Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200801-20 ] libxml2: Denial of Service
Date: Wed, 30 Jan 2008 22:52:54
Message-Id: 47A0FEC9.8040903@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200801-20
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: libxml2: Denial of Service
12 Date: January 30, 2008
13 Bugs: #202628
14 ID: 200801-20
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 A Denial of Service vulnerability has been reported in libxml2.
22
23 Background
24 ==========
25
26 libxml2 is the XML (eXtended Markup Language) C parser and toolkit
27 initially developed for the Gnome project.
28
29 Affected packages
30 =================
31
32 -------------------------------------------------------------------
33 Package / Vulnerable / Unaffected
34 -------------------------------------------------------------------
35 1 dev-libs/libxml2 < 2.6.30-r1 >= 2.6.30-r1
36
37 Description
38 ===========
39
40 Brad Fitzpatrick reported that the xmlCurrentChar() function does not
41 properly handle some UTF-8 multibyte encodings.
42
43 Impact
44 ======
45
46 A remote attacker could entice a user to open a specially crafted XML
47 document with an application using libxml2, possibly resulting in a
48 high CPU consumption. Note that this vulnerability could also be
49 triggered without user interaction by an automated system processing
50 XML content.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All libxml2 users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.6.30-r1"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2007-6284
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6284
70
71 Availability
72 ============
73
74 This GLSA and any updates to it are available for viewing at
75 the Gentoo Security Website:
76
77 http://security.gentoo.org/glsa/glsa-200801-20.xml
78
79 Concerns?
80 =========
81
82 Security is a primary focus of Gentoo Linux and ensuring the
83 confidentiality and security of our users machines is of utmost
84 importance to us. Any security concerns should be addressed to
85 security@g.o or alternatively, you may file a bug at
86 http://bugs.gentoo.org.
87
88 License
89 =======
90
91 Copyright 2008 Gentoo Foundation, Inc; referenced text
92 belongs to its owner(s).
93
94 The contents of this document are licensed under the
95 Creative Commons - Attribution / Share Alike license.
96
97 http://creativecommons.org/licenses/by-sa/2.5
98 -----BEGIN PGP SIGNATURE-----
99 Version: GnuPG v1.4.7 (GNU/Linux)
100 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
101
102 iD8DBQFHoP7JuhJ+ozIKI5gRAkMZAKCF6o0hVemWvGX0T/dhTT65VSj6BACfbjVP
103 /gq7Lknkq1FRSJhkx76bT8I=
104 =t8VA
105 -----END PGP SIGNATURE-----
106 --
107 gentoo-announce@l.g.o mailing list