Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.882113
Category:CentOS Local Security Checks
Title:CentOS Update for libyaml CESA-2015:0100 centos7
Summary:Check the version of libyaml
Description:Summary:
Check the version of libyaml

Vulnerability Insight:
YAML is a data serialization format designed for human readability and
interaction with scripting languages. LibYAML is a YAML parser and emitter
written in C.

An assertion failure was found in the way the libyaml library parsed
wrapped strings. An attacker able to load specially crafted YAML input into
an application using libyaml could cause the application to crash.
(CVE-2014-9130)

All libyaml users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. All running applications
linked against the libyaml library must be restarted for this update to
take effect.

Affected Software/OS:
libyaml on CentOS 7

Solution:
Please install the updated packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-9130
BugTraq ID: 71349
http://www.securityfocus.com/bid/71349
Debian Security Information: DSA-3102 (Google Search)
http://www.debian.org/security/2014/dsa-3102
Debian Security Information: DSA-3103 (Google Search)
http://www.debian.org/security/2014/dsa-3103
Debian Security Information: DSA-3115 (Google Search)
http://www.debian.org/security/2014/dsa-3115
http://www.mandriva.com/security/advisories?name=MDVSA-2014:242
http://www.mandriva.com/security/advisories?name=MDVSA-2015:060
https://bitbucket.org/xi/libyaml/issue/10/wrapped-strings-cause-assert-failure
http://www.openwall.com/lists/oss-security/2014/11/28/8
http://www.openwall.com/lists/oss-security/2014/11/28/1
http://www.openwall.com/lists/oss-security/2014/11/29/3
RedHat Security Advisories: RHSA-2015:0100
http://rhn.redhat.com/errata/RHSA-2015-0100.html
RedHat Security Advisories: RHSA-2015:0112
http://rhn.redhat.com/errata/RHSA-2015-0112.html
RedHat Security Advisories: RHSA-2015:0260
http://rhn.redhat.com/errata/RHSA-2015-0260.html
http://secunia.com/advisories/59947
http://secunia.com/advisories/60944
http://secunia.com/advisories/62164
http://secunia.com/advisories/62174
http://secunia.com/advisories/62176
http://secunia.com/advisories/62705
http://secunia.com/advisories/62723
http://secunia.com/advisories/62774
SuSE Security Announcement: openSUSE-SU-2015:0319 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-02/msg00078.html
SuSE Security Announcement: openSUSE-SU-2016:1067 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-04/msg00050.html
http://www.ubuntu.com/usn/USN-2461-1
http://www.ubuntu.com/usn/USN-2461-2
http://www.ubuntu.com/usn/USN-2461-3
XForce ISS Database: libyaml-cve20149130-dos(99047)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99047
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.