-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: xmlsec1 security update Advisory ID: RHSA-2017:2492-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2492 Issue date: 2017-08-21 CVE Names: CVE-2017-1000061 ===================================================================== 1. Summary: An update for xmlsec1 is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: XML Security Library is a C library based on LibXML2 and OpenSSL. The library was created with a goal to support major XML security standards "XML Digital Signature" and "XML Encryption". Security Fix(es): * It was discovered xmlsec1's use of libxml2 inadvertently enabled external entity expansion (XXE) along with validation. An attacker could craft an XML file that would cause xmlsec1 to try and read local files or HTTP/FTP URLs, leading to information disclosure or denial of service. (CVE-2017-1000061) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the update, all running applications that use the xmlsec1 library must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1437311 - CVE-2017-1000061 xmlsec1: xmlsec vulnerable to external entity expansion 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: xmlsec1-1.2.20-7.el7_4.src.rpm x86_64: xmlsec1-1.2.20-7.el7_4.i686.rpm xmlsec1-1.2.20-7.el7_4.x86_64.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm xmlsec1-openssl-1.2.20-7.el7_4.i686.rpm xmlsec1-openssl-1.2.20-7.el7_4.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm xmlsec1-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-devel-1.2.20-7.el7_4.x86_64.rpm xmlsec1-gcrypt-1.2.20-7.el7_4.i686.rpm xmlsec1-gcrypt-1.2.20-7.el7_4.x86_64.rpm xmlsec1-gcrypt-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-gcrypt-devel-1.2.20-7.el7_4.x86_64.rpm xmlsec1-gnutls-1.2.20-7.el7_4.i686.rpm xmlsec1-gnutls-1.2.20-7.el7_4.x86_64.rpm xmlsec1-gnutls-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-gnutls-devel-1.2.20-7.el7_4.x86_64.rpm xmlsec1-nss-1.2.20-7.el7_4.i686.rpm xmlsec1-nss-1.2.20-7.el7_4.x86_64.rpm xmlsec1-nss-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-nss-devel-1.2.20-7.el7_4.x86_64.rpm xmlsec1-openssl-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-openssl-devel-1.2.20-7.el7_4.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: xmlsec1-1.2.20-7.el7_4.src.rpm x86_64: xmlsec1-1.2.20-7.el7_4.i686.rpm xmlsec1-1.2.20-7.el7_4.x86_64.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm xmlsec1-openssl-1.2.20-7.el7_4.i686.rpm xmlsec1-openssl-1.2.20-7.el7_4.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm xmlsec1-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-devel-1.2.20-7.el7_4.x86_64.rpm xmlsec1-gcrypt-1.2.20-7.el7_4.i686.rpm xmlsec1-gcrypt-1.2.20-7.el7_4.x86_64.rpm xmlsec1-gcrypt-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-gcrypt-devel-1.2.20-7.el7_4.x86_64.rpm xmlsec1-gnutls-1.2.20-7.el7_4.i686.rpm xmlsec1-gnutls-1.2.20-7.el7_4.x86_64.rpm xmlsec1-gnutls-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-gnutls-devel-1.2.20-7.el7_4.x86_64.rpm xmlsec1-nss-1.2.20-7.el7_4.i686.rpm xmlsec1-nss-1.2.20-7.el7_4.x86_64.rpm xmlsec1-nss-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-nss-devel-1.2.20-7.el7_4.x86_64.rpm xmlsec1-openssl-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-openssl-devel-1.2.20-7.el7_4.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: xmlsec1-1.2.20-7.el7_4.src.rpm aarch64: xmlsec1-1.2.20-7.el7_4.aarch64.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.aarch64.rpm xmlsec1-openssl-1.2.20-7.el7_4.aarch64.rpm ppc64: xmlsec1-1.2.20-7.el7_4.ppc.rpm xmlsec1-1.2.20-7.el7_4.ppc64.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.ppc.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.ppc64.rpm xmlsec1-openssl-1.2.20-7.el7_4.ppc.rpm xmlsec1-openssl-1.2.20-7.el7_4.ppc64.rpm ppc64le: xmlsec1-1.2.20-7.el7_4.ppc64le.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.ppc64le.rpm xmlsec1-openssl-1.2.20-7.el7_4.ppc64le.rpm s390x: xmlsec1-1.2.20-7.el7_4.s390.rpm xmlsec1-1.2.20-7.el7_4.s390x.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.s390.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.s390x.rpm xmlsec1-openssl-1.2.20-7.el7_4.s390.rpm xmlsec1-openssl-1.2.20-7.el7_4.s390x.rpm x86_64: xmlsec1-1.2.20-7.el7_4.i686.rpm xmlsec1-1.2.20-7.el7_4.x86_64.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm xmlsec1-openssl-1.2.20-7.el7_4.i686.rpm xmlsec1-openssl-1.2.20-7.el7_4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: xmlsec1-debuginfo-1.2.20-7.el7_4.aarch64.rpm xmlsec1-devel-1.2.20-7.el7_4.aarch64.rpm xmlsec1-gcrypt-1.2.20-7.el7_4.aarch64.rpm xmlsec1-gcrypt-devel-1.2.20-7.el7_4.aarch64.rpm xmlsec1-gnutls-1.2.20-7.el7_4.aarch64.rpm xmlsec1-gnutls-devel-1.2.20-7.el7_4.aarch64.rpm xmlsec1-nss-1.2.20-7.el7_4.aarch64.rpm xmlsec1-nss-devel-1.2.20-7.el7_4.aarch64.rpm xmlsec1-openssl-devel-1.2.20-7.el7_4.aarch64.rpm ppc64: xmlsec1-debuginfo-1.2.20-7.el7_4.ppc.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.ppc64.rpm xmlsec1-devel-1.2.20-7.el7_4.ppc.rpm xmlsec1-devel-1.2.20-7.el7_4.ppc64.rpm xmlsec1-gcrypt-1.2.20-7.el7_4.ppc.rpm xmlsec1-gcrypt-1.2.20-7.el7_4.ppc64.rpm xmlsec1-gcrypt-devel-1.2.20-7.el7_4.ppc.rpm xmlsec1-gcrypt-devel-1.2.20-7.el7_4.ppc64.rpm xmlsec1-gnutls-1.2.20-7.el7_4.ppc.rpm xmlsec1-gnutls-1.2.20-7.el7_4.ppc64.rpm xmlsec1-gnutls-devel-1.2.20-7.el7_4.ppc.rpm xmlsec1-gnutls-devel-1.2.20-7.el7_4.ppc64.rpm xmlsec1-nss-1.2.20-7.el7_4.ppc.rpm xmlsec1-nss-1.2.20-7.el7_4.ppc64.rpm xmlsec1-nss-devel-1.2.20-7.el7_4.ppc.rpm xmlsec1-nss-devel-1.2.20-7.el7_4.ppc64.rpm xmlsec1-openssl-devel-1.2.20-7.el7_4.ppc.rpm xmlsec1-openssl-devel-1.2.20-7.el7_4.ppc64.rpm ppc64le: xmlsec1-debuginfo-1.2.20-7.el7_4.ppc64le.rpm xmlsec1-devel-1.2.20-7.el7_4.ppc64le.rpm xmlsec1-gcrypt-1.2.20-7.el7_4.ppc64le.rpm xmlsec1-gcrypt-devel-1.2.20-7.el7_4.ppc64le.rpm xmlsec1-gnutls-1.2.20-7.el7_4.ppc64le.rpm xmlsec1-gnutls-devel-1.2.20-7.el7_4.ppc64le.rpm xmlsec1-nss-1.2.20-7.el7_4.ppc64le.rpm xmlsec1-nss-devel-1.2.20-7.el7_4.ppc64le.rpm xmlsec1-openssl-devel-1.2.20-7.el7_4.ppc64le.rpm s390x: xmlsec1-debuginfo-1.2.20-7.el7_4.s390.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.s390x.rpm xmlsec1-devel-1.2.20-7.el7_4.s390.rpm xmlsec1-devel-1.2.20-7.el7_4.s390x.rpm xmlsec1-gcrypt-1.2.20-7.el7_4.s390.rpm xmlsec1-gcrypt-1.2.20-7.el7_4.s390x.rpm xmlsec1-gcrypt-devel-1.2.20-7.el7_4.s390.rpm xmlsec1-gcrypt-devel-1.2.20-7.el7_4.s390x.rpm xmlsec1-gnutls-1.2.20-7.el7_4.s390.rpm xmlsec1-gnutls-1.2.20-7.el7_4.s390x.rpm xmlsec1-gnutls-devel-1.2.20-7.el7_4.s390.rpm xmlsec1-gnutls-devel-1.2.20-7.el7_4.s390x.rpm xmlsec1-nss-1.2.20-7.el7_4.s390.rpm xmlsec1-nss-1.2.20-7.el7_4.s390x.rpm xmlsec1-nss-devel-1.2.20-7.el7_4.s390.rpm xmlsec1-nss-devel-1.2.20-7.el7_4.s390x.rpm xmlsec1-openssl-devel-1.2.20-7.el7_4.s390.rpm xmlsec1-openssl-devel-1.2.20-7.el7_4.s390x.rpm x86_64: xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm xmlsec1-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-devel-1.2.20-7.el7_4.x86_64.rpm xmlsec1-gcrypt-1.2.20-7.el7_4.i686.rpm xmlsec1-gcrypt-1.2.20-7.el7_4.x86_64.rpm xmlsec1-gcrypt-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-gcrypt-devel-1.2.20-7.el7_4.x86_64.rpm xmlsec1-gnutls-1.2.20-7.el7_4.i686.rpm xmlsec1-gnutls-1.2.20-7.el7_4.x86_64.rpm xmlsec1-gnutls-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-gnutls-devel-1.2.20-7.el7_4.x86_64.rpm xmlsec1-nss-1.2.20-7.el7_4.i686.rpm xmlsec1-nss-1.2.20-7.el7_4.x86_64.rpm xmlsec1-nss-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-nss-devel-1.2.20-7.el7_4.x86_64.rpm xmlsec1-openssl-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-openssl-devel-1.2.20-7.el7_4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: xmlsec1-1.2.20-7.el7_4.src.rpm x86_64: xmlsec1-1.2.20-7.el7_4.i686.rpm xmlsec1-1.2.20-7.el7_4.x86_64.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm xmlsec1-openssl-1.2.20-7.el7_4.i686.rpm xmlsec1-openssl-1.2.20-7.el7_4.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: xmlsec1-debuginfo-1.2.20-7.el7_4.i686.rpm xmlsec1-debuginfo-1.2.20-7.el7_4.x86_64.rpm xmlsec1-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-devel-1.2.20-7.el7_4.x86_64.rpm xmlsec1-gcrypt-1.2.20-7.el7_4.i686.rpm xmlsec1-gcrypt-1.2.20-7.el7_4.x86_64.rpm xmlsec1-gcrypt-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-gcrypt-devel-1.2.20-7.el7_4.x86_64.rpm xmlsec1-gnutls-1.2.20-7.el7_4.i686.rpm xmlsec1-gnutls-1.2.20-7.el7_4.x86_64.rpm xmlsec1-gnutls-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-gnutls-devel-1.2.20-7.el7_4.x86_64.rpm xmlsec1-nss-1.2.20-7.el7_4.i686.rpm xmlsec1-nss-1.2.20-7.el7_4.x86_64.rpm xmlsec1-nss-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-nss-devel-1.2.20-7.el7_4.x86_64.rpm xmlsec1-openssl-devel-1.2.20-7.el7_4.i686.rpm xmlsec1-openssl-devel-1.2.20-7.el7_4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-1000061 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZmmmyXlSAg2UNWIIRAsR/AKCaeB/4xwqnfztwONW0zMK1Hn5wXACfd2ci fTkTbk1evaFFuZ1K8YP1Cls= =nNVz -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce