Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201202-09 ] libxml2: User-assisted execution of arbitrary code
Date: Wed, 29 Feb 2012 21:17:35
Message-Id: 4F4E892C.2050003@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201202-09
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libxml2: User-assisted execution of arbitrary code
9 Date: February 29, 2012
10 Bugs: #398361
11 ID: 201202-09
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A boundary error in libxml2 could result in execution of arbitrary code
19 or Denial of Service.
20
21 Background
22 ==========
23
24 libxml2 is the XML C parser and toolkit developed for the Gnome
25 project.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-libs/libxml2 < 2.7.8-r4 >= 2.7.8-r4
34
35 Description
36 ===========
37
38 The "xmlStringLenDecodeEntities()" function in parser.c contains a
39 boundary error which could possibly cause a heap-based buffer overflow.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted XML
45 file in an application linked against libxml2, possibly resulting in
46 the remote execution of arbitrary code with the permissions of the user
47 running the application, or Denial of Service.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All libxml2 users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.7.8-r4"
61
62 Packages which depend on this library may need to be recompiled. Tools
63 such as revdep-rebuild may assist in identifying some of these
64 packages.
65
66 References
67 ==========
68
69 [ 1 ] CVE-2011-3919
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3919
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-201202-09.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users' machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 https://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2012 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature