CVE-2014-9130

Public Exploit

Description

scanner.c in LibYAML 0.1.5 and 0.1.6, as used in the YAML-LibYAML (aka YAML-XS) module for Perl, allows context-dependent attackers to cause a denial of service (assertion failure and crash) via vectors involving line-wrapping.

Category

5.0
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 60.42% Top 5%
Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory mandriva.com Vendor Advisory ubuntu.com Vendor Advisory debian.org Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory mandriva.com Vendor Advisory debian.org Vendor Advisory opensuse.org Vendor Advisory redhat.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://secunia.com/advisories/62705 third party advisory
https://bitbucket.org/xi/libyaml/commits/2b9156756423e967cfd09a61d125d883fca6f4f2 exploit
http://www.securityfocus.com/bid/71349 vdb entry
http://www.debian.org/security/2014/dsa-3102 vendor advisory
http://secunia.com/advisories/62174 third party advisory
http://rhn.redhat.com/errata/RHSA-2015-0112.html vendor advisory
http://www.openwall.com/lists/oss-security/2014/11/28/1 mailing list exploit
http://www.mandriva.com/security/advisories?name=MDVSA-2015:060 vendor advisory
http://www.ubuntu.com/usn/USN-2461-3 vendor advisory
http://www.debian.org/security/2014/dsa-3115 vendor advisory
http://lists.opensuse.org/opensuse-updates/2015-02/msg00078.html vendor advisory
http://www.openwall.com/lists/oss-security/2014/11/29/3 mailing list
http://secunia.com/advisories/62774 third party advisory
http://www.openwall.com/lists/oss-security/2014/11/28/8 mailing list
http://rhn.redhat.com/errata/RHSA-2015-0260.html vendor advisory
http://secunia.com/advisories/62723 third party advisory
http://www.ubuntu.com/usn/USN-2461-1 vendor advisory
https://puppet.com/security/cve/cve-2014-9130
http://www.ubuntu.com/usn/USN-2461-2 vendor advisory
http://secunia.com/advisories/62176 third party advisory
https://bitbucket.org/xi/libyaml/issue/10/wrapped-strings-cause-assert-failure exploit
http://www.mandriva.com/security/advisories?name=MDVSA-2014:242 vendor advisory
http://www.debian.org/security/2014/dsa-3103 vendor advisory
http://secunia.com/advisories/60944 third party advisory
http://lists.opensuse.org/opensuse-updates/2016-04/msg00050.html vendor advisory
http://secunia.com/advisories/62164 third party advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/99047 vdb entry
http://rhn.redhat.com/errata/RHSA-2015-0100.html vendor advisory
http://linux.oracle.com/errata/ELSA-2015-0100.html
http://secunia.com/advisories/59947 third party advisory
http://advisories.mageia.org/MGASA-2014-0508.html

Frequently Asked Questions

What is the severity of CVE-2014-9130?
CVE-2014-9130 has been scored as a medium severity vulnerability.
How to fix CVE-2014-9130?
To fix CVE-2014-9130, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2014-9130 being actively exploited in the wild?
It is possible that CVE-2014-9130 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~60% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.