Fedora Linux 8566 Published by

A libxml2 security update has been released for Fedora 34.



SECURITY: Fedora 34 Update: libxml2-2.9.12-2.fc34


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-e8b7e177a4
2021-05-24 01:00:24.873751
--------------------------------------------------------------------------------

Name : libxml2
Product : Fedora 34
Version : 2.9.12
Release : 2.fc34
URL :   http://xmlsoft.org/
Summary : Library providing XML and HTML support
Description :
This library allows to manipulate XML files. It includes support
to read, modify and write XML and HTML files. There is DTDs support
this includes parsing and validation even with complex DtDs, either
at parse time or later once the document has been modified. The output
can be a simple SAX stream or and in-memory DOM like representations.
In this case one can use the built-in XPath and XPointer implementation
to select sub nodes or ranges. A flexible Input/Output mechanism is
available, with existing HTTP and FTP modules and combined to an
URI library.

--------------------------------------------------------------------------------
Update Information:

Update to 2.9.12 * Fix CVE-2021-3541 * Verify sources with GPG signature
--------------------------------------------------------------------------------
ChangeLog:

* Wed May 19 2021 David King - 2.9.12-2
- Fix python-lxml regression with 2.9.12
* Thu May 13 2021 David King - 2.9.12-1
- Update to 2.9.12 (#1960153)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1960153 - CVE-2021-3541 libxml2: Exponential entity expansion attack bypasses all existing protection mechanisms [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1960153
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-e8b7e177a4' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys