exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3506-01

Red Hat Security Advisory 2018-3506-01
Posted Nov 6, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3506-01 - Xerces-C is a validating XML parser written in a portable subset of C++. Xerces-C makes it easy to give your application the ability to read and write XML data. A shared library is provided for parsing, generating, manipulating, and validating XML documents. Issues addressed include a stack overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2016-4463
SHA-256 | 133145a8b73902fe6bac8626ca7a6a8139ae2fadfe1e06c833cd421912c25533

Red Hat Security Advisory 2018-3506-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: xerces-c security update
Advisory ID: RHSA-2018:3506-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3506
Issue date: 2018-11-06
CVE Names: CVE-2016-4463
====================================================================
1. Summary:

An update for xerces-c is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - noarch, ppc64, ppc64le, s390x, x86_64

3. Description:

Xerces-C is a validating XML parser written in a portable subset of C++.
Xerces-C makes it easy to give your application the ability to read and
write XML data. A shared library is provided for parsing, generating,
manipulating, and validating XML documents.

Security Fix(es):

* xerces-c: Stack overflow when parsing deeply nested DTD (CVE-2016-4463)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1348845 - CVE-2016-4463 xerces-c: Stack overflow when parsing deeply nested DTD

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

Source:
xerces-c-3.1.1-8.el7_5.1.src.rpm

noarch:
xerces-c-doc-3.1.1-8.el7_5.1.noarch.rpm

x86_64:
xerces-c-3.1.1-8.el7_5.1.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_5.1.i686.rpm
xerces-c-devel-3.1.1-8.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
xerces-c-3.1.1-8.el7_5.1.src.rpm

ppc64:
xerces-c-3.1.1-8.el7_5.1.ppc.rpm
xerces-c-3.1.1-8.el7_5.1.ppc64.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc64.rpm

ppc64le:
xerces-c-3.1.1-8.el7_5.1.ppc64le.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc64le.rpm

s390x:
xerces-c-3.1.1-8.el7_5.1.s390.rpm
xerces-c-3.1.1-8.el7_5.1.s390x.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.s390.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.s390x.rpm

x86_64:
xerces-c-3.1.1-8.el7_5.1.i686.rpm
xerces-c-3.1.1-8.el7_5.1.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

noarch:
xerces-c-doc-3.1.1-8.el7_5.1.noarch.rpm

ppc64:
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc64.rpm
xerces-c-devel-3.1.1-8.el7_5.1.ppc.rpm
xerces-c-devel-3.1.1-8.el7_5.1.ppc64.rpm

ppc64le:
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc64le.rpm
xerces-c-devel-3.1.1-8.el7_5.1.ppc64le.rpm

s390x:
xerces-c-debuginfo-3.1.1-8.el7_5.1.s390.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.s390x.rpm
xerces-c-devel-3.1.1-8.el7_5.1.s390.rpm
xerces-c-devel-3.1.1-8.el7_5.1.s390x.rpm

x86_64:
xerces-c-debuginfo-3.1.1-8.el7_5.1.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_5.1.i686.rpm
xerces-c-devel-3.1.1-8.el7_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4463
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Xhrf
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close