exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2492-01

Red Hat Security Advisory 2017-2492-01
Posted Aug 22, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2492-01 - XML Security Library is a C library based on LibXML2 and OpenSSL. The library was created with a goal to support major XML security standards "XML Digital Signature" and "XML Encryption". Security Fix: It was discovered xmlsec1's use of libxml2 inadvertently enabled external entity expansion along with validation. An attacker could craft an XML file that would cause xmlsec1 to try and read local files or HTTP/FTP URLs, leading to information disclosure or denial of service.

tags | advisory, web, denial of service, local, info disclosure
systems | linux, redhat
advisories | CVE-2017-1000061
SHA-256 | e8bcf95b5c5ae7a1240f8be1f988de36d99bb4814d5eaf28c6f9b0ad935bf1d5

Red Hat Security Advisory 2017-2492-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: xmlsec1 security update
Advisory ID: RHSA-2017:2492-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2492
Issue date: 2017-08-21
CVE Names: CVE-2017-1000061
=====================================================================

1. Summary:

An update for xmlsec1 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

XML Security Library is a C library based on LibXML2 and OpenSSL. The
library was created with a goal to support major XML security standards
"XML Digital Signature" and "XML Encryption".

Security Fix(es):

* It was discovered xmlsec1's use of libxml2 inadvertently enabled external
entity expansion (XXE) along with validation. An attacker could craft an
XML file that would cause xmlsec1 to try and read local files or HTTP/FTP
URLs, leading to information disclosure or denial of service.
(CVE-2017-1000061)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, all running applications that use the xmlsec1
library must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1437311 - CVE-2017-1000061 xmlsec1: xmlsec vulnerable to external entity expansion

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
xmlsec1-1.2.20-7.el7_4.src.rpm

x86_64:
xmlsec1-1.2.20-7.el7_4.i686.rpm
xmlsec1-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-openssl-1.2.20-7.el7_4.i686.rpm
xmlsec1-openssl-1.2.20-7.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.i686.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.i686.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-nss-1.2.20-7.el7_4.i686.rpm
xmlsec1-nss-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
xmlsec1-1.2.20-7.el7_4.src.rpm

x86_64:
xmlsec1-1.2.20-7.el7_4.i686.rpm
xmlsec1-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-openssl-1.2.20-7.el7_4.i686.rpm
xmlsec1-openssl-1.2.20-7.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.i686.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.i686.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-nss-1.2.20-7.el7_4.i686.rpm
xmlsec1-nss-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
xmlsec1-1.2.20-7.el7_4.src.rpm

aarch64:
xmlsec1-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-openssl-1.2.20-7.el7_4.aarch64.rpm

ppc64:
xmlsec1-1.2.20-7.el7_4.ppc.rpm
xmlsec1-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.ppc.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-openssl-1.2.20-7.el7_4.ppc.rpm
xmlsec1-openssl-1.2.20-7.el7_4.ppc64.rpm

ppc64le:
xmlsec1-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-openssl-1.2.20-7.el7_4.ppc64le.rpm

s390x:
xmlsec1-1.2.20-7.el7_4.s390.rpm
xmlsec1-1.2.20-7.el7_4.s390x.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.s390.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.s390x.rpm
xmlsec1-openssl-1.2.20-7.el7_4.s390.rpm
xmlsec1-openssl-1.2.20-7.el7_4.s390x.rpm

x86_64:
xmlsec1-1.2.20-7.el7_4.i686.rpm
xmlsec1-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-openssl-1.2.20-7.el7_4.i686.rpm
xmlsec1-openssl-1.2.20-7.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
xmlsec1-debuginfo-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-devel-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-nss-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.aarch64.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.aarch64.rpm

ppc64:
xmlsec1-debuginfo-1.2.20-7.el7_4.ppc.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-devel-1.2.20-7.el7_4.ppc.rpm
xmlsec1-devel-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.ppc.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.ppc.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.ppc.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.ppc.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-nss-1.2.20-7.el7_4.ppc.rpm
xmlsec1-nss-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.ppc.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.ppc64.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.ppc.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.ppc64.rpm

ppc64le:
xmlsec1-debuginfo-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-devel-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-nss-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.ppc64le.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.ppc64le.rpm

s390x:
xmlsec1-debuginfo-1.2.20-7.el7_4.s390.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.s390x.rpm
xmlsec1-devel-1.2.20-7.el7_4.s390.rpm
xmlsec1-devel-1.2.20-7.el7_4.s390x.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.s390.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.s390x.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.s390.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.s390x.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.s390.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.s390x.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.s390.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.s390x.rpm
xmlsec1-nss-1.2.20-7.el7_4.s390.rpm
xmlsec1-nss-1.2.20-7.el7_4.s390x.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.s390.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.s390x.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.s390.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.s390x.rpm

x86_64:
xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.i686.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.i686.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-nss-1.2.20-7.el7_4.i686.rpm
xmlsec1-nss-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
xmlsec1-1.2.20-7.el7_4.src.rpm

x86_64:
xmlsec1-1.2.20-7.el7_4.i686.rpm
xmlsec1-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-openssl-1.2.20-7.el7_4.i686.rpm
xmlsec1-openssl-1.2.20-7.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm
xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.i686.rpm
xmlsec1-gcrypt-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-gcrypt-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.i686.rpm
xmlsec1-gnutls-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-gnutls-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-nss-1.2.20-7.el7_4.i686.rpm
xmlsec1-nss-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-nss-devel-1.2.20-7.el7_4.x86_64.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.i686.rpm
xmlsec1-openssl-devel-1.2.20-7.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000061
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZmmmyXlSAg2UNWIIRAsR/AKCaeB/4xwqnfztwONW0zMK1Hn5wXACfd2ci
fTkTbk1evaFFuZ1K8YP1Cls=
=nNVz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close