-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: raptor security update Advisory ID: RHSA-2012:0410-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0410.html Issue date: 2012-03-22 CVE Names: CVE-2012-0037 ===================================================================== 1. Summary: Updated raptor packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: Raptor provides parsers for Resource Description Framework (RDF) files. An XML External Entity expansion flaw was found in the way Raptor processed RDF files. If an application linked against Raptor were to open a specially-crafted RDF file, it could possibly allow a remote attacker to obtain a copy of an arbitrary local file that the user running the application had access to. A bug in the way Raptor handled external entities could cause that application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2012-0037) Red Hat would like to thank Timothy D. Morgan of VSR for reporting this issue. All Raptor users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications linked against Raptor must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 791296 - CVE-2012-0037 raptor: XML External Entity (XXE) attack via RDF files 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/raptor-1.4.18-5.el6_2.1.src.rpm i386: raptor-1.4.18-5.el6_2.1.i686.rpm raptor-debuginfo-1.4.18-5.el6_2.1.i686.rpm x86_64: raptor-1.4.18-5.el6_2.1.i686.rpm raptor-1.4.18-5.el6_2.1.x86_64.rpm raptor-debuginfo-1.4.18-5.el6_2.1.i686.rpm raptor-debuginfo-1.4.18-5.el6_2.1.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/raptor-1.4.18-5.el6_2.1.src.rpm i386: raptor-debuginfo-1.4.18-5.el6_2.1.i686.rpm raptor-devel-1.4.18-5.el6_2.1.i686.rpm x86_64: raptor-debuginfo-1.4.18-5.el6_2.1.i686.rpm raptor-debuginfo-1.4.18-5.el6_2.1.x86_64.rpm raptor-devel-1.4.18-5.el6_2.1.i686.rpm raptor-devel-1.4.18-5.el6_2.1.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/raptor-1.4.18-5.el6_2.1.src.rpm x86_64: raptor-1.4.18-5.el6_2.1.i686.rpm raptor-1.4.18-5.el6_2.1.x86_64.rpm raptor-debuginfo-1.4.18-5.el6_2.1.i686.rpm raptor-debuginfo-1.4.18-5.el6_2.1.x86_64.rpm raptor-devel-1.4.18-5.el6_2.1.i686.rpm raptor-devel-1.4.18-5.el6_2.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/raptor-1.4.18-5.el6_2.1.src.rpm i386: raptor-1.4.18-5.el6_2.1.i686.rpm raptor-debuginfo-1.4.18-5.el6_2.1.i686.rpm ppc64: raptor-1.4.18-5.el6_2.1.ppc.rpm raptor-1.4.18-5.el6_2.1.ppc64.rpm raptor-debuginfo-1.4.18-5.el6_2.1.ppc.rpm raptor-debuginfo-1.4.18-5.el6_2.1.ppc64.rpm s390x: raptor-1.4.18-5.el6_2.1.s390.rpm raptor-1.4.18-5.el6_2.1.s390x.rpm raptor-debuginfo-1.4.18-5.el6_2.1.s390.rpm raptor-debuginfo-1.4.18-5.el6_2.1.s390x.rpm x86_64: raptor-1.4.18-5.el6_2.1.i686.rpm raptor-1.4.18-5.el6_2.1.x86_64.rpm raptor-debuginfo-1.4.18-5.el6_2.1.i686.rpm raptor-debuginfo-1.4.18-5.el6_2.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/raptor-1.4.18-5.el6_2.1.src.rpm i386: raptor-debuginfo-1.4.18-5.el6_2.1.i686.rpm raptor-devel-1.4.18-5.el6_2.1.i686.rpm ppc64: raptor-debuginfo-1.4.18-5.el6_2.1.ppc.rpm raptor-debuginfo-1.4.18-5.el6_2.1.ppc64.rpm raptor-devel-1.4.18-5.el6_2.1.ppc.rpm raptor-devel-1.4.18-5.el6_2.1.ppc64.rpm s390x: raptor-debuginfo-1.4.18-5.el6_2.1.s390.rpm raptor-debuginfo-1.4.18-5.el6_2.1.s390x.rpm raptor-devel-1.4.18-5.el6_2.1.s390.rpm raptor-devel-1.4.18-5.el6_2.1.s390x.rpm x86_64: raptor-debuginfo-1.4.18-5.el6_2.1.i686.rpm raptor-debuginfo-1.4.18-5.el6_2.1.x86_64.rpm raptor-devel-1.4.18-5.el6_2.1.i686.rpm raptor-devel-1.4.18-5.el6_2.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/raptor-1.4.18-5.el6_2.1.src.rpm i386: raptor-1.4.18-5.el6_2.1.i686.rpm raptor-debuginfo-1.4.18-5.el6_2.1.i686.rpm x86_64: raptor-1.4.18-5.el6_2.1.i686.rpm raptor-1.4.18-5.el6_2.1.x86_64.rpm raptor-debuginfo-1.4.18-5.el6_2.1.i686.rpm raptor-debuginfo-1.4.18-5.el6_2.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/raptor-1.4.18-5.el6_2.1.src.rpm i386: raptor-debuginfo-1.4.18-5.el6_2.1.i686.rpm raptor-devel-1.4.18-5.el6_2.1.i686.rpm x86_64: raptor-debuginfo-1.4.18-5.el6_2.1.i686.rpm raptor-debuginfo-1.4.18-5.el6_2.1.x86_64.rpm raptor-devel-1.4.18-5.el6_2.1.i686.rpm raptor-devel-1.4.18-5.el6_2.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-0037.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFPa3UFXlSAg2UNWIIRAr9nAKCQ3poDHbfbn1sf6mi1aa6oRxe5wQCdEbAk A6cb/Q92RbM5lWsd1YIJyZU= =2MYq -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce