You are here
Home > Preporuke > Ranjivost programskog paketa LibYAML

Ranjivost programskog paketa LibYAML

  • Detalji os-a: LGE
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201403-02
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: LibYAML: Arbitrary code execution
Date: March 08, 2014
Bugs: #499920
ID: 201403-02

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A Vulnerability in LibYAML could result in execution of arbitrary code.

Background
==========

LibYAML is a YAML 1.1 parser and emitter written in C.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-libs/libyaml < 0.1.5 >= 0.1.5

Description
===========

A heap-based buffer overflow flaw was found in the way libyaml parsed
YAML tags.

Impact
======

A remote attacker could provide a specially-crafted YAML document which
when parsed by LibYAML, would cause the application to crash or,
potentially, execute arbitrary code with the privileges the user who is
running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All LibYAML users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-libs/libyaml-0.1.5”

References
==========

[ 1 ] CVE-2013-6393
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6393

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201403-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iJwEAQECAAYFAlMbZ3YACgkQG9wOWsQutdY6UQP/RLGFXd9p/HtaUaFEyCx3pqsQ
YVLE88lHGDIK1P8l3fD40rCRVohDhd6rzhh/j67MEXQgcUMqGWMs2SbJyVvlLpop
42Kjc4YHdpAUgqP1cLmUrXrn0eHQo/8g0GNxrtqL5FejSK4d6fhlIG+J7QbZA5i/
arc3nvPMRZdI7ga6uLc=
=NxN7
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-03-0003-ADV
CveCVE-2013-6393
ID izvornikaGLSA 201403-02
ProizvodLibYAML
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Sigurnosni propust programskog paketa gnutls

Ustanovljen je propust u načinu kojim je GnuTLS upravljao određenim greškama koje su se mogle pojaviti tijekom provjere X.509 certifikata,...

Close