-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: libxml2 security update Advisory ID: RHSA-2012:0018-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0018.html Issue date: 2012-01-11 CVE Names: CVE-2011-3905 CVE-2011-3919 ===================================================================== 1. Summary: Updated libxml2 packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The libxml2 library is a development toolbox providing the implementation of various XML standards. A heap-based buffer overflow flaw was found in the way libxml2 decoded entity references with long names. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2011-3919) An out-of-bounds memory read flaw was found in libxml2. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash. (CVE-2011-3905) All users of libxml2 are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The desktop must be restarted (log out, then log back in) for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 767387 - CVE-2011-3905 libxml2 out of bounds read 771896 - CVE-2011-3919 libxml2: Heap-based buffer overflow when decoding an entity reference with a long name 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-4.el6_2.1.src.rpm i386: libxml2-2.7.6-4.el6_2.1.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.i686.rpm libxml2-python-2.7.6-4.el6_2.1.i686.rpm x86_64: libxml2-2.7.6-4.el6_2.1.i686.rpm libxml2-2.7.6-4.el6_2.1.x86_64.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.x86_64.rpm libxml2-python-2.7.6-4.el6_2.1.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-4.el6_2.1.src.rpm i386: libxml2-debuginfo-2.7.6-4.el6_2.1.i686.rpm libxml2-devel-2.7.6-4.el6_2.1.i686.rpm libxml2-static-2.7.6-4.el6_2.1.i686.rpm x86_64: libxml2-debuginfo-2.7.6-4.el6_2.1.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.x86_64.rpm libxml2-devel-2.7.6-4.el6_2.1.i686.rpm libxml2-devel-2.7.6-4.el6_2.1.x86_64.rpm libxml2-static-2.7.6-4.el6_2.1.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-4.el6_2.1.src.rpm x86_64: libxml2-2.7.6-4.el6_2.1.i686.rpm libxml2-2.7.6-4.el6_2.1.x86_64.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.x86_64.rpm libxml2-python-2.7.6-4.el6_2.1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-4.el6_2.1.src.rpm x86_64: libxml2-debuginfo-2.7.6-4.el6_2.1.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.x86_64.rpm libxml2-devel-2.7.6-4.el6_2.1.i686.rpm libxml2-devel-2.7.6-4.el6_2.1.x86_64.rpm libxml2-static-2.7.6-4.el6_2.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-4.el6_2.1.src.rpm i386: libxml2-2.7.6-4.el6_2.1.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.i686.rpm libxml2-devel-2.7.6-4.el6_2.1.i686.rpm libxml2-python-2.7.6-4.el6_2.1.i686.rpm ppc64: libxml2-2.7.6-4.el6_2.1.ppc.rpm libxml2-2.7.6-4.el6_2.1.ppc64.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.ppc.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.ppc64.rpm libxml2-devel-2.7.6-4.el6_2.1.ppc.rpm libxml2-devel-2.7.6-4.el6_2.1.ppc64.rpm libxml2-python-2.7.6-4.el6_2.1.ppc64.rpm s390x: libxml2-2.7.6-4.el6_2.1.s390.rpm libxml2-2.7.6-4.el6_2.1.s390x.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.s390.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.s390x.rpm libxml2-devel-2.7.6-4.el6_2.1.s390.rpm libxml2-devel-2.7.6-4.el6_2.1.s390x.rpm libxml2-python-2.7.6-4.el6_2.1.s390x.rpm x86_64: libxml2-2.7.6-4.el6_2.1.i686.rpm libxml2-2.7.6-4.el6_2.1.x86_64.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.x86_64.rpm libxml2-devel-2.7.6-4.el6_2.1.i686.rpm libxml2-devel-2.7.6-4.el6_2.1.x86_64.rpm libxml2-python-2.7.6-4.el6_2.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-4.el6_2.1.src.rpm i386: libxml2-debuginfo-2.7.6-4.el6_2.1.i686.rpm libxml2-static-2.7.6-4.el6_2.1.i686.rpm ppc64: libxml2-debuginfo-2.7.6-4.el6_2.1.ppc64.rpm libxml2-static-2.7.6-4.el6_2.1.ppc64.rpm s390x: libxml2-debuginfo-2.7.6-4.el6_2.1.s390x.rpm libxml2-static-2.7.6-4.el6_2.1.s390x.rpm x86_64: libxml2-debuginfo-2.7.6-4.el6_2.1.x86_64.rpm libxml2-static-2.7.6-4.el6_2.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-4.el6_2.1.src.rpm i386: libxml2-2.7.6-4.el6_2.1.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.i686.rpm libxml2-devel-2.7.6-4.el6_2.1.i686.rpm libxml2-python-2.7.6-4.el6_2.1.i686.rpm x86_64: libxml2-2.7.6-4.el6_2.1.i686.rpm libxml2-2.7.6-4.el6_2.1.x86_64.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.1.x86_64.rpm libxml2-devel-2.7.6-4.el6_2.1.i686.rpm libxml2-devel-2.7.6-4.el6_2.1.x86_64.rpm libxml2-python-2.7.6-4.el6_2.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-4.el6_2.1.src.rpm i386: libxml2-debuginfo-2.7.6-4.el6_2.1.i686.rpm libxml2-static-2.7.6-4.el6_2.1.i686.rpm x86_64: libxml2-debuginfo-2.7.6-4.el6_2.1.x86_64.rpm libxml2-static-2.7.6-4.el6_2.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-3905.html https://www.redhat.com/security/data/cve/CVE-2011-3919.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFPDc9aXlSAg2UNWIIRAvBLAJ9XWU2IwjWK3hRYku0jl8sWdhlv3wCgizaq rcfEVWjyoSYVbcwQm9MgQwM= =AIBd -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce