You are here
Home > Preporuke > Sigurnosni nedostaci programske biblioteke libxml2

Sigurnosni nedostaci programske biblioteke libxml2

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libxml2 security and bug fix update
Advisory ID: RHSA-2020:3996-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3996
Issue date: 2020-09-29
CVE Names: CVE-2019-19956 CVE-2019-20388 CVE-2020-7595
=====================================================================

1. Summary:

An update for libxml2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

Security Fix(es):

* libxml2: memory leak in xmlParseBalancedChunkMemoryRecover in parser.c
(CVE-2019-19956)

* libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c (CVE-2019-20388)

* libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file
situations (CVE-2020-7595)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1788856 – CVE-2019-19956 libxml2: memory leak in xmlParseBalancedChunkMemoryRecover in parser.c
1799734 – CVE-2019-20388 libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c
1799786 – CVE-2020-7595 libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file situations
1812145 – XSD validation fails on xsd:any

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libxml2-2.9.1-6.el7.5.src.rpm

x86_64:
libxml2-2.9.1-6.el7.5.i686.rpm
libxml2-2.9.1-6.el7.5.x86_64.rpm
libxml2-debuginfo-2.9.1-6.el7.5.i686.rpm
libxml2-debuginfo-2.9.1-6.el7.5.x86_64.rpm
libxml2-python-2.9.1-6.el7.5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libxml2-debuginfo-2.9.1-6.el7.5.i686.rpm
libxml2-debuginfo-2.9.1-6.el7.5.x86_64.rpm
libxml2-devel-2.9.1-6.el7.5.i686.rpm
libxml2-devel-2.9.1-6.el7.5.x86_64.rpm
libxml2-static-2.9.1-6.el7.5.i686.rpm
libxml2-static-2.9.1-6.el7.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libxml2-2.9.1-6.el7.5.src.rpm

x86_64:
libxml2-2.9.1-6.el7.5.i686.rpm
libxml2-2.9.1-6.el7.5.x86_64.rpm
libxml2-debuginfo-2.9.1-6.el7.5.i686.rpm
libxml2-debuginfo-2.9.1-6.el7.5.x86_64.rpm
libxml2-python-2.9.1-6.el7.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libxml2-debuginfo-2.9.1-6.el7.5.i686.rpm
libxml2-debuginfo-2.9.1-6.el7.5.x86_64.rpm
libxml2-devel-2.9.1-6.el7.5.i686.rpm
libxml2-devel-2.9.1-6.el7.5.x86_64.rpm
libxml2-static-2.9.1-6.el7.5.i686.rpm
libxml2-static-2.9.1-6.el7.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libxml2-2.9.1-6.el7.5.src.rpm

ppc64:
libxml2-2.9.1-6.el7.5.ppc.rpm
libxml2-2.9.1-6.el7.5.ppc64.rpm
libxml2-debuginfo-2.9.1-6.el7.5.ppc.rpm
libxml2-debuginfo-2.9.1-6.el7.5.ppc64.rpm
libxml2-devel-2.9.1-6.el7.5.ppc.rpm
libxml2-devel-2.9.1-6.el7.5.ppc64.rpm
libxml2-python-2.9.1-6.el7.5.ppc64.rpm

ppc64le:
libxml2-2.9.1-6.el7.5.ppc64le.rpm
libxml2-debuginfo-2.9.1-6.el7.5.ppc64le.rpm
libxml2-devel-2.9.1-6.el7.5.ppc64le.rpm
libxml2-python-2.9.1-6.el7.5.ppc64le.rpm

s390x:
libxml2-2.9.1-6.el7.5.s390.rpm
libxml2-2.9.1-6.el7.5.s390x.rpm
libxml2-debuginfo-2.9.1-6.el7.5.s390.rpm
libxml2-debuginfo-2.9.1-6.el7.5.s390x.rpm
libxml2-devel-2.9.1-6.el7.5.s390.rpm
libxml2-devel-2.9.1-6.el7.5.s390x.rpm
libxml2-python-2.9.1-6.el7.5.s390x.rpm

x86_64:
libxml2-2.9.1-6.el7.5.i686.rpm
libxml2-2.9.1-6.el7.5.x86_64.rpm
libxml2-debuginfo-2.9.1-6.el7.5.i686.rpm
libxml2-debuginfo-2.9.1-6.el7.5.x86_64.rpm
libxml2-devel-2.9.1-6.el7.5.i686.rpm
libxml2-devel-2.9.1-6.el7.5.x86_64.rpm
libxml2-python-2.9.1-6.el7.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libxml2-debuginfo-2.9.1-6.el7.5.ppc.rpm
libxml2-debuginfo-2.9.1-6.el7.5.ppc64.rpm
libxml2-static-2.9.1-6.el7.5.ppc.rpm
libxml2-static-2.9.1-6.el7.5.ppc64.rpm

ppc64le:
libxml2-debuginfo-2.9.1-6.el7.5.ppc64le.rpm
libxml2-static-2.9.1-6.el7.5.ppc64le.rpm

s390x:
libxml2-debuginfo-2.9.1-6.el7.5.s390.rpm
libxml2-debuginfo-2.9.1-6.el7.5.s390x.rpm
libxml2-static-2.9.1-6.el7.5.s390.rpm
libxml2-static-2.9.1-6.el7.5.s390x.rpm

x86_64:
libxml2-debuginfo-2.9.1-6.el7.5.i686.rpm
libxml2-debuginfo-2.9.1-6.el7.5.x86_64.rpm
libxml2-static-2.9.1-6.el7.5.i686.rpm
libxml2-static-2.9.1-6.el7.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libxml2-2.9.1-6.el7.5.src.rpm

x86_64:
libxml2-2.9.1-6.el7.5.i686.rpm
libxml2-2.9.1-6.el7.5.x86_64.rpm
libxml2-debuginfo-2.9.1-6.el7.5.i686.rpm
libxml2-debuginfo-2.9.1-6.el7.5.x86_64.rpm
libxml2-devel-2.9.1-6.el7.5.i686.rpm
libxml2-devel-2.9.1-6.el7.5.x86_64.rpm
libxml2-python-2.9.1-6.el7.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libxml2-debuginfo-2.9.1-6.el7.5.i686.rpm
libxml2-debuginfo-2.9.1-6.el7.5.x86_64.rpm
libxml2-static-2.9.1-6.el7.5.i686.rpm
libxml2-static-2.9.1-6.el7.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19956
https://access.redhat.com/security/cve/CVE-2019-20388
https://access.redhat.com/security/cve/CVE-2020-7595
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX3OgG9zjgjWX9erEAQg9vhAAiDkPkj6VlpMKDvgVUY4eU83p4bCnZqos
e9kVjDMJrHdYR5iXXc665LOYBG0yyDGdvVLeqxjI9S11UDypRyzy641kwBY6eCru
0yaA88aZ4YpQyIARmmK7cIMFe6JRWHOkEsOfMCtjpbkGLteXdzfUFgJnlRFB0Dai
OVrZH3kGb5EbKvJGcWY7cqv5jQhpy802a4EhpHQ1q6vFAbO7D1T6vJlCyP0+ba5N
ZoMyrCFWaX5TUjiwFkuyAiSZYyPyxo0+dhqgJaSU44BH4p5imV7c1oh10U7/7k+O
Y30M2uLOuArD1ad0t2d23EVr8mRKUr+agoLWC8Pwuq2worTArE/395GKXv2Yvtv9
YCvvCNFIcnG5GaJloqhXkTZM2pCr0+n90WLrNZ0suPArycHU74ROfBNErWegvq2e
gpFLyu3S1mpjcBG19Gjg1qgh7FKg57s7PbNzcETK5ParBQeZ4dHHpcr9voP52tYD
SJ9ILV9unM5jya5Uwooa6GOFGistLQLntZd22zDcPahu0FxvQlyZFV4oInF0m/7h
e/h8NgSwyJKNenZATlsOGmjdcMh95Unztu4bfK8S20/Ej8F/B2PE4Kxha2s0bxsC
b9fFKBOIdTCeFi2lTyrctEGQl9ksrW/Va6+uQwe5lKQldwhB3of9QolUu7ud+gdx
COt/fBH012Y=
=udpL
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa samba

Otkriven je sigurnosni nedostatak u programskom paketu samba za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja....

Close