Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200801-20.xml
Date: Wed, 30 Jan 2008 22:42:25
Message-Id: E1JKLdN-0000wb-Vg@stork.gentoo.org
1 py 08/01/30 22:42:21
2
3 Added: glsa-200801-20.xml
4 Log:
5 GLSA 200801-20
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200801-20.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200801-20.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200801-20.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200801-20.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200801-20">
21 <title>libxml2: Denial of Service</title>
22 <synopsis>
23 A Denial of Service vulnerability has been reported in libxml2.
24 </synopsis>
25 <product type="ebuild">libxml2</product>
26 <announced>January 30, 2008</announced>
27 <revised>January 30, 2008: 01</revised>
28 <bug>202628</bug>
29 <access>remote</access>
30 <affected>
31 <package name="dev-libs/libxml2" auto="yes" arch="*">
32 <unaffected range="ge">2.6.30-r1</unaffected>
33 <vulnerable range="lt">2.6.30-r1</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>
38 libxml2 is the XML (eXtended Markup Language) C parser and toolkit
39 initially developed for the Gnome project.
40 </p>
41 </background>
42 <description>
43 <p>
44 Brad Fitzpatrick reported that the xmlCurrentChar() function does not
45 properly handle some UTF-8 multibyte encodings.
46 </p>
47 </description>
48 <impact type="normal">
49 <p>
50 A remote attacker could entice a user to open a specially crafted XML
51 document with an application using libxml2, possibly resulting in a
52 high CPU consumption. Note that this vulnerability could also be
53 triggered without user interaction by an automated system processing
54 XML content.
55 </p>
56 </impact>
57 <workaround>
58 <p>
59 There is no known workaround at this time.
60 </p>
61 </workaround>
62 <resolution>
63 <p>
64 All libxml2 users should upgrade to the latest version:
65 </p>
66 <code>
67 # emerge --sync
68 # emerge --ask --oneshot --verbose &quot;&gt;=dev-libs/libxml2-2.6.30-r1&quot;</code>
69 </resolution>
70 <references>
71 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6284">CVE-2007-6284</uri>
72 </references>
73 <metadata tag="requester" timestamp="Sat, 12 Jan 2008 01:14:43 +0000">
74 rbu
75 </metadata>
76 <metadata tag="submitter" timestamp="Mon, 28 Jan 2008 19:48:32 +0000">
77 p-y
78 </metadata>
79 <metadata tag="bugReady" timestamp="Mon, 28 Jan 2008 19:48:45 +0000">
80 p-y
81 </metadata>
82 </glsa>
83
84
85
86 --
87 gentoo-commits@l.g.o mailing list