-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0539
                    Important: libyaml security update
                               22 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libyaml
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2525 CVE-2013-6393 

Reference:         ESB-2014.0397
                   ESB-2014.0130.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0415.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libyaml security update
Advisory ID:       RHSA-2014:0415-01
Product:           Red Hat Common
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0415.html
Issue date:        2014-04-17
CVE Names:         CVE-2013-6393 CVE-2014-2525 
=====================================================================

1. Summary:

Updated libyaml packages that fix two security issues are now available for
Red Hat Common for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Common for RHEL Server (v. 6) - i386, x86_64

3. Description:

YAML is a data serialization format designed for human readability and
interaction with scripting languages. LibYAML is a YAML parser and emitter
written in C.

A buffer overflow flaw was found in the way the libyaml library parsed URLs
in YAML documents. An attacker able to load specially crafted YAML input to
an application using libyaml could cause the application to crash or,
potentially, execute arbitrary code with the privileges of the user running
the application. (CVE-2014-2525)

An integer overflow flaw was found in the way the libyaml library handled
excessively long YAML tags. An attacker able to load specially crafted YAML
input to application using libyaml could cause the application to crash or,
potentially, execute arbitrary code with the privileges of the user running
the application. (CVE-2013-6393)

Red Hat would like to thank oCERT for reporting the CVE-2014-2525 issue.
oCERT acknowledges Ivan Fratric of the Google Security Team as the original
reporter. The CVE-2013-6393 issue was discovered by Florian Weimer of the
Red Hat Product Security Team.

Note: In their default configuration, applications distributed via the Red
Hat Common channel do not use the libyaml library for parsing YAML, and are
therefore not vulnerable to these issues.

All libyaml users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All running
applications linked against the libyaml library must be restarted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1033990 - CVE-2013-6393 libyaml: heap-based buffer overflow when parsing YAML tags
1078083 - CVE-2014-2525 libyaml: heap-based buffer overflow when parsing URLs

6. Package List:

Red Hat Common for RHEL Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RH-COMMON/SRPMS/libyaml-0.1.3-1.4.el6.src.rpm

i386:
libyaml-0.1.3-1.4.el6.i686.rpm
libyaml-debuginfo-0.1.3-1.4.el6.i686.rpm
libyaml-devel-0.1.3-1.4.el6.i686.rpm

x86_64:
libyaml-0.1.3-1.4.el6.x86_64.rpm
libyaml-debuginfo-0.1.3-1.4.el6.x86_64.rpm
libyaml-devel-0.1.3-1.4.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-6393.html
https://www.redhat.com/security/data/cve/CVE-2014-2525.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTT8pbXlSAg2UNWIIRAkrjAJwPLr2lxhdGCyABqHFXbIDKvQsToQCeLZ8X
pJ6m5cusPwlWtLSs7tFvgFU=
=7Rzj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2+uJ
-----END PGP SIGNATURE-----