6.8
MEDIUM
CVE-2014-2525
LibYAML Heap-based Buffer Overflow
Description

Heap-based buffer overflow in the yaml_parser_scan_uri_escapes function in LibYAML before 0.1.6 allows context-dependent attackers to execute arbitrary code via a long sequence of percent-encoded characters in a URI in a YAML file.

INFO

Published Date :

March 28, 2014, 3:55 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-2525 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse opensuse
1 Pyyaml libyaml

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-2525 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-2525 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 09, 2017

    Action Type Old Value New Value
    Added Reference https://puppet.com/security/cve/cve-2014-2525 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 05, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:pyyaml:libyaml:0.1.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:pyyaml:libyaml:0.1.4:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.3:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.0.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:pyyaml:libyaml:0.1.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:pyyaml:libyaml:0.1.4:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.3:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.0.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:*
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2014-04/msg00022.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2014-04/msg00022.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-04/msg00050.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-04/msg00050.html Third Party Advisory
    Changed Reference Type http://advisories.mageia.org/MGASA-2014-0150.html No Types Assigned http://advisories.mageia.org/MGASA-2014-0150.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-02/msg00078.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-02/msg00078.html Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 29, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-04/msg00050.html
  • Modified Analysis by [email protected]

    Oct. 08, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:pyyaml:libyaml:0.1.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:pyyaml:libyaml:0.1.4:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.3:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.0.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:pyyaml:libyaml:0.1.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:pyyaml:libyaml:0.1.4:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.3:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:pyyaml:libyaml:0.0.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/66478
  • CVE Modified by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:060
    Added Reference http://advisories.mageia.org/MGASA-2014-0150.html
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-02/msg00078.html
  • Initial Analysis by [email protected]

    Mar. 31, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

70.67 }} -2.41%

score

0.98022

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability