-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: libxml2 security update Advisory ID: RHSA-2021:1597-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:1597 Issue date: 2021-05-18 CVE Names: CVE-2020-24977 ==================================================================== 1. Summary: An update for libxml2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: Buffer overflow vulnerability in xmlEncodeEntitiesInternal() in entities.c (CVE-2020-24977) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The desktop must be restarted (log out, then log back in) for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1877788 - CVE-2020-24977 libxml2: Buffer overflow vulnerability in xmlEncodeEntitiesInternal() in entities.c 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): aarch64: libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm libxml2-debugsource-2.9.7-9.el8.aarch64.rpm libxml2-devel-2.9.7-9.el8.aarch64.rpm python3-libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm ppc64le: libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm libxml2-debugsource-2.9.7-9.el8.ppc64le.rpm libxml2-devel-2.9.7-9.el8.ppc64le.rpm python3-libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm s390x: libxml2-debuginfo-2.9.7-9.el8.s390x.rpm libxml2-debugsource-2.9.7-9.el8.s390x.rpm libxml2-devel-2.9.7-9.el8.s390x.rpm python3-libxml2-debuginfo-2.9.7-9.el8.s390x.rpm x86_64: libxml2-debuginfo-2.9.7-9.el8.i686.rpm libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm libxml2-debugsource-2.9.7-9.el8.i686.rpm libxml2-debugsource-2.9.7-9.el8.x86_64.rpm libxml2-devel-2.9.7-9.el8.i686.rpm libxml2-devel-2.9.7-9.el8.x86_64.rpm python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 8): Source: libxml2-2.9.7-9.el8.src.rpm aarch64: libxml2-2.9.7-9.el8.aarch64.rpm libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm libxml2-debugsource-2.9.7-9.el8.aarch64.rpm python3-libxml2-2.9.7-9.el8.aarch64.rpm python3-libxml2-debuginfo-2.9.7-9.el8.aarch64.rpm ppc64le: libxml2-2.9.7-9.el8.ppc64le.rpm libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm libxml2-debugsource-2.9.7-9.el8.ppc64le.rpm python3-libxml2-2.9.7-9.el8.ppc64le.rpm python3-libxml2-debuginfo-2.9.7-9.el8.ppc64le.rpm s390x: libxml2-2.9.7-9.el8.s390x.rpm libxml2-debuginfo-2.9.7-9.el8.s390x.rpm libxml2-debugsource-2.9.7-9.el8.s390x.rpm python3-libxml2-2.9.7-9.el8.s390x.rpm python3-libxml2-debuginfo-2.9.7-9.el8.s390x.rpm x86_64: libxml2-2.9.7-9.el8.i686.rpm libxml2-2.9.7-9.el8.x86_64.rpm libxml2-debuginfo-2.9.7-9.el8.i686.rpm libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm libxml2-debugsource-2.9.7-9.el8.i686.rpm libxml2-debugsource-2.9.7-9.el8.x86_64.rpm python3-libxml2-2.9.7-9.el8.x86_64.rpm python3-libxml2-debuginfo-2.9.7-9.el8.i686.rpm python3-libxml2-debuginfo-2.9.7-9.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-24977 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYKPuK9zjgjWX9erEAQheDQ//Q6dx5mLRVQg5eHUUFuewlbFeNF8gKsSM 45mF5I551HgeoXKtg+ew0k2mRaIWO/Kvc3QdrocUQV1GEomKjJYKgchGZQNwYC6x cHwXTlGFqyekdHUKZNEC4RDjn3doF8Fl50CZLxwAE9+bLzYJCobgGPAgaM0BZheY TE9gCIVzV5QPB8uK5Wpv93wj7haLtP9qLsW8+DAukqX2GZUPjDpll55mp2lXrcE1 P2L0BJ+/VgJzkTCvtf++uIune8vPfNvzsWfFjOeomh2hXZOLgc+/36y3M9iQHdcE bf3gwkcpj/wSQt8mbwY8kEQJ151ywLe83aOb6P9f3oRsJUdumPBzDS7htAtNBj3r qbi1RPNE59Y9X58NothPCg0Qx37N7EYj5qjS1OJYTI6O3BZn2TfNqAV3b2VxKKWE 756iRQqY19kYZ5DQzd6Uvsy0rjE4LhIs8VkJwBCW2/TfZyIFs4Jj7QN3JVwX1C+k ObisKYFSh2PPFFoAmv6w/Nd9311/Y/om0fWyLZS6BlsmllTK/V4wx5AX52Hg2xDb NwZw77Nr5VVY0lBcNbqC1ZPFFGfjxn5PwVnt05PLCvU52Uuz8hkSDneTuAcr4aB5 izSoQZCOSlSQE4b7lbIXbxxCI4NcMDNSQITBZPcis/8ytH03UftlQ56JpFFZu+0q PcI6hX3FNcc=llfK -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce