Jump to content
Compatible Support Forums
Sign in to follow this  
news

[gentoo-announce] [ GLSA 201311-06 ] libxml2: Multiple vulnerabilities

Recommended Posts

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Gentoo Linux Security Advisory GLSA 201311-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

http://security.gentoo.org/

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Severity: Normal

Title: libxml2: Multiple vulnerabilities

Date: November 10, 2013

Bugs: #434344, #444836, #458430, #458740, #466238, #476438

ID: 201311-06

 

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Synopsis

========

 

Multiple vulnerabilities have been found in libxml2, allowing remote

attackers to execute arbitrary code or cause Denial of Service.

 

Background

==========

 

libxml2 is the XML C parser and toolkit developed for the Gnome

project.

 

Affected packages

=================

 

-------------------------------------------------------------------

Package / Vulnerable / Unaffected

-------------------------------------------------------------------

1 dev-libs/libxml2 < 2.9.1-r1 >= 2.9.1-r1

 

Description

===========

 

Multiple vulnerabilities have been discovered in libxml2. Please review

the CVE identifiers referenced below for details.

 

Impact

======

 

A remote attacker could entice a user to open a specially crafted

document with an application linked against libxml2, possibly resulting

in execution of arbitrary code with the privileges of the process or a

Denial of Service condition.

 

Workaround

==========

 

There is no known workaround at this time.

 

Resolution

==========

 

All libxml2 users should upgrade to the latest version:

 

# emerge --sync

# emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.9.1-r1"

 

References

==========

 

[ 1 ] CVE-2012-2871

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2871

[ 2 ] CVE-2012-5134

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5134

[ 3 ] CVE-2013-0338

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0338

[ 4 ] CVE-2013-1664

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1664

[ 5 ] CVE-2013-1969

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1969

[ 6 ] CVE-2013-2877

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2877

 

Availability

============

 

This GLSA and any updates to it are available for viewing at

the Gentoo Security Website:

 

http://security.gentoo.org/glsa/glsa-201311-06.xml

 

Concerns?

=========

 

Security is a primary focus of Gentoo Linux and ensuring the

confidentiality and security of our users' machines is of utmost

importance to us. Any security concerns should be addressed to

security ( -at -) gentoo.org or alternatively, you may file a bug at

https://bugs.gentoo.org.

 

License

=======

 

Copyright 2013 Gentoo Foundation, Inc; referenced text

belongs to its owner(s).

 

The contents of this document are licensed under the

Creative Commons - Attribution / Share Alike license.

 

http://creativecommons.org/licenses/by-sa/2.5

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×