exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2492-01

Red Hat Security Advisory 2017-2492-01
Posted Aug 22, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2492-01 - XML Security Library is a C library based on LibXML2 and OpenSSL. The library was created with a goal to support major XML security standards "XML Digital Signature" and "XML Encryption". Security Fix: It was discovered xmlsec1's use of libxml2 inadvertently enabled external entity expansion along with validation. An attacker could craft an XML file that would cause xmlsec1 to try and read local files or HTTP/FTP URLs, leading to information disclosure or denial of service.

tags | advisory, web, denial of service, local, info disclosure
systems | linux, redhat
advisories | CVE-2017-1000061
SHA-256 | e8bcf95b5c5ae7a1240f8be1f988de36d99bb4814d5eaf28c6f9b0ad935bf1d5

Red Hat Security Advisory 2017-2492-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: xmlsec1 security update
Advisory ID: RHSA-2017:2492-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2492
Issue date: 2017-08-21
CVE Names: CVE-2017-1000061
=====================================================================

1. Summary:

An update for xmlsec1 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

XML Security Library is a C library based on LibXML2 and OpenSSL. The
library was created with a goal to support major XML security standards
"XML Digital Signature" and "XML Encryption".

Security Fix(es):

* It was discovered xmlsec1's use of libxml2 inadvertently enabled external
entity expansion (XXE) along with validation. An attacker could craft an
XML file that would cause xmlsec1 to try and read local files or HTTP/FTP
URLs, leading to information disclosure or denial of service.
(CVE-2017-1000061)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, all running applications that use the xmlsec1
library must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1437311 - CVE-2017-1000061 xmlsec1: xmlsec vulnerable to external entity expansion

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
xmlsec1-1.2.20-7.el7_4.src.rpm

x86_64:
xmlsec1-1.2.20-7.el7_4.i686.rpm
xmlsec1-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-openssl-1.2.20-7.el7_4.i686.rpm
xmlsec1-openssl-1.2.20-7.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.i686.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.i686.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-nss-1.2.20-7.el7_4.i686.rpm
xmlsec1-nss-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
xmlsec1-1.2.20-7.el7_4.src.rpm

x86_64:
xmlsec1-1.2.20-7.el7_4.i686.rpm
xmlsec1-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-openssl-1.2.20-7.el7_4.i686.rpm
xmlsec1-openssl-1.2.20-7.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.i686.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.i686.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-nss-1.2.20-7.el7_4.i686.rpm
xmlsec1-nss-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
xmlsec1-1.2.20-7.el7_4.src.rpm

aarch64:
xmlsec1-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-openssl-1.2.20-7.el7_4.aarch64.rpm

ppc64:
xmlsec1-1.2.20-7.el7_4.ppc.rpm
xmlsec1-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.ppc.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-openssl-1.2.20-7.el7_4.ppc.rpm
xmlsec1-openssl-1.2.20-7.el7_4.ppc64.rpm

ppc64le:
xmlsec1-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-openssl-1.2.20-7.el7_4.ppc64le.rpm

s390x:
xmlsec1-1.2.20-7.el7_4.s390.rpm
xmlsec1-1.2.20-7.el7_4.s390x.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.s390.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.s390x.rpm
xmlsec1-openssl-1.2.20-7.el7_4.s390.rpm
xmlsec1-openssl-1.2.20-7.el7_4.s390x.rpm

x86_64:
xmlsec1-1.2.20-7.el7_4.i686.rpm
xmlsec1-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-openssl-1.2.20-7.el7_4.i686.rpm
xmlsec1-openssl-1.2.20-7.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
xmlsec1-debuginfo-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-devel-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-nss-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.aarch64.rpm

ppc64:
xmlsec1-debuginfo-1.2.20-7.el7_4.ppc.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-devel-1.2.20-7.el7_4.ppc.rpm
xmlsec1-devel-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.ppc.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.ppc.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.ppc.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.ppc.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-nss-1.2.20-7.el7_4.ppc.rpm
xmlsec1-nss-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.ppc.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.ppc.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.ppc64.rpm

ppc64le:
xmlsec1-debuginfo-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-devel-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-nss-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.ppc64le.rpm

s390x:
xmlsec1-debuginfo-1.2.20-7.el7_4.s390.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.s390x.rpm
xmlsec1-devel-1.2.20-7.el7_4.s390.rpm
xmlsec1-devel-1.2.20-7.el7_4.s390x.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.s390.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.s390x.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.s390.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.s390x.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.s390.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.s390x.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.s390.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.s390x.rpm
xmlsec1-nss-1.2.20-7.el7_4.s390.rpm
xmlsec1-nss-1.2.20-7.el7_4.s390x.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.s390.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.s390x.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.s390.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.s390x.rpm

x86_64:
xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.i686.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.i686.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-nss-1.2.20-7.el7_4.i686.rpm
xmlsec1-nss-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
xmlsec1-1.2.20-7.el7_4.src.rpm

x86_64:
xmlsec1-1.2.20-7.el7_4.i686.rpm
xmlsec1-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-openssl-1.2.20-7.el7_4.i686.rpm
xmlsec1-openssl-1.2.20-7.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.i686.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.i686.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-nss-1.2.20-7.el7_4.i686.rpm
xmlsec1-nss-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000061
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZmmmyXlSAg2UNWIIRAsR/AKCaeB/4xwqnfztwONW0zMK1Hn5wXACfd2ci
fTkTbk1evaFFuZ1K8YP1Cls=
=nNVz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close