---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated libxml2 package fixes security vulnerabilities
Advisory ID:       RHSA-2004:615-01
Advisory URL:      https://access.redhat.com/errata/RHSA-2004:615.html
Issue date:        2004-11-12
Updated on:        2004-11-12
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2004-0989
---------------------------------------------------------------------

1. Summary:

An updated libxml2 package that fixes multiple buffer overflows is now
available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

libxml2 is a library for manipulating XML files.

Multiple buffer overflow bugs have been found in libxml2 versions prior to
2.6.14.  If an attacker can trick a user into passing a specially crafted
FTP URL or FTP proxy URL to an application that uses the vulnerable
functions of libxml2, it could be possible to execute arbitrary code.
Additionally, if an attacker can return a specially crafted DNS request to
libxml2, it could be possible to execute arbitrary code. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-0989 to this issue.

All users are advised to upgrade to this updated package, which contains
backported patches and is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

     http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed  (http://bugzilla.redhat.com/ for more info):

137264 - CAN-2004-0989 multiple buffer overflows

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS: 

70a6392620837d0f90f134409a14a600  libxml2-2.4.19-6.ent.src.rpm

i386:
41b2bc4d0ea5158e8428367cfdd3173a  libxml2-2.4.19-6.ent.i386.rpm
a6e5a78367c0fd6cee03d70300f47869  libxml2-devel-2.4.19-6.ent.i386.rpm
6ccec5236ec52d2af4b9b320eeb67795  libxml2-python-2.4.19-6.ent.i386.rpm

ia64:
a431799a54a9007b590bf6c79c298c8a  libxml2-2.4.19-6.ent.ia64.rpm
839a442adbceaab846e8c05bcd7b819d  libxml2-devel-2.4.19-6.ent.ia64.rpm
906b8ed8888f217056758a875275e7ef  libxml2-python-2.4.19-6.ent.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS: 

70a6392620837d0f90f134409a14a600  libxml2-2.4.19-6.ent.src.rpm

ia64:
a431799a54a9007b590bf6c79c298c8a  libxml2-2.4.19-6.ent.ia64.rpm
839a442adbceaab846e8c05bcd7b819d  libxml2-devel-2.4.19-6.ent.ia64.rpm
906b8ed8888f217056758a875275e7ef  libxml2-python-2.4.19-6.ent.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS: 

70a6392620837d0f90f134409a14a600  libxml2-2.4.19-6.ent.src.rpm

i386:
41b2bc4d0ea5158e8428367cfdd3173a  libxml2-2.4.19-6.ent.i386.rpm
a6e5a78367c0fd6cee03d70300f47869  libxml2-devel-2.4.19-6.ent.i386.rpm
6ccec5236ec52d2af4b9b320eeb67795  libxml2-python-2.4.19-6.ent.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS: 

70a6392620837d0f90f134409a14a600  libxml2-2.4.19-6.ent.src.rpm

i386:
41b2bc4d0ea5158e8428367cfdd3173a  libxml2-2.4.19-6.ent.i386.rpm
a6e5a78367c0fd6cee03d70300f47869  libxml2-devel-2.4.19-6.ent.i386.rpm
6ccec5236ec52d2af4b9b320eeb67795  libxml2-python-2.4.19-6.ent.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS: 

6fa09ee8498feca89d074f2520f838e7  libxml2-2.5.10-7.src.rpm

i386:
a4728e78eb8f4ef0de08ed56603190d9  libxml2-2.5.10-7.i386.rpm
b8dc36e2705dcd52c43cab58f47ce80c  libxml2-devel-2.5.10-7.i386.rpm
940def8cd5897ada260211f8feec5782  libxml2-python-2.5.10-7.i386.rpm

ia64:
90fe90652b6b9b7136d1d9a46f10bcb4  libxml2-2.5.10-7.ia64.rpm
99338cce66957593a07ab826b17c9786  libxml2-devel-2.5.10-7.ia64.rpm
3af2d80b7cc1924e087ae4e33a95008b  libxml2-python-2.5.10-7.ia64.rpm

ppc:
fea5ce4cf6bf3808f199e147b2d17c00  libxml2-2.5.10-7.ppc.rpm
bdb2639136c3d1c3faff6bff7116c2e5  libxml2-devel-2.5.10-7.ppc.rpm
852fca338e84047f0e34f27cbf9f6e5d  libxml2-python-2.5.10-7.ppc.rpm

s390:
a0f13283433d0c0f388a8166f6aa7ce6  libxml2-2.5.10-7.s390.rpm
60632559a055597438d999d15ce74e33  libxml2-devel-2.5.10-7.s390.rpm
a3564845c635dd62a36e67d3deebeec7  libxml2-python-2.5.10-7.s390.rpm

s390x:
61750334b52f18046f31ba9e2138364d  libxml2-2.5.10-7.s390x.rpm
357695ac14f87be1c6334184e847df53  libxml2-devel-2.5.10-7.s390x.rpm
cabdafa60379423292d926999ab5ba3f  libxml2-python-2.5.10-7.s390x.rpm

x86_64:
7e31b4b6e35f49f829e41e6af1ad582e  libxml2-2.5.10-7.x86_64.rpm
55d7a38b9ac300d0569838f527c07b5b  libxml2-devel-2.5.10-7.x86_64.rpm
9777f3c6ef99ac74b3a541440d6c9ee5  libxml2-python-2.5.10-7.x86_64.rpm

Red Hat Desktop version 3:

SRPMS: 

6fa09ee8498feca89d074f2520f838e7  libxml2-2.5.10-7.src.rpm

i386:
a4728e78eb8f4ef0de08ed56603190d9  libxml2-2.5.10-7.i386.rpm
b8dc36e2705dcd52c43cab58f47ce80c  libxml2-devel-2.5.10-7.i386.rpm
940def8cd5897ada260211f8feec5782  libxml2-python-2.5.10-7.i386.rpm

x86_64:
7e31b4b6e35f49f829e41e6af1ad582e  libxml2-2.5.10-7.x86_64.rpm
55d7a38b9ac300d0569838f527c07b5b  libxml2-devel-2.5.10-7.x86_64.rpm
9777f3c6ef99ac74b3a541440d6c9ee5  libxml2-python-2.5.10-7.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS: 

6fa09ee8498feca89d074f2520f838e7  libxml2-2.5.10-7.src.rpm

i386:
a4728e78eb8f4ef0de08ed56603190d9  libxml2-2.5.10-7.i386.rpm
b8dc36e2705dcd52c43cab58f47ce80c  libxml2-devel-2.5.10-7.i386.rpm
940def8cd5897ada260211f8feec5782  libxml2-python-2.5.10-7.i386.rpm

ia64:
90fe90652b6b9b7136d1d9a46f10bcb4  libxml2-2.5.10-7.ia64.rpm
99338cce66957593a07ab826b17c9786  libxml2-devel-2.5.10-7.ia64.rpm
3af2d80b7cc1924e087ae4e33a95008b  libxml2-python-2.5.10-7.ia64.rpm

x86_64:
7e31b4b6e35f49f829e41e6af1ad582e  libxml2-2.5.10-7.x86_64.rpm
55d7a38b9ac300d0569838f527c07b5b  libxml2-devel-2.5.10-7.x86_64.rpm
9777f3c6ef99ac74b3a541440d6c9ee5  libxml2-python-2.5.10-7.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS: 

6fa09ee8498feca89d074f2520f838e7  libxml2-2.5.10-7.src.rpm

i386:
a4728e78eb8f4ef0de08ed56603190d9  libxml2-2.5.10-7.i386.rpm
b8dc36e2705dcd52c43cab58f47ce80c  libxml2-devel-2.5.10-7.i386.rpm
940def8cd5897ada260211f8feec5782  libxml2-python-2.5.10-7.i386.rpm

ia64:
90fe90652b6b9b7136d1d9a46f10bcb4  libxml2-2.5.10-7.ia64.rpm
99338cce66957593a07ab826b17c9786  libxml2-devel-2.5.10-7.ia64.rpm
3af2d80b7cc1924e087ae4e33a95008b  libxml2-python-2.5.10-7.ia64.rpm

x86_64:
7e31b4b6e35f49f829e41e6af1ad582e  libxml2-2.5.10-7.x86_64.rpm
55d7a38b9ac300d0569838f527c07b5b  libxml2-devel-2.5.10-7.x86_64.rpm
9777f3c6ef99ac74b3a541440d6c9ee5  libxml2-python-2.5.10-7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
 

7. References:
 
 
CVE -CVE-2004-0989

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at  

Copyright 2004 Red Hat, Inc.

Red Hat: libxml2 security vulnerabilities fix

An updated libxml2 package that fixes multiple buffer overflows is now available.

Summary



Summary

libxml2 is a library for manipulating XML files.Multiple buffer overflow bugs have been found in libxml2 versions prior to2.6.14. If an attacker can trick a user into passing a specially craftedFTP URL or FTP proxy URL to an application that uses the vulnerablefunctions of libxml2, it could be possible to execute arbitrary code.Additionally, if an attacker can return a specially crafted DNS request tolibxml2, it could be possible to execute arbitrary code. The CommonVulnerabilities and Exposures project (cve.mitre.org) has assigned the nameCAN-2004-0989 to this issue.All users are advised to upgrade to this updated package, which containsbackported patches and is not vulnerable to these issues.


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:
up2date
For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:
http://www.redhat.com/docs/manuals/enterprise/
5. Bug IDs fixed (http://bugzilla.redhat.com/ for more info):
137264 - CAN-2004-0989 multiple buffer overflows
6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS:
70a6392620837d0f90f134409a14a600 libxml2-2.4.19-6.ent.src.rpm
i386: 41b2bc4d0ea5158e8428367cfdd3173a libxml2-2.4.19-6.ent.i386.rpm a6e5a78367c0fd6cee03d70300f47869 libxml2-devel-2.4.19-6.ent.i386.rpm 6ccec5236ec52d2af4b9b320eeb67795 libxml2-python-2.4.19-6.ent.i386.rpm
ia64: a431799a54a9007b590bf6c79c298c8a libxml2-2.4.19-6.ent.ia64.rpm 839a442adbceaab846e8c05bcd7b819d libxml2-devel-2.4.19-6.ent.ia64.rpm 906b8ed8888f217056758a875275e7ef libxml2-python-2.4.19-6.ent.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS:
70a6392620837d0f90f134409a14a600 libxml2-2.4.19-6.ent.src.rpm
ia64: a431799a54a9007b590bf6c79c298c8a libxml2-2.4.19-6.ent.ia64.rpm 839a442adbceaab846e8c05bcd7b819d libxml2-devel-2.4.19-6.ent.ia64.rpm 906b8ed8888f217056758a875275e7ef libxml2-python-2.4.19-6.ent.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS:
70a6392620837d0f90f134409a14a600 libxml2-2.4.19-6.ent.src.rpm
i386: 41b2bc4d0ea5158e8428367cfdd3173a libxml2-2.4.19-6.ent.i386.rpm a6e5a78367c0fd6cee03d70300f47869 libxml2-devel-2.4.19-6.ent.i386.rpm 6ccec5236ec52d2af4b9b320eeb67795 libxml2-python-2.4.19-6.ent.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS:
70a6392620837d0f90f134409a14a600 libxml2-2.4.19-6.ent.src.rpm
i386: 41b2bc4d0ea5158e8428367cfdd3173a libxml2-2.4.19-6.ent.i386.rpm a6e5a78367c0fd6cee03d70300f47869 libxml2-devel-2.4.19-6.ent.i386.rpm 6ccec5236ec52d2af4b9b320eeb67795 libxml2-python-2.4.19-6.ent.i386.rpm
Red Hat Enterprise Linux AS version 3:
SRPMS:
6fa09ee8498feca89d074f2520f838e7 libxml2-2.5.10-7.src.rpm
i386: a4728e78eb8f4ef0de08ed56603190d9 libxml2-2.5.10-7.i386.rpm b8dc36e2705dcd52c43cab58f47ce80c libxml2-devel-2.5.10-7.i386.rpm 940def8cd5897ada260211f8feec5782 libxml2-python-2.5.10-7.i386.rpm
ia64: 90fe90652b6b9b7136d1d9a46f10bcb4 libxml2-2.5.10-7.ia64.rpm 99338cce66957593a07ab826b17c9786 libxml2-devel-2.5.10-7.ia64.rpm 3af2d80b7cc1924e087ae4e33a95008b libxml2-python-2.5.10-7.ia64.rpm
ppc: fea5ce4cf6bf3808f199e147b2d17c00 libxml2-2.5.10-7.ppc.rpm bdb2639136c3d1c3faff6bff7116c2e5 libxml2-devel-2.5.10-7.ppc.rpm 852fca338e84047f0e34f27cbf9f6e5d libxml2-python-2.5.10-7.ppc.rpm
s390: a0f13283433d0c0f388a8166f6aa7ce6 libxml2-2.5.10-7.s390.rpm 60632559a055597438d999d15ce74e33 libxml2-devel-2.5.10-7.s390.rpm a3564845c635dd62a36e67d3deebeec7 libxml2-python-2.5.10-7.s390.rpm
s390x: 61750334b52f18046f31ba9e2138364d libxml2-2.5.10-7.s390x.rpm 357695ac14f87be1c6334184e847df53 libxml2-devel-2.5.10-7.s390x.rpm cabdafa60379423292d926999ab5ba3f libxml2-python-2.5.10-7.s390x.rpm
x86_64: 7e31b4b6e35f49f829e41e6af1ad582e libxml2-2.5.10-7.x86_64.rpm 55d7a38b9ac300d0569838f527c07b5b libxml2-devel-2.5.10-7.x86_64.rpm 9777f3c6ef99ac74b3a541440d6c9ee5 libxml2-python-2.5.10-7.x86_64.rpm
Red Hat Desktop version 3:
SRPMS:
6fa09ee8498feca89d074f2520f838e7 libxml2-2.5.10-7.src.rpm
i386: a4728e78eb8f4ef0de08ed56603190d9 libxml2-2.5.10-7.i386.rpm b8dc36e2705dcd52c43cab58f47ce80c libxml2-devel-2.5.10-7.i386.rpm 940def8cd5897ada260211f8feec5782 libxml2-python-2.5.10-7.i386.rpm
x86_64: 7e31b4b6e35f49f829e41e6af1ad582e libxml2-2.5.10-7.x86_64.rpm 55d7a38b9ac300d0569838f527c07b5b libxml2-devel-2.5.10-7.x86_64.rpm 9777f3c6ef99ac74b3a541440d6c9ee5 libxml2-python-2.5.10-7.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS:
6fa09ee8498feca89d074f2520f838e7 libxml2-2.5.10-7.src.rpm
i386: a4728e78eb8f4ef0de08ed56603190d9 libxml2-2.5.10-7.i386.rpm b8dc36e2705dcd52c43cab58f47ce80c libxml2-devel-2.5.10-7.i386.rpm 940def8cd5897ada260211f8feec5782 libxml2-python-2.5.10-7.i386.rpm
ia64: 90fe90652b6b9b7136d1d9a46f10bcb4 libxml2-2.5.10-7.ia64.rpm 99338cce66957593a07ab826b17c9786 libxml2-devel-2.5.10-7.ia64.rpm 3af2d80b7cc1924e087ae4e33a95008b libxml2-python-2.5.10-7.ia64.rpm
x86_64: 7e31b4b6e35f49f829e41e6af1ad582e libxml2-2.5.10-7.x86_64.rpm 55d7a38b9ac300d0569838f527c07b5b libxml2-devel-2.5.10-7.x86_64.rpm 9777f3c6ef99ac74b3a541440d6c9ee5 libxml2-python-2.5.10-7.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS:
6fa09ee8498feca89d074f2520f838e7 libxml2-2.5.10-7.src.rpm
i386: a4728e78eb8f4ef0de08ed56603190d9 libxml2-2.5.10-7.i386.rpm b8dc36e2705dcd52c43cab58f47ce80c libxml2-devel-2.5.10-7.i386.rpm 940def8cd5897ada260211f8feec5782 libxml2-python-2.5.10-7.i386.rpm
ia64: 90fe90652b6b9b7136d1d9a46f10bcb4 libxml2-2.5.10-7.ia64.rpm 99338cce66957593a07ab826b17c9786 libxml2-devel-2.5.10-7.ia64.rpm 3af2d80b7cc1924e087ae4e33a95008b libxml2-python-2.5.10-7.ia64.rpm
x86_64: 7e31b4b6e35f49f829e41e6af1ad582e libxml2-2.5.10-7.x86_64.rpm 55d7a38b9ac300d0569838f527c07b5b libxml2-devel-2.5.10-7.x86_64.rpm 9777f3c6ef99ac74b3a541440d6c9ee5 libxml2-python-2.5.10-7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from

References

Package List


Severity
Advisory ID: RHSA-2004:615-01
Advisory URL: https://access.redhat.com/errata/RHSA-2004:615.html
Issued Date: : 2004-11-12
Updated on: 2004-11-12
Product: Red Hat Enterprise Linux
CVE Names: CAN-2004-0989

Topic

An updated libxml2 package that fixes multiple buffer overflows is nowavailable.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64


Bugs Fixed


Related News