Red Hat 8873 Published by

A libxml2 security update has been released for Red Hat Enterprise Linux 8.



RHSA-2022:0899-01: Moderate: libxml2 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libxml2 security update
Advisory ID: RHSA-2022:0899-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:0899
Issue date: 2022-03-15
CVE Names: CVE-2022-23308
=====================================================================

1. Summary:

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

Security Fix(es):

* libxml2: Use-after-free of ID and IDREF attributes (CVE-2022-23308)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

2056913 - CVE-2022-23308 libxml2: Use-after-free of ID and IDREF attributes

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
libxml2-debuginfo-2.9.7-12.el8_5.aarch64.rpm
libxml2-debugsource-2.9.7-12.el8_5.aarch64.rpm
libxml2-devel-2.9.7-12.el8_5.aarch64.rpm
python3-libxml2-debuginfo-2.9.7-12.el8_5.aarch64.rpm

ppc64le:
libxml2-debuginfo-2.9.7-12.el8_5.ppc64le.rpm
libxml2-debugsource-2.9.7-12.el8_5.ppc64le.rpm
libxml2-devel-2.9.7-12.el8_5.ppc64le.rpm
python3-libxml2-debuginfo-2.9.7-12.el8_5.ppc64le.rpm

s390x:
libxml2-debuginfo-2.9.7-12.el8_5.s390x.rpm
libxml2-debugsource-2.9.7-12.el8_5.s390x.rpm
libxml2-devel-2.9.7-12.el8_5.s390x.rpm
python3-libxml2-debuginfo-2.9.7-12.el8_5.s390x.rpm

x86_64:
libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm
libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm
libxml2-debugsource-2.9.7-12.el8_5.i686.rpm
libxml2-debugsource-2.9.7-12.el8_5.x86_64.rpm
libxml2-devel-2.9.7-12.el8_5.i686.rpm
libxml2-devel-2.9.7-12.el8_5.x86_64.rpm
python3-libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm
python3-libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libxml2-2.9.7-12.el8_5.src.rpm

aarch64:
libxml2-2.9.7-12.el8_5.aarch64.rpm
libxml2-debuginfo-2.9.7-12.el8_5.aarch64.rpm
libxml2-debugsource-2.9.7-12.el8_5.aarch64.rpm
python3-libxml2-2.9.7-12.el8_5.aarch64.rpm
python3-libxml2-debuginfo-2.9.7-12.el8_5.aarch64.rpm

ppc64le:
libxml2-2.9.7-12.el8_5.ppc64le.rpm
libxml2-debuginfo-2.9.7-12.el8_5.ppc64le.rpm
libxml2-debugsource-2.9.7-12.el8_5.ppc64le.rpm
python3-libxml2-2.9.7-12.el8_5.ppc64le.rpm
python3-libxml2-debuginfo-2.9.7-12.el8_5.ppc64le.rpm

s390x:
libxml2-2.9.7-12.el8_5.s390x.rpm
libxml2-debuginfo-2.9.7-12.el8_5.s390x.rpm
libxml2-debugsource-2.9.7-12.el8_5.s390x.rpm
python3-libxml2-2.9.7-12.el8_5.s390x.rpm
python3-libxml2-debuginfo-2.9.7-12.el8_5.s390x.rpm

x86_64:
libxml2-2.9.7-12.el8_5.i686.rpm
libxml2-2.9.7-12.el8_5.x86_64.rpm
libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm
libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm
libxml2-debugsource-2.9.7-12.el8_5.i686.rpm
libxml2-debugsource-2.9.7-12.el8_5.x86_64.rpm
python3-libxml2-2.9.7-12.el8_5.x86_64.rpm
python3-libxml2-debuginfo-2.9.7-12.el8_5.i686.rpm
python3-libxml2-debuginfo-2.9.7-12.el8_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-23308
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.