Gentoo Archives: gentoo-announce

From: Tim Sammut <underling@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201110-26 ] libxml2: Multiple vulnerabilities
Date: Wed, 26 Oct 2011 21:16:47
Message-Id: 4EA87703.9030401@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201110-26
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: libxml2: Multiple vulnerabilities
9 Date: October 26, 2011
10 Bugs: #345555, #370715, #386985
11 ID: 201110-26
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities were found in libxml2 which could lead to
19 execution of arbitrary code or a Denial of Service.
20
21 Background
22 ==========
23
24 libxml2 is the XML C parser and toolkit developed for the Gnome
25 project.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-libs/libxml2 < 2.7.8-r3 >= 2.7.8-r3
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in libxml2. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A local or remote attacker may be able to execute arbitrary code with
45 the privileges of the application or cause a Denial of Service.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All libxml2 users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.7.8-r3"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2010-4008
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4008
65 [ 2 ] CVE-2010-4494
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4494
67 [ 3 ] CVE-2011-1944
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1944
69 [ 4 ] CVE-2011-2821
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2821
71 [ 5 ] CVE-2011-2834
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2834
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-201110-26.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users' machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 https://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2011 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature