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: LibYAML: Arbitrary code execution
Date: May 23, 2014
Bugs: #505948
ID: 201405-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in LibYAML could allow an attacker to execute arbitrary
code or cause a Denial of Service condition.

Background
==========

LibYAML is a YAML 1.1 parser and emitter written in C.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libyaml < 0.1.6 >= 0.1.6

Description
===========

The yaml_parser_scan_uri_escapes() function does not properly expand
strings passed as input, which can result in a heap-based buffer
overflow.

Impact
======

An attacker could provide a specially-crafted YAML document, which,
when parsed by LibYAML, could result in arbitrary code execution or
cause the application to crash.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All LibYAML users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libyaml-0.1.6"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying these packages.

References
==========

[ 1 ] CVE-2014-2525
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2525

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-27.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--euL7FTORmiRfI9H3CgswS3kxOj05TJDUb
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJTfwpAAAoJECo/aRed9267/LcH/2ubZg9pS0jRb/boyEwp10TB
mEKz8jUL2P3NMaYanU5tvmRpyNeS+qFJao3IEi84S8f+ZGRPZZ57+2IL54MD7qvR
b9L9nPqYGMbpY8FC12bIuCo+eQdSC8fXCjwqXib8ZDA7NaIxVNmdTjmaFCAzhX98
9sdSOnVj50FqzGxpoc+ELW858vnqUvFta3G3VlXjt6dsZqpyjFp07YxVQGtN4Y8X
EFHKjn4wCFpGeBG6U//N1PZIg28ybTP/BxhfsIaVAaUVAaUL4SXHT7pvlXYfOi7O
Q21UoPrRsFeI6xKUYUJb5uZGSRH7NEBSgrxldHGKZZXcNGuLBkkFfXWB71jFsMY=
=lSrb
-----END PGP SIGNATURE-----

--euL7FTORmiRfI9H3CgswS3kxOj05TJDUb--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung