what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0430-01

Red Hat Security Advisory 2016-0430-01
Posted Mar 11, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0430-01 - Xerces-C is a validating XML parser written in a portable subset of C++. It was discovered that the Xerces-C XML parser did not properly process certain XML input. By providing specially crafted XML data to an application using Xerces-C for XML processing, a remote attacker could exploit this flaw to cause an application crash or, possibly, execute arbitrary code with the privileges of the application.

tags | advisory, remote, arbitrary
systems | linux, redhat
advisories | CVE-2016-0729
SHA-256 | 7190bbe0c03ec41ec385fa2a651d60b22115e280dbbfe558cbaffdaaadb0e5c3

Red Hat Security Advisory 2016-0430-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: xerces-c security update
Advisory ID: RHSA-2016:0430-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0430.html
Issue date: 2016-03-10
CVE Names: CVE-2016-0729
=====================================================================

1. Summary:

Updated xerces-c packages that fix one security issue are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Xerces-C is a validating XML parser written in a portable subset of C++.

It was discovered that the Xerces-C XML parser did not properly process
certain XML input. By providing specially crafted XML data to an
application using Xerces-C for XML processing, a remote attacker could
exploit this flaw to cause an application crash or, possibly, execute
arbitrary code with the privileges of the application. (CVE-2016-0729)

Red Hat would like to thank Gustavo Grieco for reporting this issue.

All xerces-c users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, all applications using Xerces-C must be restarted for the update
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1312231 - CVE-2016-0729 xerces-c: parser crashes on malformed input

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
xerces-c-3.1.1-8.el7_2.src.rpm

noarch:
xerces-c-doc-3.1.1-8.el7_2.noarch.rpm

x86_64:
xerces-c-3.1.1-8.el7_2.i686.rpm
xerces-c-3.1.1-8.el7_2.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_2.i686.rpm
xerces-c-devel-3.1.1-8.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xerces-c-3.1.1-8.el7_2.src.rpm

noarch:
xerces-c-doc-3.1.1-8.el7_2.noarch.rpm

x86_64:
xerces-c-3.1.1-8.el7_2.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_2.i686.rpm
xerces-c-devel-3.1.1-8.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
xerces-c-3.1.1-8.el7_2.src.rpm

ppc64:
xerces-c-3.1.1-8.el7_2.ppc.rpm
xerces-c-3.1.1-8.el7_2.ppc64.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.ppc.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.ppc64.rpm

ppc64le:
xerces-c-3.1.1-8.el7_2.ppc64le.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.ppc64le.rpm

s390x:
xerces-c-3.1.1-8.el7_2.s390.rpm
xerces-c-3.1.1-8.el7_2.s390x.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.s390.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.s390x.rpm

x86_64:
xerces-c-3.1.1-8.el7_2.i686.rpm
xerces-c-3.1.1-8.el7_2.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
xerces-c-doc-3.1.1-8.el7_2.noarch.rpm

ppc64:
xerces-c-debuginfo-3.1.1-8.el7_2.ppc.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.ppc64.rpm
xerces-c-devel-3.1.1-8.el7_2.ppc.rpm
xerces-c-devel-3.1.1-8.el7_2.ppc64.rpm

ppc64le:
xerces-c-debuginfo-3.1.1-8.el7_2.ppc64le.rpm
xerces-c-devel-3.1.1-8.el7_2.ppc64le.rpm

s390x:
xerces-c-debuginfo-3.1.1-8.el7_2.s390.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.s390x.rpm
xerces-c-devel-3.1.1-8.el7_2.s390.rpm
xerces-c-devel-3.1.1-8.el7_2.s390x.rpm

x86_64:
xerces-c-debuginfo-3.1.1-8.el7_2.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_2.i686.rpm
xerces-c-devel-3.1.1-8.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
xerces-c-3.1.1-8.el7_2.src.rpm

x86_64:
xerces-c-3.1.1-8.el7_2.i686.rpm
xerces-c-3.1.1-8.el7_2.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
xerces-c-doc-3.1.1-8.el7_2.noarch.rpm

x86_64:
xerces-c-debuginfo-3.1.1-8.el7_2.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_2.i686.rpm
xerces-c-devel-3.1.1-8.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0729
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW4ZxjXlSAg2UNWIIRArLuAJ9072MPLn2eGdsyVi0J673JKl2edwCgl+wA
vhGGevksGqNsLZXoytsbJPA=
=qSt/
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close