You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa libxml2

Sigurnosni nedostaci programskog paketa libxml2

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libxml2 security update
Advisory ID: RHSA-2014:0513-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0513.html
Issue date: 2014-05-19
CVE Names: CVE-2013-2877 CVE-2014-0191
=====================================================================

1. Summary:

Updated libxml2 packages that fix two security issues are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

It was discovered that libxml2 loaded external parameter entities even when
entity substitution was disabled. A remote attacker able to provide a
specially crafted XML file to an application linked against libxml2 could
use this flaw to conduct XML External Entity (XXE) attacks, possibly
resulting in a denial of service or an information leak on the system.
(CVE-2014-0191)

An out-of-bounds read flaw was found in the way libxml2 detected the end of
an XML file. A remote attacker could provide a specially crafted XML file
that, when processed by an application linked against libxml2, could cause
the application to crash. (CVE-2013-2877)

The CVE-2014-0191 issue was discovered by Daniel P. Berrange of Red Hat.

All libxml2 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The desktop must be
restarted (log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

983204 – CVE-2013-2877 libxml2: Out-of-bounds read via a document that ends abruptly
1090976 – CVE-2014-0191 libxml2: external parameter entity loaded when entity substitution is disabled

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-14.el6_5.1.src.rpm

i386:
libxml2-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-python-2.7.6-14.el6_5.1.i686.rpm

x86_64:
libxml2-2.7.6-14.el6_5.1.i686.rpm
libxml2-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-python-2.7.6-14.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-14.el6_5.1.src.rpm

i386:
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-devel-2.7.6-14.el6_5.1.i686.rpm
libxml2-static-2.7.6-14.el6_5.1.i686.rpm

x86_64:
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-devel-2.7.6-14.el6_5.1.i686.rpm
libxml2-devel-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-static-2.7.6-14.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-14.el6_5.1.src.rpm

x86_64:
libxml2-2.7.6-14.el6_5.1.i686.rpm
libxml2-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-python-2.7.6-14.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-14.el6_5.1.src.rpm

x86_64:
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-devel-2.7.6-14.el6_5.1.i686.rpm
libxml2-devel-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-static-2.7.6-14.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-14.el6_5.1.src.rpm

i386:
libxml2-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-devel-2.7.6-14.el6_5.1.i686.rpm
libxml2-python-2.7.6-14.el6_5.1.i686.rpm

ppc64:
libxml2-2.7.6-14.el6_5.1.ppc.rpm
libxml2-2.7.6-14.el6_5.1.ppc64.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.ppc.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.ppc64.rpm
libxml2-devel-2.7.6-14.el6_5.1.ppc.rpm
libxml2-devel-2.7.6-14.el6_5.1.ppc64.rpm
libxml2-python-2.7.6-14.el6_5.1.ppc64.rpm

s390x:
libxml2-2.7.6-14.el6_5.1.s390.rpm
libxml2-2.7.6-14.el6_5.1.s390x.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.s390.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.s390x.rpm
libxml2-devel-2.7.6-14.el6_5.1.s390.rpm
libxml2-devel-2.7.6-14.el6_5.1.s390x.rpm
libxml2-python-2.7.6-14.el6_5.1.s390x.rpm

x86_64:
libxml2-2.7.6-14.el6_5.1.i686.rpm
libxml2-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-devel-2.7.6-14.el6_5.1.i686.rpm
libxml2-devel-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-python-2.7.6-14.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-14.el6_5.1.src.rpm

i386:
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-static-2.7.6-14.el6_5.1.i686.rpm

ppc64:
libxml2-debuginfo-2.7.6-14.el6_5.1.ppc64.rpm
libxml2-static-2.7.6-14.el6_5.1.ppc64.rpm

s390x:
libxml2-debuginfo-2.7.6-14.el6_5.1.s390x.rpm
libxml2-static-2.7.6-14.el6_5.1.s390x.rpm

x86_64:
libxml2-debuginfo-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-static-2.7.6-14.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-14.el6_5.1.src.rpm

i386:
libxml2-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-devel-2.7.6-14.el6_5.1.i686.rpm
libxml2-python-2.7.6-14.el6_5.1.i686.rpm

x86_64:
libxml2-2.7.6-14.el6_5.1.i686.rpm
libxml2-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-devel-2.7.6-14.el6_5.1.i686.rpm
libxml2-devel-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-python-2.7.6-14.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-14.el6_5.1.src.rpm

i386:
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-static-2.7.6-14.el6_5.1.i686.rpm

x86_64:
libxml2-debuginfo-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-static-2.7.6-14.el6_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2877.html
https://www.redhat.com/security/data/cve/CVE-2014-0191.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTeewNXlSAg2UNWIIRAnKvAJ9v1I/HHq1CEXndelMXmaap12OQvQCfSykM
pOuFVp3rFQsb8Cj8W0vJ1sQ=
=TuHQ
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorMarijo Plepelic
Cert idNCERT-REF-2014-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni propusti programskog paketa python-django

Otkriveni su sigurnosni propusti programskog paketa python-django za Debian. Propusti mogu biti zloupotrijebljeni za ubacivanje proizvoljnih modula iz Python putanje,...

Close