exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2013-017

Mandriva Linux Security Advisory 2013-017
Posted Mar 6, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-017 - A denial of service flaw was found in the way libxml2 performed string substitutions when entity values for entity references replacement was enabled. A remote attacker could provide a specially-crafted XML file that, when processed by an application linked against libxml2, would lead to excessive CPU consumption. The updated packages have been upgraded to the 2.7.6 version and patched to correct this issue.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2013-0338
SHA-256 | 34b284fe798b5b0d153a18991515bc5539739d12335991c5a256cbe3ca760674

Mandriva Linux Security Advisory 2013-017

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2013:017
http://www.mandriva.com/security/
_______________________________________________________________________

Package : libxml2
Date : March 5, 2013
Affected: Enterprise Server 5.0
_______________________________________________________________________

Problem Description:

A vulnerability has been found and corrected in libxml2:

A denial of service flaw was found in the way libxml2 performed string
substitutions when entity values for entity references replacement
was enabled. A remote attacker could provide a specially-crafted XML
file that, when processed by an application linked against libxml2,
would lead to excessive CPU consumption (CVE-2013-0338).

The updated packages have been upgraded to the 2.7.6 version and
patched to correct this issue.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0338
https://bugzilla.redhat.com/show_bug.cgi?id=912400
_______________________________________________________________________

Updated Packages:

Mandriva Enterprise Server 5:
e3d2c325dbb2d33ea2839de58db1fa74 mes5/i586/libxml2_2-2.7.6-0.1mdvmes5.2.i586.rpm
567c33bce54fe89ec728e520e4c9bac2 mes5/i586/libxml2-devel-2.7.6-0.1mdvmes5.2.i586.rpm
18079083eb5e222383723eeae94c3a28 mes5/i586/libxml2-python-2.7.6-0.1mdvmes5.2.i586.rpm
7d75b05078300ea34c7e086d4f4b04a4 mes5/i586/libxml2-utils-2.7.6-0.1mdvmes5.2.i586.rpm
90e90f1098aababac24391b8e67fbeaa mes5/SRPMS/libxml2-2.7.6-0.1mdvmes5.2.src.rpm

Mandriva Enterprise Server 5/X86_64:
ab842379cfd78d886fc4e5d6f8205474 mes5/x86_64/lib64xml2_2-2.7.6-0.1mdvmes5.2.x86_64.rpm
1b4f5427a29f8499fce023d401914d8d mes5/x86_64/lib64xml2-devel-2.7.6-0.1mdvmes5.2.x86_64.rpm
ebd9cb9095b6555afed217d194639953 mes5/x86_64/libxml2-python-2.7.6-0.1mdvmes5.2.x86_64.rpm
bb0fa6697516e0ea613f838606df963b mes5/x86_64/libxml2-utils-2.7.6-0.1mdvmes5.2.x86_64.rpm
90e90f1098aababac24391b8e67fbeaa mes5/SRPMS/libxml2-2.7.6-0.1mdvmes5.2.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFRNhDTmqjQ0CJFipgRAlxVAKCI3IVADRuzzTIMvzJUSncEaExDCQCfZmRn
x9DDDoGvOVCAPJpfCum3F0M=
=qxLm
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close