Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201405-27 ] LibYAML: Arbitrary code execution
Date: Fri, 23 May 2014 09:01:47
Message-Id: 537F0A40.7000109@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201405-27
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: LibYAML: Arbitrary code execution
9 Date: May 23, 2014
10 Bugs: #505948
11 ID: 201405-27
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability in LibYAML could allow an attacker to execute arbitrary
19 code or cause a Denial of Service condition.
20
21 Background
22 ==========
23
24 LibYAML is a YAML 1.1 parser and emitter written in C.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 dev-libs/libyaml < 0.1.6 >= 0.1.6
33
34 Description
35 ===========
36
37 The yaml_parser_scan_uri_escapes() function does not properly expand
38 strings passed as input, which can result in a heap-based buffer
39 overflow.
40
41 Impact
42 ======
43
44 An attacker could provide a specially-crafted YAML document, which,
45 when parsed by LibYAML, could result in arbitrary code execution or
46 cause the application to crash.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All LibYAML users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=dev-libs/libyaml-0.1.6"
60
61 Packages which depend on this library may need to be recompiled. Tools
62 such as revdep-rebuild may assist in identifying these packages.
63
64 References
65 ==========
66
67 [ 1 ] CVE-2014-2525
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2525
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 http://security.gentoo.org/glsa/glsa-201405-27.xml
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users' machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 https://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2014 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature