Gentoo Archives: gentoo-announce

From: "Christopher Díaz Riveros" <chrisadr@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201711-01 ] libxml2: Multiple vulnerabilities
Date: Fri, 10 Nov 2017 02:55:13
Message-Id: 1510282371.29347.3.camel@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory                           GLSA 201711-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4                                            https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7  Severity: Normal
8     Title: libxml2: Multiple vulnerabilities
9      Date: November 10, 2017
10      Bugs: #599192, #605208, #618604, #622914, #623206
11        ID: 201711-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in libxml2, the worst of which
19 could result in the execution of arbitrary code.
20
21 Background
22 ==========
23
24 libxml2 is the XML (eXtended Markup Language) C parser and toolkit
25 initially developed for the Gnome project.
26
27 Affected packages
28 =================
29
30     -------------------------------------------------------------------
31      Package              /     Vulnerable     /            Unaffected
32     -------------------------------------------------------------------
33   1  dev-libs/libxml2            < 2.9.4-r3               >= 2.9.4-r3 
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in libxml2. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker, by enticing a user to process a specially crafted
45 XML document, could remotely execute arbitrary code, conduct XML
46 External Entity (XXE) attacks, or cause a Denial of Service condition.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All libxml2 users should upgrade to the latest version:
57
58   # emerge --sync
59   # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.9.4-r3"
60
61 Packages which depend on this library may need to be recompiled. Tools
62 such as revdep-rebuild may assist in identifying some of these
63 packages.
64
65 References
66 ==========
67
68 [ 1 ] CVE-2016-9318
69       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9318
70 [ 2 ] CVE-2017-0663
71       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-0663
72 [ 3 ] CVE-2017-5969
73       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5969
74 [ 4 ] CVE-2017-7375
75       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7375
76 [ 5 ] CVE-2017-9047
77       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9047
78 [ 6 ] CVE-2017-9048
79       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9048
80 [ 7 ] CVE-2017-9049
81       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9049
82 [ 8 ] CVE-2017-9050
83       https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9050
84
85 Availability
86 ============
87
88 This GLSA and any updates to it are available for viewing at
89 the Gentoo Security Website:
90
91  https://security.gentoo.org/glsa/201711-01
92
93 Concerns?
94 =========
95
96 Security is a primary focus of Gentoo Linux and ensuring the
97 confidentiality and security of our users' machines is of utmost
98 importance to us. Any security concerns should be addressed to
99 security@g.o or alternatively, you may file a bug at
100 https://bugs.gentoo.org.
101
102 License
103 =======
104
105 Copyright 2017 Gentoo Foundation, Inc; referenced text
106 belongs to its owner(s).
107
108 The contents of this document are licensed under the
109 Creative Commons - Attribution / Share Alike license.
110
111 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature