Moderate: libxml2 security update

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Topic

Updated libxml2 packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

Description

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

Several denial of service flaws were found in libxml2, a library providing
support for reading, modifying, and writing XML and HTML files. A remote
attacker could provide a specially crafted XML or HTML file that, when
processed by an application using libxml2, would cause that application to
use an excessive amount of CPU, leak potentially sensitive information, or
in certain cases crash the application. (CVE-2015-5312, CVE-2015-7497,
CVE-2015-7498, CVE-2015-7499, CVE-2015-7500 CVE-2015-7941, CVE-2015-7942,
CVE-2015-8241, CVE-2015-8242, CVE-2015-8317, BZ#1213957, BZ#1281955)

Red Hat would like to thank the GNOME project for reporting CVE-2015-7497,
CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242,
and CVE-2015-8317. Upstream acknowledges Kostya Serebryany of Google as the
original reporter of CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, and
CVE-2015-7500; Hugh Davenport as the original reporter of CVE-2015-8241 and
CVE-2015-8242; and Hanno Boeck as the original reporter of CVE-2015-8317.

All libxml2 users are advised to upgrade to these updated packages, which
contain a backported patch to correct these issues. The desktop must be
restarted (log out, then log back in) for this update to take effect.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.7 i386
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64
  • RHEL for SAP HANA - Extended Update Support 6.7 x86_64

Fixes

  • BZ - 1213957 - libxml2: out-of-bounds memory access when parsing an unclosed HTML comment
  • BZ - 1274222 - CVE-2015-7941 libxml2: Out-of-bounds memory access
  • BZ - 1276297 - CVE-2015-7942 libxml2: heap-based buffer overflow in xmlParseConditionalSections()
  • BZ - 1276693 - CVE-2015-5312 libxml2: CPU exhaustion when processing specially crafted XML input
  • BZ - 1281862 - CVE-2015-7497 libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey
  • BZ - 1281879 - CVE-2015-7498 libxml2: Heap-based buffer overflow in xmlParseXmlDecl
  • BZ - 1281925 - CVE-2015-7499 libxml2: Heap-based buffer overflow in xmlGROW
  • BZ - 1281930 - CVE-2015-8317 libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration
  • BZ - 1281936 - CVE-2015-8241 libxml2: Buffer overread with XML parser in xmlNextChar
  • BZ - 1281943 - CVE-2015-7500 libxml2: Heap buffer overflow in xmlParseMisc
  • BZ - 1281950 - CVE-2015-8242 libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode
  • BZ - 1281955 - libxml2: Multiple out-of-bounds reads in xmlDictComputeFastKey.isra.2 and xmlDictAddString.isra.O

CVEs

References