exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0324-01

Red Hat Security Advisory 2012-0324-01
Posted Feb 22, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0324-01 - The libxml2 library is a development toolbox providing the implementation of various XML standards. It was found that the hashing routine used by libxml2 arrays was susceptible to predictable hash collisions. Sending a specially-crafted message to an XML service could result in longer processing time, which could lead to a denial of service. To mitigate this issue, randomization has been added to the hashing function to reduce the chance of an attacker successfully causing intentional collisions. All users of libxml2 are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The desktop must be restarted for this update to take effect.

tags | tool, local
systems | unix
advisories | CVE-2012-0841
SHA-256 | 5523df1edf9b9bf00698149c5299eca8f8b5e0c4b4ab304f7d57cc4905cc9491

Red Hat Security Advisory 2012-0324-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libxml2 security update
Advisory ID: RHSA-2012:0324-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0324.html
Issue date: 2012-02-21
CVE Names: CVE-2012-0841
=====================================================================

1. Summary:

Updated libxml2 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

It was found that the hashing routine used by libxml2 arrays was
susceptible to predictable hash collisions. Sending a specially-crafted
message to an XML service could result in longer processing time, which
could lead to a denial of service. To mitigate this issue, randomization
has been added to the hashing function to reduce the chance of an attacker
successfully causing intentional collisions. (CVE-2012-0841)

All users of libxml2 are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. The desktop must
be restarted (log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

787067 - CVE-2012-0841 libxml2: hash table collisions CPU usage DoS

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.2.src.rpm

i386:
libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.i386.rpm

x86_64:
libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.2.src.rpm

i386:
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.i386.rpm

x86_64:
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.2.src.rpm

i386:
libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.i386.rpm

ia64:
libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-2.6.26-2.1.15.el5_8.2.ia64.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.ia64.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.ia64.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.ia64.rpm

ppc:
libxml2-2.6.26-2.1.15.el5_8.2.ppc.rpm
libxml2-2.6.26-2.1.15.el5_8.2.ppc64.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.ppc.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.ppc64.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.ppc.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.ppc64.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.ppc.rpm

s390x:
libxml2-2.6.26-2.1.15.el5_8.2.s390.rpm
libxml2-2.6.26-2.1.15.el5_8.2.s390x.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.s390.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.s390x.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.s390.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.s390x.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.s390x.rpm

x86_64:
libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-4.el6_2.4.src.rpm

i386:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-python-2.7.6-4.el6_2.4.i686.rpm

x86_64:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-python-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-4.el6_2.4.src.rpm

i386:
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-static-2.7.6-4.el6_2.4.i686.rpm

x86_64:
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-static-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-4.el6_2.4.src.rpm

x86_64:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-python-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-4.el6_2.4.src.rpm

x86_64:
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-static-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-4.el6_2.4.src.rpm

i386:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-python-2.7.6-4.el6_2.4.i686.rpm

ppc64:
libxml2-2.7.6-4.el6_2.4.ppc.rpm
libxml2-2.7.6-4.el6_2.4.ppc64.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.ppc.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.ppc64.rpm
libxml2-devel-2.7.6-4.el6_2.4.ppc.rpm
libxml2-devel-2.7.6-4.el6_2.4.ppc64.rpm
libxml2-python-2.7.6-4.el6_2.4.ppc64.rpm

s390x:
libxml2-2.7.6-4.el6_2.4.s390.rpm
libxml2-2.7.6-4.el6_2.4.s390x.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.s390.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.s390x.rpm
libxml2-devel-2.7.6-4.el6_2.4.s390.rpm
libxml2-devel-2.7.6-4.el6_2.4.s390x.rpm
libxml2-python-2.7.6-4.el6_2.4.s390x.rpm

x86_64:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-python-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-4.el6_2.4.src.rpm

i386:
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-static-2.7.6-4.el6_2.4.i686.rpm

ppc64:
libxml2-debuginfo-2.7.6-4.el6_2.4.ppc64.rpm
libxml2-static-2.7.6-4.el6_2.4.ppc64.rpm

s390x:
libxml2-debuginfo-2.7.6-4.el6_2.4.s390x.rpm
libxml2-static-2.7.6-4.el6_2.4.s390x.rpm

x86_64:
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-static-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-4.el6_2.4.src.rpm

i386:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-python-2.7.6-4.el6_2.4.i686.rpm

x86_64:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-python-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-4.el6_2.4.src.rpm

i386:
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-static-2.7.6-4.el6_2.4.i686.rpm

x86_64:
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-static-2.7.6-4.el6_2.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0841.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPRBw7XlSAg2UNWIIRAoo/AJ9HqbZmLr9y+K4SKtnFYzFLD4BN8wCgvdDo
fGUCXFUeoOtU1zfXwdsnyf0=
=d10k
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close