- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security AdvisoryGLSA 201711-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: libxml2: Multiple vulnerabilities Date: November 10, 2017 Bugs: #599192, #605208, #618604, #622914, #623206 ID: 201711-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in libxml2, the worst of which could result in the execution of arbitrary code. Background ========== libxml2 is the XML (eXtended Markup Language) C parser and toolkit initially developed for the Gnome project. Affected packages ================= ------------------------------------------------------------------- Package/Vulnerable/Unaffected ------------------------------------------------------------------- 1dev-libs/libxml2< 2.9.4-r3>= 2.9.4-r3 Description =========== Multiple vulnerabilities have been discovered in libxml2. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker, by enticing a user to process a specially crafted XML document, could remotely execute arbitrary code, conduct XML External Entity (XXE) attacks, or cause a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All libxml2 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.9.4-r3" Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages. References ========== [ 1 ] CVE-2016-9318 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9318 [ 2 ] CVE-2017-0663 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-0663 [ 3 ] CVE-2017-5969 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5969 [ 4 ] CVE-2017-7375 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7375 [ 5 ] CVE-2017-9047 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9047 [ 6 ] CVE-2017-9048 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9048 [ 7 ] CVE-2017-9049 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9049 [ 8 ] CVE-2017-9050 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9050 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201711-01 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5