-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: libxml2 security update Advisory ID: RHSA-2012:0016-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0016.html Issue date: 2012-01-11 CVE Names: CVE-2011-0216 CVE-2011-2834 CVE-2011-3905 CVE-2011-3919 ===================================================================== 1. Summary: Updated libxml2 packages that fix several security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Description: The libxml2 library is a development toolbox providing the implementation of various XML standards. One of those standards is the XML Path Language (XPath), which is a language for addressing parts of an XML document. A heap-based buffer overflow flaw was found in the way libxml2 decoded entity references with long names. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3919) An off-by-one error, leading to a heap-based buffer overflow, was found in the way libxml2 parsed certain XML files. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-0216) A flaw was found in the way libxml2 parsed certain XPath expressions. If an attacker were able to supply a specially-crafted XML file to an application using libxml2, as well as an XPath expression for that application to run against the crafted file, it could cause the application to crash. (CVE-2011-2834) Note: Red Hat does not ship any applications that use libxml2 in a way that would allow the CVE-2011-2834 flaw to be exploited; however, third-party applications may allow XPath expressions to be passed which could trigger this flaw. An out-of-bounds memory read flaw was found in libxml2. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash. (CVE-2011-3905) All users of libxml2 are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The desktop must be restarted (log out, then log back in) for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 724906 - CVE-2011-0216 libxml2: Off-by-one error leading to heap-based buffer overflow in encoding 735751 - CVE-2011-2834 libxml2: double-free caused by malformed XPath expression in XSLT 767387 - CVE-2011-3905 libxml2 out of bounds read 771896 - CVE-2011-3919 libxml2: Heap-based buffer overflow when decoding an entity reference with a long name 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libxml2-2.6.16-12.9.src.rpm i386: libxml2-2.6.16-12.9.i386.rpm libxml2-debuginfo-2.6.16-12.9.i386.rpm libxml2-devel-2.6.16-12.9.i386.rpm libxml2-python-2.6.16-12.9.i386.rpm ia64: libxml2-2.6.16-12.9.i386.rpm libxml2-2.6.16-12.9.ia64.rpm libxml2-debuginfo-2.6.16-12.9.i386.rpm libxml2-debuginfo-2.6.16-12.9.ia64.rpm libxml2-devel-2.6.16-12.9.ia64.rpm libxml2-python-2.6.16-12.9.ia64.rpm ppc: libxml2-2.6.16-12.9.ppc.rpm libxml2-2.6.16-12.9.ppc64.rpm libxml2-debuginfo-2.6.16-12.9.ppc.rpm libxml2-debuginfo-2.6.16-12.9.ppc64.rpm libxml2-devel-2.6.16-12.9.ppc.rpm libxml2-python-2.6.16-12.9.ppc.rpm s390: libxml2-2.6.16-12.9.s390.rpm libxml2-debuginfo-2.6.16-12.9.s390.rpm libxml2-devel-2.6.16-12.9.s390.rpm libxml2-python-2.6.16-12.9.s390.rpm s390x: libxml2-2.6.16-12.9.s390.rpm libxml2-2.6.16-12.9.s390x.rpm libxml2-debuginfo-2.6.16-12.9.s390.rpm libxml2-debuginfo-2.6.16-12.9.s390x.rpm libxml2-devel-2.6.16-12.9.s390x.rpm libxml2-python-2.6.16-12.9.s390x.rpm x86_64: libxml2-2.6.16-12.9.i386.rpm libxml2-2.6.16-12.9.x86_64.rpm libxml2-debuginfo-2.6.16-12.9.i386.rpm libxml2-debuginfo-2.6.16-12.9.x86_64.rpm libxml2-devel-2.6.16-12.9.x86_64.rpm libxml2-python-2.6.16-12.9.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libxml2-2.6.16-12.9.src.rpm i386: libxml2-2.6.16-12.9.i386.rpm libxml2-debuginfo-2.6.16-12.9.i386.rpm libxml2-devel-2.6.16-12.9.i386.rpm libxml2-python-2.6.16-12.9.i386.rpm x86_64: libxml2-2.6.16-12.9.i386.rpm libxml2-2.6.16-12.9.x86_64.rpm libxml2-debuginfo-2.6.16-12.9.i386.rpm libxml2-debuginfo-2.6.16-12.9.x86_64.rpm libxml2-devel-2.6.16-12.9.x86_64.rpm libxml2-python-2.6.16-12.9.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libxml2-2.6.16-12.9.src.rpm i386: libxml2-2.6.16-12.9.i386.rpm libxml2-debuginfo-2.6.16-12.9.i386.rpm libxml2-devel-2.6.16-12.9.i386.rpm libxml2-python-2.6.16-12.9.i386.rpm ia64: libxml2-2.6.16-12.9.i386.rpm libxml2-2.6.16-12.9.ia64.rpm libxml2-debuginfo-2.6.16-12.9.i386.rpm libxml2-debuginfo-2.6.16-12.9.ia64.rpm libxml2-devel-2.6.16-12.9.ia64.rpm libxml2-python-2.6.16-12.9.ia64.rpm x86_64: libxml2-2.6.16-12.9.i386.rpm libxml2-2.6.16-12.9.x86_64.rpm libxml2-debuginfo-2.6.16-12.9.i386.rpm libxml2-debuginfo-2.6.16-12.9.x86_64.rpm libxml2-devel-2.6.16-12.9.x86_64.rpm libxml2-python-2.6.16-12.9.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libxml2-2.6.16-12.9.src.rpm i386: libxml2-2.6.16-12.9.i386.rpm libxml2-debuginfo-2.6.16-12.9.i386.rpm libxml2-devel-2.6.16-12.9.i386.rpm libxml2-python-2.6.16-12.9.i386.rpm ia64: libxml2-2.6.16-12.9.i386.rpm libxml2-2.6.16-12.9.ia64.rpm libxml2-debuginfo-2.6.16-12.9.i386.rpm libxml2-debuginfo-2.6.16-12.9.ia64.rpm libxml2-devel-2.6.16-12.9.ia64.rpm libxml2-python-2.6.16-12.9.ia64.rpm x86_64: libxml2-2.6.16-12.9.i386.rpm libxml2-2.6.16-12.9.x86_64.rpm libxml2-debuginfo-2.6.16-12.9.i386.rpm libxml2-debuginfo-2.6.16-12.9.x86_64.rpm libxml2-devel-2.6.16-12.9.x86_64.rpm libxml2-python-2.6.16-12.9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-0216.html https://www.redhat.com/security/data/cve/CVE-2011-2834.html https://www.redhat.com/security/data/cve/CVE-2011-3905.html https://www.redhat.com/security/data/cve/CVE-2011-3919.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFPDc6ZXlSAg2UNWIIRAmDjAKCBhrcRhTagqVadEr4HMPvQEkJ/cQCgibj1 M8F/qvDqKkpmkjPBcs23nbU= =2W5y -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce