Red Hat 8867 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libxml2 security update
Advisory ID: RHSA-2008:0988-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2008-0988.html
Issue date: 2008-11-17
CVE Names: CVE-2008-4225 CVE-2008-4226
=====================================================================

1. Summary:

Updated libxml2 packages that fix security issues are now available for
Red Hat Enterprise Linux 2.1, 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

libxml2 is a library for parsing and manipulating XML files. It includes
support for reading, modifying, and writing XML and HTML files.

An integer overflow flaw causing a heap-based buffer overflow was found in
the libxml2 XML parser. If an application linked against libxml2 processed
untrusted, malformed XML content, it could cause the application to crash
or, possibly, execute arbitrary code. (CVE-2008-4226)

A denial of service flaw was discovered in the libxml2 XML parser. If an
application linked against libxml2 processed untrusted, malformed XML
content, it could cause the application to enter an infinite loop.
(CVE-2008-4225)

Red Hat would like to thank Drew Yao of the Apple Product Security team for
reporting these issues.

Users of libxml2 are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

470466 - CVE-2008-4226 libxml2: integer overflow leading to memory corruption in xmlSAX2Characters
470480 - CVE-2008-4225 libxml2: integer overflow leading to infinite loop in xmlBufferResize

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/libxml2-2.4.19-12.ent.src.rpm

i386:
libxml2-2.4.19-12.ent.i386.rpm
libxml2-devel-2.4.19-12.ent.i386.rpm
libxml2-python-2.4.19-12.ent.i386.rpm

ia64:
libxml2-2.4.19-12.ent.ia64.rpm
libxml2-devel-2.4.19-12.ent.ia64.rpm
libxml2-python-2.4.19-12.ent.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/libxml2-2.4.19-12.ent.src.rpm

ia64:
libxml2-2.4.19-12.ent.ia64.rpm
libxml2-devel-2.4.19-12.ent.ia64.rpm
libxml2-python-2.4.19-12.ent.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/libxml2-2.4.19-12.ent.src.rpm

i386:
libxml2-2.4.19-12.ent.i386.rpm
libxml2-devel-2.4.19-12.ent.i386.rpm
libxml2-python-2.4.19-12.ent.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/libxml2-2.4.19-12.ent.src.rpm

i386:
libxml2-2.4.19-12.ent.i386.rpm
libxml2-devel-2.4.19-12.ent.i386.rpm
libxml2-python-2.4.19-12.ent.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libxml2-2.5.10-14.src.rpm

i386:
libxml2-2.5.10-14.i386.rpm
libxml2-debuginfo-2.5.10-14.i386.rpm
libxml2-devel-2.5.10-14.i386.rpm
libxml2-python-2.5.10-14.i386.rpm

ia64:
libxml2-2.5.10-14.i386.rpm
libxml2-2.5.10-14.ia64.rpm
libxml2-debuginfo-2.5.10-14.i386.rpm
libxml2-debuginfo-2.5.10-14.ia64.rpm
libxml2-devel-2.5.10-14.ia64.rpm
libxml2-python-2.5.10-14.ia64.rpm

ppc:
libxml2-2.5.10-14.ppc.rpm
libxml2-2.5.10-14.ppc64.rpm
libxml2-debuginfo-2.5.10-14.ppc.rpm
libxml2-debuginfo-2.5.10-14.ppc64.rpm
libxml2-devel-2.5.10-14.ppc.rpm
libxml2-python-2.5.10-14.ppc.rpm

s390:
libxml2-2.5.10-14.s390.rpm
libxml2-debuginfo-2.5.10-14.s390.rpm
libxml2-devel-2.5.10-14.s390.rpm
libxml2-python-2.5.10-14.s390.rpm

s390x:
libxml2-2.5.10-14.s390.rpm
libxml2-2.5.10-14.s390x.rpm
libxml2-debuginfo-2.5.10-14.s390.rpm
libxml2-debuginfo-2.5.10-14.s390x.rpm
libxml2-devel-2.5.10-14.s390x.rpm
libxml2-python-2.5.10-14.s390x.rpm

x86_64:
libxml2-2.5.10-14.i386.rpm
libxml2-2.5.10-14.x86_64.rpm
libxml2-debuginfo-2.5.10-14.i386.rpm
libxml2-debuginfo-2.5.10-14.x86_64.rpm
libxml2-devel-2.5.10-14.x86_64.rpm
libxml2-python-2.5.10-14.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libxml2-2.5.10-14.src.rpm

i386:
libxml2-2.5.10-14.i386.rpm
libxml2-debuginfo-2.5.10-14.i386.rpm
libxml2-devel-2.5.10-14.i386.rpm
libxml2-python-2.5.10-14.i386.rpm

x86_64:
libxml2-2.5.10-14.i386.rpm
libxml2-2.5.10-14.x86_64.rpm
libxml2-debuginfo-2.5.10-14.i386.rpm
libxml2-debuginfo-2.5.10-14.x86_64.rpm
libxml2-devel-2.5.10-14.x86_64.rpm
libxml2-python-2.5.10-14.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libxml2-2.5.10-14.src.rpm

i386:
libxml2-2.5.10-14.i386.rpm
libxml2-debuginfo-2.5.10-14.i386.rpm
libxml2-devel-2.5.10-14.i386.rpm
libxml2-python-2.5.10-14.i386.rpm

ia64:
libxml2-2.5.10-14.i386.rpm
libxml2-2.5.10-14.ia64.rpm
libxml2-debuginfo-2.5.10-14.i386.rpm
libxml2-debuginfo-2.5.10-14.ia64.rpm
libxml2-devel-2.5.10-14.ia64.rpm
libxml2-python-2.5.10-14.ia64.rpm

x86_64:
libxml2-2.5.10-14.i386.rpm
libxml2-2.5.10-14.x86_64.rpm
libxml2-debuginfo-2.5.10-14.i386.rpm
libxml2-debuginfo-2.5.10-14.x86_64.rpm
libxml2-devel-2.5.10-14.x86_64.rpm
libxml2-python-2.5.10-14.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libxml2-2.5.10-14.src.rpm

i386:
libxml2-2.5.10-14.i386.rpm
libxml2-debuginfo-2.5.10-14.i386.rpm
libxml2-devel-2.5.10-14.i386.rpm
libxml2-python-2.5.10-14.i386.rpm

ia64:
libxml2-2.5.10-14.i386.rpm
libxml2-2.5.10-14.ia64.rpm
libxml2-debuginfo-2.5.10-14.i386.rpm
libxml2-debuginfo-2.5.10-14.ia64.rpm
libxml2-devel-2.5.10-14.ia64.rpm
libxml2-python-2.5.10-14.ia64.rpm

x86_64:
libxml2-2.5.10-14.i386.rpm
libxml2-2.5.10-14.x86_64.rpm
libxml2-debuginfo-2.5.10-14.i386.rpm
libxml2-debuginfo-2.5.10-14.x86_64.rpm
libxml2-devel-2.5.10-14.x86_64.rpm
libxml2-python-2.5.10-14.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libxml2-2.6.16-12.6.src.rpm

i386:
libxml2-2.6.16-12.6.i386.rpm
libxml2-debuginfo-2.6.16-12.6.i386.rpm
libxml2-devel-2.6.16-12.6.i386.rpm
libxml2-python-2.6.16-12.6.i386.rpm

ia64:
libxml2-2.6.16-12.6.i386.rpm
libxml2-2.6.16-12.6.ia64.rpm
libxml2-debuginfo-2.6.16-12.6.i386.rpm
libxml2-debuginfo-2.6.16-12.6.ia64.rpm
libxml2-devel-2.6.16-12.6.ia64.rpm
libxml2-python-2.6.16-12.6.ia64.rpm

ppc:
libxml2-2.6.16-12.6.ppc.rpm
libxml2-2.6.16-12.6.ppc64.rpm
libxml2-debuginfo-2.6.16-12.6.ppc.rpm
libxml2-debuginfo-2.6.16-12.6.ppc64.rpm
libxml2-devel-2.6.16-12.6.ppc.rpm
libxml2-python-2.6.16-12.6.ppc.rpm

s390:
libxml2-2.6.16-12.6.s390.rpm
libxml2-debuginfo-2.6.16-12.6.s390.rpm
libxml2-devel-2.6.16-12.6.s390.rpm
libxml2-python-2.6.16-12.6.s390.rpm

s390x:
libxml2-2.6.16-12.6.s390.rpm
libxml2-2.6.16-12.6.s390x.rpm
libxml2-debuginfo-2.6.16-12.6.s390.rpm
libxml2-debuginfo-2.6.16-12.6.s390x.rpm
libxml2-devel-2.6.16-12.6.s390x.rpm
libxml2-python-2.6.16-12.6.s390x.rpm

x86_64:
libxml2-2.6.16-12.6.i386.rpm
libxml2-2.6.16-12.6.x86_64.rpm
libxml2-debuginfo-2.6.16-12.6.i386.rpm
libxml2-debuginfo-2.6.16-12.6.x86_64.rpm
libxml2-devel-2.6.16-12.6.x86_64.rpm
libxml2-python-2.6.16-12.6.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libxml2-2.6.16-12.6.src.rpm

i386:
libxml2-2.6.16-12.6.i386.rpm
libxml2-debuginfo-2.6.16-12.6.i386.rpm
libxml2-devel-2.6.16-12.6.i386.rpm
libxml2-python-2.6.16-12.6.i386.rpm

x86_64:
libxml2-2.6.16-12.6.i386.rpm
libxml2-2.6.16-12.6.x86_64.rpm
libxml2-debuginfo-2.6.16-12.6.i386.rpm
libxml2-debuginfo-2.6.16-12.6.x86_64.rpm
libxml2-devel-2.6.16-12.6.x86_64.rpm
libxml2-python-2.6.16-12.6.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libxml2-2.6.16-12.6.src.rpm

i386:
libxml2-2.6.16-12.6.i386.rpm
libxml2-debuginfo-2.6.16-12.6.i386.rpm
libxml2-devel-2.6.16-12.6.i386.rpm
libxml2-python-2.6.16-12.6.i386.rpm

ia64:
libxml2-2.6.16-12.6.i386.rpm
libxml2-2.6.16-12.6.ia64.rpm
libxml2-debuginfo-2.6.16-12.6.i386.rpm
libxml2-debuginfo-2.6.16-12.6.ia64.rpm
libxml2-devel-2.6.16-12.6.ia64.rpm
libxml2-python-2.6.16-12.6.ia64.rpm

x86_64:
libxml2-2.6.16-12.6.i386.rpm
libxml2-2.6.16-12.6.x86_64.rpm
libxml2-debuginfo-2.6.16-12.6.i386.rpm
libxml2-debuginfo-2.6.16-12.6.x86_64.rpm
libxml2-devel-2.6.16-12.6.x86_64.rpm
libxml2-python-2.6.16-12.6.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libxml2-2.6.16-12.6.src.rpm

i386:
libxml2-2.6.16-12.6.i386.rpm
libxml2-debuginfo-2.6.16-12.6.i386.rpm
libxml2-devel-2.6.16-12.6.i386.rpm
libxml2-python-2.6.16-12.6.i386.rpm

ia64:
libxml2-2.6.16-12.6.i386.rpm
libxml2-2.6.16-12.6.ia64.rpm
libxml2-debuginfo-2.6.16-12.6.i386.rpm
libxml2-debuginfo-2.6.16-12.6.ia64.rpm
libxml2-devel-2.6.16-12.6.ia64.rpm
libxml2-python-2.6.16-12.6.ia64.rpm

x86_64:
libxml2-2.6.16-12.6.i386.rpm
libxml2-2.6.16-12.6.x86_64.rpm
libxml2-debuginfo-2.6.16-12.6.i386.rpm
libxml2-debuginfo-2.6.16-12.6.x86_64.rpm
libxml2-devel-2.6.16-12.6.x86_64.rpm
libxml2-python-2.6.16-12.6.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.2.7.src.rpm

i386:
libxml2-2.6.26-2.1.2.7.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.7.i386.rpm
libxml2-python-2.6.26-2.1.2.7.i386.rpm

x86_64:
libxml2-2.6.26-2.1.2.7.i386.rpm
libxml2-2.6.26-2.1.2.7.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.2.7.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.7.x86_64.rpm
libxml2-python-2.6.26-2.1.2.7.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.2.7.src.rpm

i386:
libxml2-debuginfo-2.6.26-2.1.2.7.i386.rpm
libxml2-devel-2.6.26-2.1.2.7.i386.rpm

x86_64:
libxml2-debuginfo-2.6.26-2.1.2.7.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.7.x86_64.rpm
libxml2-devel-2.6.26-2.1.2.7.i386.rpm
libxml2-devel-2.6.26-2.1.2.7.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libxml2-2.6.26-2.1.2.7.src.rpm

i386:
libxml2-2.6.26-2.1.2.7.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.7.i386.rpm
libxml2-devel-2.6.26-2.1.2.7.i386.rpm
libxml2-python-2.6.26-2.1.2.7.i386.rpm

ia64:
libxml2-2.6.26-2.1.2.7.i386.rpm
libxml2-2.6.26-2.1.2.7.ia64.rpm
libxml2-debuginfo-2.6.26-2.1.2.7.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.7.ia64.rpm
libxml2-devel-2.6.26-2.1.2.7.ia64.rpm
libxml2-python-2.6.26-2.1.2.7.ia64.rpm

ppc:
libxml2-2.6.26-2.1.2.7.ppc.rpm
libxml2-2.6.26-2.1.2.7.ppc64.rpm
libxml2-debuginfo-2.6.26-2.1.2.7.ppc.rpm
libxml2-debuginfo-2.6.26-2.1.2.7.ppc64.rpm
libxml2-devel-2.6.26-2.1.2.7.ppc.rpm
libxml2-devel-2.6.26-2.1.2.7.ppc64.rpm
libxml2-python-2.6.26-2.1.2.7.ppc.rpm

s390x:
libxml2-2.6.26-2.1.2.7.s390.rpm
libxml2-2.6.26-2.1.2.7.s390x.rpm
libxml2-debuginfo-2.6.26-2.1.2.7.s390.rpm
libxml2-debuginfo-2.6.26-2.1.2.7.s390x.rpm
libxml2-devel-2.6.26-2.1.2.7.s390.rpm
libxml2-devel-2.6.26-2.1.2.7.s390x.rpm
libxml2-python-2.6.26-2.1.2.7.s390x.rpm

x86_64:
libxml2-2.6.26-2.1.2.7.i386.rpm
libxml2-2.6.26-2.1.2.7.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.2.7.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.7.x86_64.rpm
libxml2-devel-2.6.26-2.1.2.7.i386.rpm
libxml2-devel-2.6.26-2.1.2.7.x86_64.rpm
libxml2-python-2.6.26-2.1.2.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4225
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4226
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJIZ0DXlSAg2UNWIIRAmiuAKCr3U7izuUGJ2flJkgZmOl17Y967wCgv3Cs
0Z/B+QVZ5AewsaCGE4QcgPk=
a+f
-----END PGP SIGNATURE-----