[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:17528
The host is missing a security update according to Apple advisory, APPLE-SA-2014-04-22-1. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain objects and security vectors. Successful exploitation allows attackers to execute ...

oval:org.secpod.oval:def:106384
YAML is a data serialization format designed for human readability and interaction with scripting languages. LibYAML is a YAML parser and emitter written in C.

oval:org.secpod.oval:def:106820
Kirill Siminov"s "libyaml" is arguably the best YAML implementation. The C library is written precisely to the YAML 1.1 specification. It was originally bound to Python and was later bound to Ruby.

oval:org.secpod.oval:def:17524
The host is installed with Apple Mac OS X 10.9.2 and is prone to integer overflow vulnerability. A flaw is present in the application, which fails to properly handle YAML tags. Successful exploitation allows attackers to cause an unexpected application termination or arbitrary code execution.

oval:org.secpod.oval:def:106409
YAML is a data serialization format designed for human readability and interaction with scripting languages. LibYAML is a YAML parser and emitter written in C.

oval:org.secpod.oval:def:108042
Kirill Siminov"s "libyaml" is arguably the best YAML implementation. The C library is written precisely to the YAML 1.1 specification. It was originally bound to Python and was later bound to Ruby.

oval:org.secpod.oval:def:106812
YAML is a data serialization format designed for human readability and interaction with scripting languages. LibYAML is a YAML parser and emitter written in C.

oval:org.secpod.oval:def:106813
YAML is a data serialization format designed for human readability and interaction with scripting languages. LibYAML is a YAML parser and emitter written in C.

oval:org.secpod.oval:def:106816
Kirill Siminov"s "libyaml" is arguably the best YAML implementation. The C library is written precisely to the YAML 1.1 specification. It was originally bound to Python and was later bound to Ruby.

oval:org.secpod.oval:def:501457
YAML is a data serialization format designed for human readability and interaction with scripting languages. LibYAML is a YAML parser and emitter written in C. A buffer overflow flaw was found in the way the libyaml library parsed URLs in YAML documents. An attacker able to load specially crafted YA ...

oval:org.secpod.oval:def:108174
Kirill Siminov"s "libyaml" is arguably the best YAML implementation. The C library is written precisely to the YAML 1.1 specification. It was originally bound to Python and was later bound to Ruby.

oval:org.secpod.oval:def:108056
YAML is a data serialization format designed for human readability and interaction with scripting languages. LibYAML is a YAML parser and emitter written in C.

oval:org.secpod.oval:def:108034
Kirill Siminov"s "libyaml" is arguably the best YAML implementation. The C library is written precisely to the YAML 1.1 specification. It was originally bound to Python and was later bound to Ruby.

oval:org.secpod.oval:def:108035
YAML is a data serialization format designed for human readability and interaction with scripting languages. LibYAML is a YAML parser and emitter written in C.

oval:org.secpod.oval:def:1600086
The yaml_parser_scan_tag_uri function in scanner.c in LibYAML before 0.1.5 performs an incorrect cast, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted tags in a YAML document, which triggers a heap-based buffer overflow.

oval:org.secpod.oval:def:601203
Florian Weimer of the Red Hat Product Security Team discovered a heap-based buffer overflow flaw in LibYAML, a fast YAML 1.1 parser and emitter library. A remote attacker could provide a YAML document with a specially-crafted tag that, when parsed by an application using libyaml, would cause the app ...

oval:org.secpod.oval:def:601224
Florian Weimer of the Red Hat Product Security Team discovered a heap-based buffer overflow flaw in LibYAML, a fast YAML 1.1 parser and emitter library. A remote attacker could provide a YAML document with a specially-crafted tag that, when parsed by an application using libyaml, would cause the app ...

oval:org.secpod.oval:def:1600081
The yaml_parser_scan_tag_uri function in scanner.c in LibYAML before 0.1.5 performs an incorrect cast, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted tags in a YAML document, which triggers a heap-based buffer overflow.Heap-based buffer ov ...

oval:org.secpod.oval:def:1300293
Updated yaml packages fix security vulnerabilities: Florian Weimer of the Red Hat Product Security Team discovered a heap-based buffer overflow flaw in LibYAML, a fast YAML 1.1 parser and emitter library. A remote attacker could provide a YAML document with a specially-crafted tag that, when parsed ...

oval:org.secpod.oval:def:701560
libyaml: Fast YAML 1.1 parser and emitter library LibYAML could be made to crash or run programs if it opened specially crafted yaml document.

oval:org.secpod.oval:def:701623
libyaml-libyaml-perl: Perl interface to libyaml, a YAML implementation libyaml-libyaml-perl could be made to crash or run programs if it opened a specially crafted YAML file.

CPE    14
cpe:/a:pyyaml:libyaml:0.0.1
cpe:/a:pyyaml:libyaml:0.1.1
cpe:/o:opensuse:opensuse:13.1
cpe:/a:pyyaml:libyaml:0.1.2
...
CWE    1
CWE-119
*CVE
CVE-2013-6393

© SecPod Technologies