lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 13 Mar 2015 17:46:01 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:060 ] yaml

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:060
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : yaml
 Date    : March 13, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated yaml packages fix security vulnerabilities:
 
 Florian Weimer of the Red Hat Product Security Team discovered a
 heap-based buffer overflow flaw in LibYAML, a fast YAML 1.1 parser
 and emitter library. A remote attacker could provide a YAML document
 with a specially-crafted tag that, when parsed by an application
 using libyaml, would cause the application to crash or, potentially,
 execute arbitrary code with the privileges of the user running the
 application (CVE-2013-6393).
 
 Ivan Fratric of the Google Security Team discovered a heap-based buffer
 overflow vulnerability in LibYAML, a fast YAML 1.1 parser and emitter
 library. A remote attacker could provide a specially-crafted YAML
 document that, when parsed by an application using libyaml, would cause
 the application to crash or, potentially, execute arbitrary code with
 the privileges of the user running the application (CVE-2014-2525).
 
 An assertion failure was found in the way the libyaml library parsed
 wrapped strings. An attacker able to load specially crafted YAML input
 into an application using libyaml could cause the application to crash
 (CVE-2014-9130).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6393
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2525
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9130
 http://advisories.mageia.org/MGASA-2014-0040.html
 http://advisories.mageia.org/MGASA-2014-0150.html
 http://advisories.mageia.org/MGASA-2014-0508.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 29034c422a2db17ffa090c46aabf4915  mbs2/x86_64/lib64yaml0_2-0.1.6-1.mbs2.x86_64.rpm
 437b662beb8a7b9f413dd6de8d4f6b6a  mbs2/x86_64/lib64yaml-devel-0.1.6-1.mbs2.x86_64.rpm 
 2fbacb9604ebb04119858d94d469423d  mbs2/SRPMS/yaml-0.1.6-1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVAwY7mqjQ0CJFipgRAgRmAJ9YL/Yp3tMe3gfpxhXLMlRNK2kJggCgkFsL
lgDUnhgzPsXpQGdsAAkQYwY=
=UPCx
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ