exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3335-01

Red Hat Security Advisory 2018-3335-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3335-01 - Xerces-C is a validating XML parser written in a portable subset of C++. Xerces-C makes it easy to give your application the ability to read and write XML data. A shared library is provided for parsing, generating, manipulating, and validating XML documents. Issues addressed include a stack overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2016-4463
SHA-256 | 83170a9c1605c70c0490cf01889609db63ee8bd6b70768fa1e7ec8ad2de24ec6

Red Hat Security Advisory 2018-3335-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: xerces-c security update
Advisory ID: RHSA-2018:3335-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3335
Issue date: 2018-10-30
CVE Names: CVE-2016-4463
====================================================================
1. Summary:

An update for xerces-c is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

Xerces-C is a validating XML parser written in a portable subset of C++.
Xerces-C makes it easy to give your application the ability to read and
write XML data. A shared library is provided for parsing, generating,
manipulating, and validating XML documents.

Security Fix(es):

* xerces-c: Stack overflow when parsing deeply nested DTD (CVE-2016-4463)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1348845 - CVE-2016-4463 xerces-c: Stack overflow when parsing deeply nested DTD

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
xerces-c-3.1.1-9.el7.src.rpm

noarch:
xerces-c-doc-3.1.1-9.el7.noarch.rpm

x86_64:
xerces-c-3.1.1-9.el7.i686.rpm
xerces-c-3.1.1-9.el7.x86_64.rpm
xerces-c-debuginfo-3.1.1-9.el7.i686.rpm
xerces-c-debuginfo-3.1.1-9.el7.x86_64.rpm
xerces-c-devel-3.1.1-9.el7.i686.rpm
xerces-c-devel-3.1.1-9.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xerces-c-3.1.1-9.el7.src.rpm

noarch:
xerces-c-doc-3.1.1-9.el7.noarch.rpm

x86_64:
xerces-c-3.1.1-9.el7.x86_64.rpm
xerces-c-debuginfo-3.1.1-9.el7.i686.rpm
xerces-c-debuginfo-3.1.1-9.el7.x86_64.rpm
xerces-c-devel-3.1.1-9.el7.i686.rpm
xerces-c-devel-3.1.1-9.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
xerces-c-3.1.1-9.el7.src.rpm

ppc64:
xerces-c-3.1.1-9.el7.ppc.rpm
xerces-c-3.1.1-9.el7.ppc64.rpm
xerces-c-debuginfo-3.1.1-9.el7.ppc.rpm
xerces-c-debuginfo-3.1.1-9.el7.ppc64.rpm

ppc64le:
xerces-c-3.1.1-9.el7.ppc64le.rpm
xerces-c-debuginfo-3.1.1-9.el7.ppc64le.rpm

s390x:
xerces-c-3.1.1-9.el7.s390.rpm
xerces-c-3.1.1-9.el7.s390x.rpm
xerces-c-debuginfo-3.1.1-9.el7.s390.rpm
xerces-c-debuginfo-3.1.1-9.el7.s390x.rpm

x86_64:
xerces-c-3.1.1-9.el7.i686.rpm
xerces-c-3.1.1-9.el7.x86_64.rpm
xerces-c-debuginfo-3.1.1-9.el7.i686.rpm
xerces-c-debuginfo-3.1.1-9.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
xerces-c-3.1.1-9.el7.src.rpm

aarch64:
xerces-c-3.1.1-9.el7.aarch64.rpm
xerces-c-debuginfo-3.1.1-9.el7.aarch64.rpm

ppc64le:
xerces-c-3.1.1-9.el7.ppc64le.rpm
xerces-c-debuginfo-3.1.1-9.el7.ppc64le.rpm

s390x:
xerces-c-3.1.1-9.el7.s390.rpm
xerces-c-3.1.1-9.el7.s390x.rpm
xerces-c-debuginfo-3.1.1-9.el7.s390.rpm
xerces-c-debuginfo-3.1.1-9.el7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
xerces-c-debuginfo-3.1.1-9.el7.aarch64.rpm
xerces-c-devel-3.1.1-9.el7.aarch64.rpm

noarch:
xerces-c-doc-3.1.1-9.el7.noarch.rpm

ppc64le:
xerces-c-debuginfo-3.1.1-9.el7.ppc64le.rpm
xerces-c-devel-3.1.1-9.el7.ppc64le.rpm

s390x:
xerces-c-debuginfo-3.1.1-9.el7.s390.rpm
xerces-c-debuginfo-3.1.1-9.el7.s390x.rpm
xerces-c-devel-3.1.1-9.el7.s390.rpm
xerces-c-devel-3.1.1-9.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
xerces-c-doc-3.1.1-9.el7.noarch.rpm

ppc64:
xerces-c-debuginfo-3.1.1-9.el7.ppc.rpm
xerces-c-debuginfo-3.1.1-9.el7.ppc64.rpm
xerces-c-devel-3.1.1-9.el7.ppc.rpm
xerces-c-devel-3.1.1-9.el7.ppc64.rpm

ppc64le:
xerces-c-debuginfo-3.1.1-9.el7.ppc64le.rpm
xerces-c-devel-3.1.1-9.el7.ppc64le.rpm

s390x:
xerces-c-debuginfo-3.1.1-9.el7.s390.rpm
xerces-c-debuginfo-3.1.1-9.el7.s390x.rpm
xerces-c-devel-3.1.1-9.el7.s390.rpm
xerces-c-devel-3.1.1-9.el7.s390x.rpm

x86_64:
xerces-c-debuginfo-3.1.1-9.el7.i686.rpm
xerces-c-debuginfo-3.1.1-9.el7.x86_64.rpm
xerces-c-devel-3.1.1-9.el7.i686.rpm
xerces-c-devel-3.1.1-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
xerces-c-3.1.1-9.el7.src.rpm

x86_64:
xerces-c-3.1.1-9.el7.i686.rpm
xerces-c-3.1.1-9.el7.x86_64.rpm
xerces-c-debuginfo-3.1.1-9.el7.i686.rpm
xerces-c-debuginfo-3.1.1-9.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
xerces-c-doc-3.1.1-9.el7.noarch.rpm

x86_64:
xerces-c-debuginfo-3.1.1-9.el7.i686.rpm
xerces-c-debuginfo-3.1.1-9.el7.x86_64.rpm
xerces-c-devel-3.1.1-9.el7.i686.rpm
xerces-c-devel-3.1.1-9.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4463
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW9gRy9zjgjWX9erEAQg6gA//QZvUXR0Fkg4gafVIzp/K+dq2WxLzcOXS
1NZ7jrbY+JowhGlnhb20VEy8EwJHnjpboO4X6Wc1ZvAPxwB3EGR0R6z7Dd6bIMCe
um6pzOeumqbB5kVl6NSHAkRqJ7m03meno4LuSyP0N4DhZuul8GwIGiLCCkUCEYky
ePzKTcT69uj0AMb9D9YKr9hvGA3TsnNDjcPMlDjBBhYU+NP3aa86WNnymf2gKK+N
g/h+XEGS2hQlkH1jNg1DCmNfJi0NSAEsRbF4NoAoPPa4UQxGoYecg0amlNWmYWfG
orqDWglZIMQ7zqL7XokByWNys8VBOOiPvMyNEMcb7w0Niz4FOKkYd4/IhGadIvDW
mX+0mTp+gDoBWH9BG0v1mclhWKvOGx8S0B7YGkh6b8rvT5B6ER9wALEhKxQzAPRC
9TYh8XdKVkgm+ciIRVz4pbMW3UBSkWbzpeabZkMJ5E+oMS/JoqeU3FVppWNXJSY6
0L6sV1qpOotqqzfS2DlD3gUDYaWJPCrulKhHw790mNMMsR8mxIh4dZRyDl1naqO7
fN/+zyqEOpOfdsvGyJKcKv+h+HsIxyNTeR1XH7Mk97d/jcY2gDKxinf37wOklmkw
The4YSNm+QAttA5476DDXlkq74DbQmV2vvs4nu3TemfRJZtuhicrJdftQ2eYkJIs
8zan2U62/4I=vj2E
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close