Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.702885
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 2885-1 (libyaml-libyaml-perl - security update)
Zusammenfassung:Ivan Fratric of the Google Security Team discovered a heap-based buffer;overflow vulnerability in LibYAML, a fast YAML 1.1 parser and emitter;library. A remote attacker could provide a specially-crafted YAML;document that, when parsed by an application using libyaml, would cause;the application to crash or, potentially, execute arbitrary code with;the privileges of the user running the application.;;This update corrects this flaw in the copy that is embedded in the;libyaml-libyaml-perl package.
Beschreibung:Summary:
Ivan Fratric of the Google Security Team discovered a heap-based buffer
overflow vulnerability in LibYAML, a fast YAML 1.1 parser and emitter
library. A remote attacker could provide a specially-crafted YAML
document that, when parsed by an application using libyaml, would cause
the application to crash or, potentially, execute arbitrary code with
the privileges of the user running the application.

This update corrects this flaw in the copy that is embedded in the
libyaml-libyaml-perl package.

Affected Software/OS:
libyaml-libyaml-perl on Debian Linux

Solution:
For the oldstable distribution (squeeze), this problem has been fixed in
version 0.33-1+squeeze3.

For the stable distribution (wheezy), this problem has been fixed in
version 0.38-3+deb7u2.

For the unstable distribution (sid), this problem has been fixed in
version 0.41-5.

We recommend that you upgrade your libyaml-libyaml-perl packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-2525
BugTraq ID: 66478
http://www.securityfocus.com/bid/66478
Debian Security Information: DSA-2884 (Google Search)
http://www.debian.org/security/2014/dsa-2884
Debian Security Information: DSA-2885 (Google Search)
http://www.debian.org/security/2014/dsa-2885
http://www.mandriva.com/security/advisories?name=MDVSA-2015:060
http://www.ocert.org/advisories/ocert-2014-003.html
RedHat Security Advisories: RHSA-2014:0353
http://rhn.redhat.com/errata/RHSA-2014-0353.html
RedHat Security Advisories: RHSA-2014:0354
http://rhn.redhat.com/errata/RHSA-2014-0354.html
RedHat Security Advisories: RHSA-2014:0355
http://rhn.redhat.com/errata/RHSA-2014-0355.html
http://secunia.com/advisories/57836
http://secunia.com/advisories/57966
http://secunia.com/advisories/57968
SuSE Security Announcement: openSUSE-SU-2014:0500 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-04/msg00022.html
SuSE Security Announcement: openSUSE-SU-2015:0319 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00078.html
SuSE Security Announcement: openSUSE-SU-2016:1067 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-04/msg00050.html
http://www.ubuntu.com/usn/USN-2160-1
CopyrightCopyright (c) 2014 Greenbone Networks GmbH http://greenbone.net

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.