You are here
Home > Preporuke > Ranjivosti programske biblioteke perl-YAML-LibYAML

Ranjivosti programske biblioteke perl-YAML-LibYAML

  • Detalji os-a: FED
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2014-4548
2014-03-30 05:17:33
——————————————————————————–

Name : perl-YAML-LibYAML
Product : Fedora 20
Version : 0.41
Release : 4.fc20
URL : http://search.cpan.org/dist/YAML-LibYAML/
Summary : Perl YAML Serialization using XS and libyaml
Description :
Kirill Siminov’s “libyaml” is arguably the best YAML implementation. The C
library is written precisely to the YAML 1.1 specification. It was originally
bound to Python and was later bound to Ruby.

——————————————————————————–
Update Information:

This update addressed two security issues.

CVE-2013-6393:
The yaml_parser_scan_tag_uri function in scanner.c in LibYAML before 0.1.5 performs an incorrect cast, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted tags in a YAML document, which triggers a heap-based buffer overflow.

CVE-2014-2525:
The library is affected by a heap-based buffer overflow which can lead to arbitrary code execution. The vulnerability is caused by lack of proper expansion for the string passed to the yaml_parser_scan_uri_escapes() function. A specially crafted YAML file, with a long sequence of percent-encoded characters in a URL, can be used to trigger the overflow.
——————————————————————————–
ChangeLog:

* Thu Mar 27 2014 Paul Howarth <paul@city-fan.org> – 0.41-4
– Fix LibYAML input sanitization errors (CVE-2014-2525)
– Fix heap-based buffer overflow when parsing YAML tags (CVE-2013-6393)
——————————————————————————–
References:

[ 1 ] Bug #1078083 – CVE-2014-2525 libyaml: heap-based buffer overflow when parsing URLs
https://bugzilla.redhat.com/show_bug.cgi?id=1078083
[ 2 ] Bug #1033990 – CVE-2013-6393 libyaml: heap-based buffer overflow when parsing YAML tags
https://bugzilla.redhat.com/show_bug.cgi?id=1033990
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update perl-YAML-LibYAML’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2014-4517
2014-03-30 05:15:51
——————————————————————————–

Name : perl-YAML-LibYAML
Product : Fedora 19
Version : 0.41
Release : 4.fc19
URL : http://search.cpan.org/dist/YAML-LibYAML/
Summary : Perl YAML Serialization using XS and libyaml
Description :
Kirill Siminov’s “libyaml” is arguably the best YAML implementation. The C
library is written precisely to the YAML 1.1 specification. It was originally
bound to Python and was later bound to Ruby.

——————————————————————————–
Update Information:

This update addressed two security issues.

CVE-2013-6393:
The yaml_parser_scan_tag_uri function in scanner.c in LibYAML before 0.1.5 performs an incorrect cast, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted tags in a YAML document, which triggers a heap-based buffer overflow.

CVE-2014-2525:
The library is affected by a heap-based buffer overflow which can lead to arbitrary code execution. The vulnerability is caused by lack of proper expansion for the string passed to the yaml_parser_scan_uri_escapes() function. A specially crafted YAML file, with a long sequence of percent-encoded characters in a URL, can be used to trigger the overflow.
——————————————————————————–
ChangeLog:

* Thu Mar 27 2014 Paul Howarth <paul@city-fan.org> – 0.41-4
– Fix LibYAML input sanitization errors (CVE-2014-2525)
– Fix heap-based buffer overflow when parsing YAML tags (CVE-2013-6393)
* Sun Aug 4 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 0.41-3
– Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Wed Jul 17 2013 Petr Pisar <ppisar@redhat.com> – 0.41-2
– Perl 5.18 rebuild
——————————————————————————–
References:

[ 1 ] Bug #1078083 – CVE-2014-2525 libyaml: heap-based buffer overflow when parsing URLs
https://bugzilla.redhat.com/show_bug.cgi?id=1078083
[ 2 ] Bug #1033990 – CVE-2013-6393 libyaml: heap-based buffer overflow when parsing YAML tags
https://bugzilla.redhat.com/show_bug.cgi?id=1033990
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update perl-YAML-LibYAML’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

AutorTomislav Protega
Cert idNCERT-REF-2014-04-0013-ADV
CveCVE-2013-6393 CVE-2014-2525
ID izvornikaFEDORA-2014-4548 FEDORA-2014-4517
Proizvodperl-YAML-LibYAML
Izvorhttp://www.redhat.com
Top
More in Preporuke
Ranjivost programske biblioteke libyaml

Otkrivena je ranjivost preljeva spremnika u načinu kojim je libyaml parsirao URL-ove unutar YAML dokumenata. Napadači su ranjivost mogli iskoristiti...

Close