====================================================================                   Red Hat Security Advisory

Synopsis:          Important: libxml2 security update
Advisory ID:       RHSA-2008:0884-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0884.html
Issue date:        2008-09-11
CVE Names:         CVE-2008-3529 
====================================================================
1. Summary:

Updated libxml2 packages that fix a security issue are now available for
Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The libxml2 packages provide a library that allows you to manipulate XML
files. It includes support to read, modify, and write XML and HTML files.

A heap-based buffer overflow flaw was found in the way libxml2 handled long
XML entity names. If an application linked against libxml2 processed
untrusted malformed XML content, it could cause the application to crash
or, possibly, execute arbitrary code. (CVE-2008-3529)

All users of libxml2 are advised to upgrade to these updated packages,
which contain a backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

461015 - CVE-2008-3529 libxml2: long entity name heap buffer overflow

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:

i386:
libxml2-2.5.10-13.i386.rpm
libxml2-debuginfo-2.5.10-13.i386.rpm
libxml2-devel-2.5.10-13.i386.rpm
libxml2-python-2.5.10-13.i386.rpm

ia64:
libxml2-2.5.10-13.i386.rpm
libxml2-2.5.10-13.ia64.rpm
libxml2-debuginfo-2.5.10-13.i386.rpm
libxml2-debuginfo-2.5.10-13.ia64.rpm
libxml2-devel-2.5.10-13.ia64.rpm
libxml2-python-2.5.10-13.ia64.rpm

ppc:
libxml2-2.5.10-13.ppc.rpm
libxml2-2.5.10-13.ppc64.rpm
libxml2-debuginfo-2.5.10-13.ppc.rpm
libxml2-debuginfo-2.5.10-13.ppc64.rpm
libxml2-devel-2.5.10-13.ppc.rpm
libxml2-python-2.5.10-13.ppc.rpm

s390:
libxml2-2.5.10-13.s390.rpm
libxml2-debuginfo-2.5.10-13.s390.rpm
libxml2-devel-2.5.10-13.s390.rpm
libxml2-python-2.5.10-13.s390.rpm

s390x:
libxml2-2.5.10-13.s390.rpm
libxml2-2.5.10-13.s390x.rpm
libxml2-debuginfo-2.5.10-13.s390.rpm
libxml2-debuginfo-2.5.10-13.s390x.rpm
libxml2-devel-2.5.10-13.s390x.rpm
libxml2-python-2.5.10-13.s390x.rpm

x86_64:
libxml2-2.5.10-13.i386.rpm
libxml2-2.5.10-13.x86_64.rpm
libxml2-debuginfo-2.5.10-13.i386.rpm
libxml2-debuginfo-2.5.10-13.x86_64.rpm
libxml2-devel-2.5.10-13.x86_64.rpm
libxml2-python-2.5.10-13.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
libxml2-2.5.10-13.i386.rpm
libxml2-debuginfo-2.5.10-13.i386.rpm
libxml2-devel-2.5.10-13.i386.rpm
libxml2-python-2.5.10-13.i386.rpm

x86_64:
libxml2-2.5.10-13.i386.rpm
libxml2-2.5.10-13.x86_64.rpm
libxml2-debuginfo-2.5.10-13.i386.rpm
libxml2-debuginfo-2.5.10-13.x86_64.rpm
libxml2-devel-2.5.10-13.x86_64.rpm
libxml2-python-2.5.10-13.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
libxml2-2.5.10-13.i386.rpm
libxml2-debuginfo-2.5.10-13.i386.rpm
libxml2-devel-2.5.10-13.i386.rpm
libxml2-python-2.5.10-13.i386.rpm

ia64:
libxml2-2.5.10-13.i386.rpm
libxml2-2.5.10-13.ia64.rpm
libxml2-debuginfo-2.5.10-13.i386.rpm
libxml2-debuginfo-2.5.10-13.ia64.rpm
libxml2-devel-2.5.10-13.ia64.rpm
libxml2-python-2.5.10-13.ia64.rpm

x86_64:
libxml2-2.5.10-13.i386.rpm
libxml2-2.5.10-13.x86_64.rpm
libxml2-debuginfo-2.5.10-13.i386.rpm
libxml2-debuginfo-2.5.10-13.x86_64.rpm
libxml2-devel-2.5.10-13.x86_64.rpm
libxml2-python-2.5.10-13.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
libxml2-2.5.10-13.i386.rpm
libxml2-debuginfo-2.5.10-13.i386.rpm
libxml2-devel-2.5.10-13.i386.rpm
libxml2-python-2.5.10-13.i386.rpm

ia64:
libxml2-2.5.10-13.i386.rpm
libxml2-2.5.10-13.ia64.rpm
libxml2-debuginfo-2.5.10-13.i386.rpm
libxml2-debuginfo-2.5.10-13.ia64.rpm
libxml2-devel-2.5.10-13.ia64.rpm
libxml2-python-2.5.10-13.ia64.rpm

x86_64:
libxml2-2.5.10-13.i386.rpm
libxml2-2.5.10-13.x86_64.rpm
libxml2-debuginfo-2.5.10-13.i386.rpm
libxml2-debuginfo-2.5.10-13.x86_64.rpm
libxml2-devel-2.5.10-13.x86_64.rpm
libxml2-python-2.5.10-13.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
libxml2-2.6.16-12.5.i386.rpm
libxml2-debuginfo-2.6.16-12.5.i386.rpm
libxml2-devel-2.6.16-12.5.i386.rpm
libxml2-python-2.6.16-12.5.i386.rpm

ia64:
libxml2-2.6.16-12.5.i386.rpm
libxml2-2.6.16-12.5.ia64.rpm
libxml2-debuginfo-2.6.16-12.5.i386.rpm
libxml2-debuginfo-2.6.16-12.5.ia64.rpm
libxml2-devel-2.6.16-12.5.ia64.rpm
libxml2-python-2.6.16-12.5.ia64.rpm

ppc:
libxml2-2.6.16-12.5.ppc.rpm
libxml2-2.6.16-12.5.ppc64.rpm
libxml2-debuginfo-2.6.16-12.5.ppc.rpm
libxml2-debuginfo-2.6.16-12.5.ppc64.rpm
libxml2-devel-2.6.16-12.5.ppc.rpm
libxml2-python-2.6.16-12.5.ppc.rpm

s390:
libxml2-2.6.16-12.5.s390.rpm
libxml2-debuginfo-2.6.16-12.5.s390.rpm
libxml2-devel-2.6.16-12.5.s390.rpm
libxml2-python-2.6.16-12.5.s390.rpm

s390x:
libxml2-2.6.16-12.5.s390.rpm
libxml2-2.6.16-12.5.s390x.rpm
libxml2-debuginfo-2.6.16-12.5.s390.rpm
libxml2-debuginfo-2.6.16-12.5.s390x.rpm
libxml2-devel-2.6.16-12.5.s390x.rpm
libxml2-python-2.6.16-12.5.s390x.rpm

x86_64:
libxml2-2.6.16-12.5.i386.rpm
libxml2-2.6.16-12.5.x86_64.rpm
libxml2-debuginfo-2.6.16-12.5.i386.rpm
libxml2-debuginfo-2.6.16-12.5.x86_64.rpm
libxml2-devel-2.6.16-12.5.x86_64.rpm
libxml2-python-2.6.16-12.5.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
libxml2-2.6.16-12.5.i386.rpm
libxml2-debuginfo-2.6.16-12.5.i386.rpm
libxml2-devel-2.6.16-12.5.i386.rpm
libxml2-python-2.6.16-12.5.i386.rpm

x86_64:
libxml2-2.6.16-12.5.i386.rpm
libxml2-2.6.16-12.5.x86_64.rpm
libxml2-debuginfo-2.6.16-12.5.i386.rpm
libxml2-debuginfo-2.6.16-12.5.x86_64.rpm
libxml2-devel-2.6.16-12.5.x86_64.rpm
libxml2-python-2.6.16-12.5.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
libxml2-2.6.16-12.5.i386.rpm
libxml2-debuginfo-2.6.16-12.5.i386.rpm
libxml2-devel-2.6.16-12.5.i386.rpm
libxml2-python-2.6.16-12.5.i386.rpm

ia64:
libxml2-2.6.16-12.5.i386.rpm
libxml2-2.6.16-12.5.ia64.rpm
libxml2-debuginfo-2.6.16-12.5.i386.rpm
libxml2-debuginfo-2.6.16-12.5.ia64.rpm
libxml2-devel-2.6.16-12.5.ia64.rpm
libxml2-python-2.6.16-12.5.ia64.rpm

x86_64:
libxml2-2.6.16-12.5.i386.rpm
libxml2-2.6.16-12.5.x86_64.rpm
libxml2-debuginfo-2.6.16-12.5.i386.rpm
libxml2-debuginfo-2.6.16-12.5.x86_64.rpm
libxml2-devel-2.6.16-12.5.x86_64.rpm
libxml2-python-2.6.16-12.5.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
libxml2-2.6.16-12.5.i386.rpm
libxml2-debuginfo-2.6.16-12.5.i386.rpm
libxml2-devel-2.6.16-12.5.i386.rpm
libxml2-python-2.6.16-12.5.i386.rpm

ia64:
libxml2-2.6.16-12.5.i386.rpm
libxml2-2.6.16-12.5.ia64.rpm
libxml2-debuginfo-2.6.16-12.5.i386.rpm
libxml2-debuginfo-2.6.16-12.5.ia64.rpm
libxml2-devel-2.6.16-12.5.ia64.rpm
libxml2-python-2.6.16-12.5.ia64.rpm

x86_64:
libxml2-2.6.16-12.5.i386.rpm
libxml2-2.6.16-12.5.x86_64.rpm
libxml2-debuginfo-2.6.16-12.5.i386.rpm
libxml2-debuginfo-2.6.16-12.5.x86_64.rpm
libxml2-devel-2.6.16-12.5.x86_64.rpm
libxml2-python-2.6.16-12.5.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
libxml2-2.6.26-2.1.2.6.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.6.i386.rpm
libxml2-python-2.6.26-2.1.2.6.i386.rpm

x86_64:
libxml2-2.6.26-2.1.2.6.i386.rpm
libxml2-2.6.26-2.1.2.6.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.2.6.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.6.x86_64.rpm
libxml2-python-2.6.26-2.1.2.6.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
libxml2-debuginfo-2.6.26-2.1.2.6.i386.rpm
libxml2-devel-2.6.26-2.1.2.6.i386.rpm

x86_64:
libxml2-debuginfo-2.6.26-2.1.2.6.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.6.x86_64.rpm
libxml2-devel-2.6.26-2.1.2.6.i386.rpm
libxml2-devel-2.6.26-2.1.2.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
libxml2-2.6.26-2.1.2.6.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.6.i386.rpm
libxml2-devel-2.6.26-2.1.2.6.i386.rpm
libxml2-python-2.6.26-2.1.2.6.i386.rpm

ia64:
libxml2-2.6.26-2.1.2.6.i386.rpm
libxml2-2.6.26-2.1.2.6.ia64.rpm
libxml2-debuginfo-2.6.26-2.1.2.6.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.6.ia64.rpm
libxml2-devel-2.6.26-2.1.2.6.ia64.rpm
libxml2-python-2.6.26-2.1.2.6.ia64.rpm

ppc:
libxml2-2.6.26-2.1.2.6.ppc.rpm
libxml2-2.6.26-2.1.2.6.ppc64.rpm
libxml2-debuginfo-2.6.26-2.1.2.6.ppc.rpm
libxml2-debuginfo-2.6.26-2.1.2.6.ppc64.rpm
libxml2-devel-2.6.26-2.1.2.6.ppc.rpm
libxml2-devel-2.6.26-2.1.2.6.ppc64.rpm
libxml2-python-2.6.26-2.1.2.6.ppc.rpm

s390x:
libxml2-2.6.26-2.1.2.6.s390.rpm
libxml2-2.6.26-2.1.2.6.s390x.rpm
libxml2-debuginfo-2.6.26-2.1.2.6.s390.rpm
libxml2-debuginfo-2.6.26-2.1.2.6.s390x.rpm
libxml2-devel-2.6.26-2.1.2.6.s390.rpm
libxml2-devel-2.6.26-2.1.2.6.s390x.rpm
libxml2-python-2.6.26-2.1.2.6.s390x.rpm

x86_64:
libxml2-2.6.26-2.1.2.6.i386.rpm
libxml2-2.6.26-2.1.2.6.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.2.6.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.6.x86_64.rpm
libxml2-devel-2.6.26-2.1.2.6.i386.rpm
libxml2-devel-2.6.26-2.1.2.6.x86_64.rpm
libxml2-python-2.6.26-2.1.2.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3529
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Important: libxml2 security update RHSA-2008:0884-01

Updated libxml2 packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. A heap-based buffer overflow flaw was found in the way libxml2 hand...

Summary

The libxml2 packages provide a library that allows you to manipulate XML files. It includes support to read, modify, and write XML and HTML files.
A heap-based buffer overflow flaw was found in the way libxml2 handled long XML entity names. If an application linked against libxml2 processed untrusted malformed XML content, it could cause the application to crash or, possibly, execute arbitrary code. (CVE-2008-3529)
All users of libxml2 are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3529 http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AS version 3:
Source:
i386: libxml2-2.5.10-13.i386.rpm libxml2-debuginfo-2.5.10-13.i386.rpm libxml2-devel-2.5.10-13.i386.rpm libxml2-python-2.5.10-13.i386.rpm
ia64: libxml2-2.5.10-13.i386.rpm libxml2-2.5.10-13.ia64.rpm libxml2-debuginfo-2.5.10-13.i386.rpm libxml2-debuginfo-2.5.10-13.ia64.rpm libxml2-devel-2.5.10-13.ia64.rpm libxml2-python-2.5.10-13.ia64.rpm
ppc: libxml2-2.5.10-13.ppc.rpm libxml2-2.5.10-13.ppc64.rpm libxml2-debuginfo-2.5.10-13.ppc.rpm libxml2-debuginfo-2.5.10-13.ppc64.rpm libxml2-devel-2.5.10-13.ppc.rpm libxml2-python-2.5.10-13.ppc.rpm
s390: libxml2-2.5.10-13.s390.rpm libxml2-debuginfo-2.5.10-13.s390.rpm libxml2-devel-2.5.10-13.s390.rpm libxml2-python-2.5.10-13.s390.rpm
s390x: libxml2-2.5.10-13.s390.rpm libxml2-2.5.10-13.s390x.rpm libxml2-debuginfo-2.5.10-13.s390.rpm libxml2-debuginfo-2.5.10-13.s390x.rpm libxml2-devel-2.5.10-13.s390x.rpm libxml2-python-2.5.10-13.s390x.rpm
x86_64: libxml2-2.5.10-13.i386.rpm libxml2-2.5.10-13.x86_64.rpm libxml2-debuginfo-2.5.10-13.i386.rpm libxml2-debuginfo-2.5.10-13.x86_64.rpm libxml2-devel-2.5.10-13.x86_64.rpm libxml2-python-2.5.10-13.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: libxml2-2.5.10-13.i386.rpm libxml2-debuginfo-2.5.10-13.i386.rpm libxml2-devel-2.5.10-13.i386.rpm libxml2-python-2.5.10-13.i386.rpm
x86_64: libxml2-2.5.10-13.i386.rpm libxml2-2.5.10-13.x86_64.rpm libxml2-debuginfo-2.5.10-13.i386.rpm libxml2-debuginfo-2.5.10-13.x86_64.rpm libxml2-devel-2.5.10-13.x86_64.rpm libxml2-python-2.5.10-13.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: libxml2-2.5.10-13.i386.rpm libxml2-debuginfo-2.5.10-13.i386.rpm libxml2-devel-2.5.10-13.i386.rpm libxml2-python-2.5.10-13.i386.rpm
ia64: libxml2-2.5.10-13.i386.rpm libxml2-2.5.10-13.ia64.rpm libxml2-debuginfo-2.5.10-13.i386.rpm libxml2-debuginfo-2.5.10-13.ia64.rpm libxml2-devel-2.5.10-13.ia64.rpm libxml2-python-2.5.10-13.ia64.rpm
x86_64: libxml2-2.5.10-13.i386.rpm libxml2-2.5.10-13.x86_64.rpm libxml2-debuginfo-2.5.10-13.i386.rpm libxml2-debuginfo-2.5.10-13.x86_64.rpm libxml2-devel-2.5.10-13.x86_64.rpm libxml2-python-2.5.10-13.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: libxml2-2.5.10-13.i386.rpm libxml2-debuginfo-2.5.10-13.i386.rpm libxml2-devel-2.5.10-13.i386.rpm libxml2-python-2.5.10-13.i386.rpm
ia64: libxml2-2.5.10-13.i386.rpm libxml2-2.5.10-13.ia64.rpm libxml2-debuginfo-2.5.10-13.i386.rpm libxml2-debuginfo-2.5.10-13.ia64.rpm libxml2-devel-2.5.10-13.ia64.rpm libxml2-python-2.5.10-13.ia64.rpm
x86_64: libxml2-2.5.10-13.i386.rpm libxml2-2.5.10-13.x86_64.rpm libxml2-debuginfo-2.5.10-13.i386.rpm libxml2-debuginfo-2.5.10-13.x86_64.rpm libxml2-devel-2.5.10-13.x86_64.rpm libxml2-python-2.5.10-13.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: libxml2-2.6.16-12.5.i386.rpm libxml2-debuginfo-2.6.16-12.5.i386.rpm libxml2-devel-2.6.16-12.5.i386.rpm libxml2-python-2.6.16-12.5.i386.rpm
ia64: libxml2-2.6.16-12.5.i386.rpm libxml2-2.6.16-12.5.ia64.rpm libxml2-debuginfo-2.6.16-12.5.i386.rpm libxml2-debuginfo-2.6.16-12.5.ia64.rpm libxml2-devel-2.6.16-12.5.ia64.rpm libxml2-python-2.6.16-12.5.ia64.rpm
ppc: libxml2-2.6.16-12.5.ppc.rpm libxml2-2.6.16-12.5.ppc64.rpm libxml2-debuginfo-2.6.16-12.5.ppc.rpm libxml2-debuginfo-2.6.16-12.5.ppc64.rpm libxml2-devel-2.6.16-12.5.ppc.rpm libxml2-python-2.6.16-12.5.ppc.rpm
s390: libxml2-2.6.16-12.5.s390.rpm libxml2-debuginfo-2.6.16-12.5.s390.rpm libxml2-devel-2.6.16-12.5.s390.rpm libxml2-python-2.6.16-12.5.s390.rpm
s390x: libxml2-2.6.16-12.5.s390.rpm libxml2-2.6.16-12.5.s390x.rpm libxml2-debuginfo-2.6.16-12.5.s390.rpm libxml2-debuginfo-2.6.16-12.5.s390x.rpm libxml2-devel-2.6.16-12.5.s390x.rpm libxml2-python-2.6.16-12.5.s390x.rpm
x86_64: libxml2-2.6.16-12.5.i386.rpm libxml2-2.6.16-12.5.x86_64.rpm libxml2-debuginfo-2.6.16-12.5.i386.rpm libxml2-debuginfo-2.6.16-12.5.x86_64.rpm libxml2-devel-2.6.16-12.5.x86_64.rpm libxml2-python-2.6.16-12.5.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: libxml2-2.6.16-12.5.i386.rpm libxml2-debuginfo-2.6.16-12.5.i386.rpm libxml2-devel-2.6.16-12.5.i386.rpm libxml2-python-2.6.16-12.5.i386.rpm
x86_64: libxml2-2.6.16-12.5.i386.rpm libxml2-2.6.16-12.5.x86_64.rpm libxml2-debuginfo-2.6.16-12.5.i386.rpm libxml2-debuginfo-2.6.16-12.5.x86_64.rpm libxml2-devel-2.6.16-12.5.x86_64.rpm libxml2-python-2.6.16-12.5.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: libxml2-2.6.16-12.5.i386.rpm libxml2-debuginfo-2.6.16-12.5.i386.rpm libxml2-devel-2.6.16-12.5.i386.rpm libxml2-python-2.6.16-12.5.i386.rpm
ia64: libxml2-2.6.16-12.5.i386.rpm libxml2-2.6.16-12.5.ia64.rpm libxml2-debuginfo-2.6.16-12.5.i386.rpm libxml2-debuginfo-2.6.16-12.5.ia64.rpm libxml2-devel-2.6.16-12.5.ia64.rpm libxml2-python-2.6.16-12.5.ia64.rpm
x86_64: libxml2-2.6.16-12.5.i386.rpm libxml2-2.6.16-12.5.x86_64.rpm libxml2-debuginfo-2.6.16-12.5.i386.rpm libxml2-debuginfo-2.6.16-12.5.x86_64.rpm libxml2-devel-2.6.16-12.5.x86_64.rpm libxml2-python-2.6.16-12.5.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: libxml2-2.6.16-12.5.i386.rpm libxml2-debuginfo-2.6.16-12.5.i386.rpm libxml2-devel-2.6.16-12.5.i386.rpm libxml2-python-2.6.16-12.5.i386.rpm
ia64: libxml2-2.6.16-12.5.i386.rpm libxml2-2.6.16-12.5.ia64.rpm libxml2-debuginfo-2.6.16-12.5.i386.rpm libxml2-debuginfo-2.6.16-12.5.ia64.rpm libxml2-devel-2.6.16-12.5.ia64.rpm libxml2-python-2.6.16-12.5.ia64.rpm
x86_64: libxml2-2.6.16-12.5.i386.rpm libxml2-2.6.16-12.5.x86_64.rpm libxml2-debuginfo-2.6.16-12.5.i386.rpm libxml2-debuginfo-2.6.16-12.5.x86_64.rpm libxml2-devel-2.6.16-12.5.x86_64.rpm libxml2-python-2.6.16-12.5.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: libxml2-2.6.26-2.1.2.6.i386.rpm libxml2-debuginfo-2.6.26-2.1.2.6.i386.rpm libxml2-python-2.6.26-2.1.2.6.i386.rpm
x86_64: libxml2-2.6.26-2.1.2.6.i386.rpm libxml2-2.6.26-2.1.2.6.x86_64.rpm libxml2-debuginfo-2.6.26-2.1.2.6.i386.rpm libxml2-debuginfo-2.6.26-2.1.2.6.x86_64.rpm libxml2-python-2.6.26-2.1.2.6.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: libxml2-debuginfo-2.6.26-2.1.2.6.i386.rpm libxml2-devel-2.6.26-2.1.2.6.i386.rpm
x86_64: libxml2-debuginfo-2.6.26-2.1.2.6.i386.rpm libxml2-debuginfo-2.6.26-2.1.2.6.x86_64.rpm libxml2-devel-2.6.26-2.1.2.6.i386.rpm libxml2-devel-2.6.26-2.1.2.6.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: libxml2-2.6.26-2.1.2.6.i386.rpm libxml2-debuginfo-2.6.26-2.1.2.6.i386.rpm libxml2-devel-2.6.26-2.1.2.6.i386.rpm libxml2-python-2.6.26-2.1.2.6.i386.rpm
ia64: libxml2-2.6.26-2.1.2.6.i386.rpm libxml2-2.6.26-2.1.2.6.ia64.rpm libxml2-debuginfo-2.6.26-2.1.2.6.i386.rpm libxml2-debuginfo-2.6.26-2.1.2.6.ia64.rpm libxml2-devel-2.6.26-2.1.2.6.ia64.rpm libxml2-python-2.6.26-2.1.2.6.ia64.rpm
ppc: libxml2-2.6.26-2.1.2.6.ppc.rpm libxml2-2.6.26-2.1.2.6.ppc64.rpm libxml2-debuginfo-2.6.26-2.1.2.6.ppc.rpm libxml2-debuginfo-2.6.26-2.1.2.6.ppc64.rpm libxml2-devel-2.6.26-2.1.2.6.ppc.rpm libxml2-devel-2.6.26-2.1.2.6.ppc64.rpm libxml2-python-2.6.26-2.1.2.6.ppc.rpm
s390x: libxml2-2.6.26-2.1.2.6.s390.rpm libxml2-2.6.26-2.1.2.6.s390x.rpm libxml2-debuginfo-2.6.26-2.1.2.6.s390.rpm libxml2-debuginfo-2.6.26-2.1.2.6.s390x.rpm libxml2-devel-2.6.26-2.1.2.6.s390.rpm libxml2-devel-2.6.26-2.1.2.6.s390x.rpm libxml2-python-2.6.26-2.1.2.6.s390x.rpm
x86_64: libxml2-2.6.26-2.1.2.6.i386.rpm libxml2-2.6.26-2.1.2.6.x86_64.rpm libxml2-debuginfo-2.6.26-2.1.2.6.i386.rpm libxml2-debuginfo-2.6.26-2.1.2.6.x86_64.rpm libxml2-devel-2.6.26-2.1.2.6.i386.rpm libxml2-devel-2.6.26-2.1.2.6.x86_64.rpm libxml2-python-2.6.26-2.1.2.6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0884-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0884.html
Issued Date: : 2008-09-11
CVE Names: CVE-2008-3529

Topic

Updated libxml2 packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

461015 - CVE-2008-3529 libxml2: long entity name heap buffer overflow


Related News