[RHSA-2008:0836-02] Moderate: libxml2 security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Aug 21 17:14:29 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libxml2 security update
Advisory ID:       RHSA-2008:0836-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0836.html
Issue date:        2008-08-21
CVE Names:         CVE-2008-3281 
=====================================================================

1. Summary:

Updated libxml2 packages that fix a security issue are now available.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The libxml2 packages provide a library that allows you to manipulate XML
files. It includes support to read, modify, and write XML and HTML files.

A denial of service flaw was found in the way libxml2 processes certain
content. If an application linked against libxml2 processes malformed XML
content, it could cause the application to stop responding. (CVE-2008-3281)

Red Hat would like to thank Andreas Solberg for responsibly disclosing this
issue.

All users of libxml2 are advised to upgrade to these updated packages,
which contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

458086 - CVE-2008-3281 libxml2 denial of service

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/libxml2-2.4.19-9.ent.src.rpm

i386:
libxml2-2.4.19-9.ent.i386.rpm
libxml2-devel-2.4.19-9.ent.i386.rpm
libxml2-python-2.4.19-9.ent.i386.rpm

ia64:
libxml2-2.4.19-9.ent.ia64.rpm
libxml2-devel-2.4.19-9.ent.ia64.rpm
libxml2-python-2.4.19-9.ent.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/libxml2-2.4.19-9.ent.src.rpm

ia64:
libxml2-2.4.19-9.ent.ia64.rpm
libxml2-devel-2.4.19-9.ent.ia64.rpm
libxml2-python-2.4.19-9.ent.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/libxml2-2.4.19-9.ent.src.rpm

i386:
libxml2-2.4.19-9.ent.i386.rpm
libxml2-devel-2.4.19-9.ent.i386.rpm
libxml2-python-2.4.19-9.ent.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/libxml2-2.4.19-9.ent.src.rpm

i386:
libxml2-2.4.19-9.ent.i386.rpm
libxml2-devel-2.4.19-9.ent.i386.rpm
libxml2-python-2.4.19-9.ent.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libxml2-2.5.10-10.src.rpm

i386:
libxml2-2.5.10-10.i386.rpm
libxml2-debuginfo-2.5.10-10.i386.rpm
libxml2-devel-2.5.10-10.i386.rpm
libxml2-python-2.5.10-10.i386.rpm

ia64:
libxml2-2.5.10-10.i386.rpm
libxml2-2.5.10-10.ia64.rpm
libxml2-debuginfo-2.5.10-10.i386.rpm
libxml2-debuginfo-2.5.10-10.ia64.rpm
libxml2-devel-2.5.10-10.ia64.rpm
libxml2-python-2.5.10-10.ia64.rpm

ppc:
libxml2-2.5.10-10.ppc.rpm
libxml2-2.5.10-10.ppc64.rpm
libxml2-debuginfo-2.5.10-10.ppc.rpm
libxml2-debuginfo-2.5.10-10.ppc64.rpm
libxml2-devel-2.5.10-10.ppc.rpm
libxml2-python-2.5.10-10.ppc.rpm

s390:
libxml2-2.5.10-10.s390.rpm
libxml2-debuginfo-2.5.10-10.s390.rpm
libxml2-devel-2.5.10-10.s390.rpm
libxml2-python-2.5.10-10.s390.rpm

s390x:
libxml2-2.5.10-10.s390.rpm
libxml2-2.5.10-10.s390x.rpm
libxml2-debuginfo-2.5.10-10.s390.rpm
libxml2-debuginfo-2.5.10-10.s390x.rpm
libxml2-devel-2.5.10-10.s390x.rpm
libxml2-python-2.5.10-10.s390x.rpm

x86_64:
libxml2-2.5.10-10.i386.rpm
libxml2-2.5.10-10.x86_64.rpm
libxml2-debuginfo-2.5.10-10.i386.rpm
libxml2-debuginfo-2.5.10-10.x86_64.rpm
libxml2-devel-2.5.10-10.x86_64.rpm
libxml2-python-2.5.10-10.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libxml2-2.5.10-10.src.rpm

i386:
libxml2-2.5.10-10.i386.rpm
libxml2-debuginfo-2.5.10-10.i386.rpm
libxml2-devel-2.5.10-10.i386.rpm
libxml2-python-2.5.10-10.i386.rpm

x86_64:
libxml2-2.5.10-10.i386.rpm
libxml2-2.5.10-10.x86_64.rpm
libxml2-debuginfo-2.5.10-10.i386.rpm
libxml2-debuginfo-2.5.10-10.x86_64.rpm
libxml2-devel-2.5.10-10.x86_64.rpm
libxml2-python-2.5.10-10.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libxml2-2.5.10-10.src.rpm

i386:
libxml2-2.5.10-10.i386.rpm
libxml2-debuginfo-2.5.10-10.i386.rpm
libxml2-devel-2.5.10-10.i386.rpm
libxml2-python-2.5.10-10.i386.rpm

ia64:
libxml2-2.5.10-10.i386.rpm
libxml2-2.5.10-10.ia64.rpm
libxml2-debuginfo-2.5.10-10.i386.rpm
libxml2-debuginfo-2.5.10-10.ia64.rpm
libxml2-devel-2.5.10-10.ia64.rpm
libxml2-python-2.5.10-10.ia64.rpm

x86_64:
libxml2-2.5.10-10.i386.rpm
libxml2-2.5.10-10.x86_64.rpm
libxml2-debuginfo-2.5.10-10.i386.rpm
libxml2-debuginfo-2.5.10-10.x86_64.rpm
libxml2-devel-2.5.10-10.x86_64.rpm
libxml2-python-2.5.10-10.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libxml2-2.5.10-10.src.rpm

i386:
libxml2-2.5.10-10.i386.rpm
libxml2-debuginfo-2.5.10-10.i386.rpm
libxml2-devel-2.5.10-10.i386.rpm
libxml2-python-2.5.10-10.i386.rpm

ia64:
libxml2-2.5.10-10.i386.rpm
libxml2-2.5.10-10.ia64.rpm
libxml2-debuginfo-2.5.10-10.i386.rpm
libxml2-debuginfo-2.5.10-10.ia64.rpm
libxml2-devel-2.5.10-10.ia64.rpm
libxml2-python-2.5.10-10.ia64.rpm

x86_64:
libxml2-2.5.10-10.i386.rpm
libxml2-2.5.10-10.x86_64.rpm
libxml2-debuginfo-2.5.10-10.i386.rpm
libxml2-debuginfo-2.5.10-10.x86_64.rpm
libxml2-devel-2.5.10-10.x86_64.rpm
libxml2-python-2.5.10-10.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libxml2-2.6.16-12.2.src.rpm

i386:
libxml2-2.6.16-12.2.i386.rpm
libxml2-debuginfo-2.6.16-12.2.i386.rpm
libxml2-devel-2.6.16-12.2.i386.rpm
libxml2-python-2.6.16-12.2.i386.rpm

ia64:
libxml2-2.6.16-12.2.i386.rpm
libxml2-2.6.16-12.2.ia64.rpm
libxml2-debuginfo-2.6.16-12.2.i386.rpm
libxml2-debuginfo-2.6.16-12.2.ia64.rpm
libxml2-devel-2.6.16-12.2.ia64.rpm
libxml2-python-2.6.16-12.2.ia64.rpm

ppc:
libxml2-2.6.16-12.2.ppc.rpm
libxml2-2.6.16-12.2.ppc64.rpm
libxml2-debuginfo-2.6.16-12.2.ppc.rpm
libxml2-debuginfo-2.6.16-12.2.ppc64.rpm
libxml2-devel-2.6.16-12.2.ppc.rpm
libxml2-python-2.6.16-12.2.ppc.rpm

s390:
libxml2-2.6.16-12.2.s390.rpm
libxml2-debuginfo-2.6.16-12.2.s390.rpm
libxml2-devel-2.6.16-12.2.s390.rpm
libxml2-python-2.6.16-12.2.s390.rpm

s390x:
libxml2-2.6.16-12.2.s390.rpm
libxml2-2.6.16-12.2.s390x.rpm
libxml2-debuginfo-2.6.16-12.2.s390.rpm
libxml2-debuginfo-2.6.16-12.2.s390x.rpm
libxml2-devel-2.6.16-12.2.s390x.rpm
libxml2-python-2.6.16-12.2.s390x.rpm

x86_64:
libxml2-2.6.16-12.2.i386.rpm
libxml2-2.6.16-12.2.x86_64.rpm
libxml2-debuginfo-2.6.16-12.2.i386.rpm
libxml2-debuginfo-2.6.16-12.2.x86_64.rpm
libxml2-devel-2.6.16-12.2.x86_64.rpm
libxml2-python-2.6.16-12.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libxml2-2.6.16-12.2.src.rpm

i386:
libxml2-2.6.16-12.2.i386.rpm
libxml2-debuginfo-2.6.16-12.2.i386.rpm
libxml2-devel-2.6.16-12.2.i386.rpm
libxml2-python-2.6.16-12.2.i386.rpm

x86_64:
libxml2-2.6.16-12.2.i386.rpm
libxml2-2.6.16-12.2.x86_64.rpm
libxml2-debuginfo-2.6.16-12.2.i386.rpm
libxml2-debuginfo-2.6.16-12.2.x86_64.rpm
libxml2-devel-2.6.16-12.2.x86_64.rpm
libxml2-python-2.6.16-12.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libxml2-2.6.16-12.2.src.rpm

i386:
libxml2-2.6.16-12.2.i386.rpm
libxml2-debuginfo-2.6.16-12.2.i386.rpm
libxml2-devel-2.6.16-12.2.i386.rpm
libxml2-python-2.6.16-12.2.i386.rpm

ia64:
libxml2-2.6.16-12.2.i386.rpm
libxml2-2.6.16-12.2.ia64.rpm
libxml2-debuginfo-2.6.16-12.2.i386.rpm
libxml2-debuginfo-2.6.16-12.2.ia64.rpm
libxml2-devel-2.6.16-12.2.ia64.rpm
libxml2-python-2.6.16-12.2.ia64.rpm

x86_64:
libxml2-2.6.16-12.2.i386.rpm
libxml2-2.6.16-12.2.x86_64.rpm
libxml2-debuginfo-2.6.16-12.2.i386.rpm
libxml2-debuginfo-2.6.16-12.2.x86_64.rpm
libxml2-devel-2.6.16-12.2.x86_64.rpm
libxml2-python-2.6.16-12.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libxml2-2.6.16-12.2.src.rpm

i386:
libxml2-2.6.16-12.2.i386.rpm
libxml2-debuginfo-2.6.16-12.2.i386.rpm
libxml2-devel-2.6.16-12.2.i386.rpm
libxml2-python-2.6.16-12.2.i386.rpm

ia64:
libxml2-2.6.16-12.2.i386.rpm
libxml2-2.6.16-12.2.ia64.rpm
libxml2-debuginfo-2.6.16-12.2.i386.rpm
libxml2-debuginfo-2.6.16-12.2.ia64.rpm
libxml2-devel-2.6.16-12.2.ia64.rpm
libxml2-python-2.6.16-12.2.ia64.rpm

x86_64:
libxml2-2.6.16-12.2.i386.rpm
libxml2-2.6.16-12.2.x86_64.rpm
libxml2-debuginfo-2.6.16-12.2.i386.rpm
libxml2-debuginfo-2.6.16-12.2.x86_64.rpm
libxml2-devel-2.6.16-12.2.x86_64.rpm
libxml2-python-2.6.16-12.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.2.3.src.rpm

i386:
libxml2-2.6.26-2.1.2.3.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.3.i386.rpm
libxml2-python-2.6.26-2.1.2.3.i386.rpm

x86_64:
libxml2-2.6.26-2.1.2.3.i386.rpm
libxml2-2.6.26-2.1.2.3.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.2.3.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.3.x86_64.rpm
libxml2-python-2.6.26-2.1.2.3.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.2.3.src.rpm

i386:
libxml2-debuginfo-2.6.26-2.1.2.3.i386.rpm
libxml2-devel-2.6.26-2.1.2.3.i386.rpm

x86_64:
libxml2-debuginfo-2.6.26-2.1.2.3.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.3.x86_64.rpm
libxml2-devel-2.6.26-2.1.2.3.i386.rpm
libxml2-devel-2.6.26-2.1.2.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libxml2-2.6.26-2.1.2.3.src.rpm

i386:
libxml2-2.6.26-2.1.2.3.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.3.i386.rpm
libxml2-devel-2.6.26-2.1.2.3.i386.rpm
libxml2-python-2.6.26-2.1.2.3.i386.rpm

ia64:
libxml2-2.6.26-2.1.2.3.i386.rpm
libxml2-2.6.26-2.1.2.3.ia64.rpm
libxml2-debuginfo-2.6.26-2.1.2.3.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.3.ia64.rpm
libxml2-devel-2.6.26-2.1.2.3.ia64.rpm
libxml2-python-2.6.26-2.1.2.3.ia64.rpm

ppc:
libxml2-2.6.26-2.1.2.3.ppc.rpm
libxml2-2.6.26-2.1.2.3.ppc64.rpm
libxml2-debuginfo-2.6.26-2.1.2.3.ppc.rpm
libxml2-debuginfo-2.6.26-2.1.2.3.ppc64.rpm
libxml2-devel-2.6.26-2.1.2.3.ppc.rpm
libxml2-devel-2.6.26-2.1.2.3.ppc64.rpm
libxml2-python-2.6.26-2.1.2.3.ppc.rpm

s390x:
libxml2-2.6.26-2.1.2.3.s390.rpm
libxml2-2.6.26-2.1.2.3.s390x.rpm
libxml2-debuginfo-2.6.26-2.1.2.3.s390.rpm
libxml2-debuginfo-2.6.26-2.1.2.3.s390x.rpm
libxml2-devel-2.6.26-2.1.2.3.s390.rpm
libxml2-devel-2.6.26-2.1.2.3.s390x.rpm
libxml2-python-2.6.26-2.1.2.3.s390x.rpm

x86_64:
libxml2-2.6.26-2.1.2.3.i386.rpm
libxml2-2.6.26-2.1.2.3.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.2.3.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.3.x86_64.rpm
libxml2-devel-2.6.26-2.1.2.3.i386.rpm
libxml2-devel-2.6.26-2.1.2.3.x86_64.rpm
libxml2-python-2.6.26-2.1.2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3281
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIraIKXlSAg2UNWIIRAvlJAJ0YPjxstlxnrpkBiBPHIw+sWiPs8ACgv6Z8
ZGdKfZLN7ihuc9m7tBbZm8g=
=hBs1
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list