Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201311-06 ] libxml2: Multiple vulnerabilities
Date: Sun, 10 Nov 2013 15:19:50
Message-Id: 527FA3B6.2040909@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201311-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libxml2: Multiple vulnerabilities
9 Date: November 10, 2013
10 Bugs: #434344, #444836, #458430, #458740, #466238, #476438
11 ID: 201311-06
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in libxml2, allowing remote
19 attackers to execute arbitrary code or cause Denial of Service.
20
21 Background
22 ==========
23
24 libxml2 is the XML C parser and toolkit developed for the Gnome
25 project.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-libs/libxml2 < 2.9.1-r1 >= 2.9.1-r1
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in libxml2. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted
45 document with an application linked against libxml2, possibly resulting
46 in execution of arbitrary code with the privileges of the process or a
47 Denial of Service condition.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All libxml2 users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.9.1-r1"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2012-2871
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2871
67 [ 2 ] CVE-2012-5134
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5134
69 [ 3 ] CVE-2013-0338
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0338
71 [ 4 ] CVE-2013-1664
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1664
73 [ 5 ] CVE-2013-1969
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1969
75 [ 6 ] CVE-2013-2877
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2877
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-201311-06.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users' machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 https://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2013 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature