====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libxml and libxml2 security update
Advisory ID:       RHSA-2009:1206-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:1206.html
Issue date:        2009-08-10
CVE Names:         CVE-2009-2414 CVE-2009-2416 
====================================================================
1. Summary:

Updated libxml and libxml2 packages that fix multiple security issues are
now available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

libxml is a library for parsing and manipulating XML files. A Document Type
Definition (DTD) defines the legal syntax (and also which elements can be
used) for certain types of files, such as XML files.

A stack overflow flaw was found in the way libxml processes the root XML
document element definition in a DTD. A remote attacker could provide a
specially-crafted XML file, which once opened by a local, unsuspecting
user, would lead to denial of service (application crash). (CVE-2009-2414)

Multiple use-after-free flaws were found in the way libxml parses the
Notation and Enumeration attribute types. A remote attacker could provide
a specially-crafted XML file, which once opened by a local, unsuspecting
user, would lead to denial of service (application crash). (CVE-2009-2416)

Users should upgrade to these updated packages, which contain backported
patches to resolve these issues. For Red Hat Enterprise Linux 3, they
contain backported patches for the libxml and libxml2 packages. For Red Hat
Enterprise Linux 4 and 5, they contain backported patches for the libxml2
packages. The desktop must be restarted (log out, then log back in) for
this update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

515195 - CVE-2009-2414 libxml, libxml2, mingw32-libxml2: Stack overflow by parsing root XML element DTD definition
515205 - CVE-2009-2416 libxml, libxml2, mingw32-libxml2: Pointer use-after-free flaws by parsing Notation and Enumeration attribute types

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:

i386:
libxml-1.8.17-9.3.i386.rpm
libxml-debuginfo-1.8.17-9.3.i386.rpm
libxml-devel-1.8.17-9.3.i386.rpm
libxml2-2.5.10-15.i386.rpm
libxml2-debuginfo-2.5.10-15.i386.rpm
libxml2-devel-2.5.10-15.i386.rpm
libxml2-python-2.5.10-15.i386.rpm

ia64:
libxml-1.8.17-9.3.i386.rpm
libxml-1.8.17-9.3.ia64.rpm
libxml-debuginfo-1.8.17-9.3.i386.rpm
libxml-debuginfo-1.8.17-9.3.ia64.rpm
libxml-devel-1.8.17-9.3.ia64.rpm
libxml2-2.5.10-15.i386.rpm
libxml2-2.5.10-15.ia64.rpm
libxml2-debuginfo-2.5.10-15.i386.rpm
libxml2-debuginfo-2.5.10-15.ia64.rpm
libxml2-devel-2.5.10-15.ia64.rpm
libxml2-python-2.5.10-15.ia64.rpm

ppc:
libxml-1.8.17-9.3.ppc.rpm
libxml-1.8.17-9.3.ppc64.rpm
libxml-debuginfo-1.8.17-9.3.ppc.rpm
libxml-debuginfo-1.8.17-9.3.ppc64.rpm
libxml-devel-1.8.17-9.3.ppc.rpm
libxml2-2.5.10-15.ppc.rpm
libxml2-2.5.10-15.ppc64.rpm
libxml2-debuginfo-2.5.10-15.ppc.rpm
libxml2-debuginfo-2.5.10-15.ppc64.rpm
libxml2-devel-2.5.10-15.ppc.rpm
libxml2-python-2.5.10-15.ppc.rpm

s390:
libxml-1.8.17-9.3.s390.rpm
libxml-debuginfo-1.8.17-9.3.s390.rpm
libxml-devel-1.8.17-9.3.s390.rpm
libxml2-2.5.10-15.s390.rpm
libxml2-debuginfo-2.5.10-15.s390.rpm
libxml2-devel-2.5.10-15.s390.rpm
libxml2-python-2.5.10-15.s390.rpm

s390x:
libxml-1.8.17-9.3.s390.rpm
libxml-1.8.17-9.3.s390x.rpm
libxml-debuginfo-1.8.17-9.3.s390.rpm
libxml-debuginfo-1.8.17-9.3.s390x.rpm
libxml-devel-1.8.17-9.3.s390x.rpm
libxml2-2.5.10-15.s390.rpm
libxml2-2.5.10-15.s390x.rpm
libxml2-debuginfo-2.5.10-15.s390.rpm
libxml2-debuginfo-2.5.10-15.s390x.rpm
libxml2-devel-2.5.10-15.s390x.rpm
libxml2-python-2.5.10-15.s390x.rpm

x86_64:
libxml-1.8.17-9.3.i386.rpm
libxml-1.8.17-9.3.x86_64.rpm
libxml-debuginfo-1.8.17-9.3.i386.rpm
libxml-debuginfo-1.8.17-9.3.x86_64.rpm
libxml-devel-1.8.17-9.3.x86_64.rpm
libxml2-2.5.10-15.i386.rpm
libxml2-2.5.10-15.x86_64.rpm
libxml2-debuginfo-2.5.10-15.i386.rpm
libxml2-debuginfo-2.5.10-15.x86_64.rpm
libxml2-devel-2.5.10-15.x86_64.rpm
libxml2-python-2.5.10-15.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
libxml-1.8.17-9.3.i386.rpm
libxml-debuginfo-1.8.17-9.3.i386.rpm
libxml-devel-1.8.17-9.3.i386.rpm
libxml2-2.5.10-15.i386.rpm
libxml2-debuginfo-2.5.10-15.i386.rpm
libxml2-devel-2.5.10-15.i386.rpm
libxml2-python-2.5.10-15.i386.rpm

x86_64:
libxml-1.8.17-9.3.i386.rpm
libxml-1.8.17-9.3.x86_64.rpm
libxml-debuginfo-1.8.17-9.3.i386.rpm
libxml-debuginfo-1.8.17-9.3.x86_64.rpm
libxml-devel-1.8.17-9.3.x86_64.rpm
libxml2-2.5.10-15.i386.rpm
libxml2-2.5.10-15.x86_64.rpm
libxml2-debuginfo-2.5.10-15.i386.rpm
libxml2-debuginfo-2.5.10-15.x86_64.rpm
libxml2-devel-2.5.10-15.x86_64.rpm
libxml2-python-2.5.10-15.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
libxml-1.8.17-9.3.i386.rpm
libxml-debuginfo-1.8.17-9.3.i386.rpm
libxml-devel-1.8.17-9.3.i386.rpm
libxml2-2.5.10-15.i386.rpm
libxml2-debuginfo-2.5.10-15.i386.rpm
libxml2-devel-2.5.10-15.i386.rpm
libxml2-python-2.5.10-15.i386.rpm

ia64:
libxml-1.8.17-9.3.i386.rpm
libxml-1.8.17-9.3.ia64.rpm
libxml-debuginfo-1.8.17-9.3.i386.rpm
libxml-debuginfo-1.8.17-9.3.ia64.rpm
libxml-devel-1.8.17-9.3.ia64.rpm
libxml2-2.5.10-15.i386.rpm
libxml2-2.5.10-15.ia64.rpm
libxml2-debuginfo-2.5.10-15.i386.rpm
libxml2-debuginfo-2.5.10-15.ia64.rpm
libxml2-devel-2.5.10-15.ia64.rpm
libxml2-python-2.5.10-15.ia64.rpm

x86_64:
libxml-1.8.17-9.3.i386.rpm
libxml-1.8.17-9.3.x86_64.rpm
libxml-debuginfo-1.8.17-9.3.i386.rpm
libxml-debuginfo-1.8.17-9.3.x86_64.rpm
libxml-devel-1.8.17-9.3.x86_64.rpm
libxml2-2.5.10-15.i386.rpm
libxml2-2.5.10-15.x86_64.rpm
libxml2-debuginfo-2.5.10-15.i386.rpm
libxml2-debuginfo-2.5.10-15.x86_64.rpm
libxml2-devel-2.5.10-15.x86_64.rpm
libxml2-python-2.5.10-15.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
libxml-1.8.17-9.3.i386.rpm
libxml-debuginfo-1.8.17-9.3.i386.rpm
libxml-devel-1.8.17-9.3.i386.rpm
libxml2-2.5.10-15.i386.rpm
libxml2-debuginfo-2.5.10-15.i386.rpm
libxml2-devel-2.5.10-15.i386.rpm
libxml2-python-2.5.10-15.i386.rpm

ia64:
libxml-1.8.17-9.3.i386.rpm
libxml-1.8.17-9.3.ia64.rpm
libxml-debuginfo-1.8.17-9.3.i386.rpm
libxml-debuginfo-1.8.17-9.3.ia64.rpm
libxml-devel-1.8.17-9.3.ia64.rpm
libxml2-2.5.10-15.i386.rpm
libxml2-2.5.10-15.ia64.rpm
libxml2-debuginfo-2.5.10-15.i386.rpm
libxml2-debuginfo-2.5.10-15.ia64.rpm
libxml2-devel-2.5.10-15.ia64.rpm
libxml2-python-2.5.10-15.ia64.rpm

x86_64:
libxml-1.8.17-9.3.i386.rpm
libxml-1.8.17-9.3.x86_64.rpm
libxml-debuginfo-1.8.17-9.3.i386.rpm
libxml-debuginfo-1.8.17-9.3.x86_64.rpm
libxml-devel-1.8.17-9.3.x86_64.rpm
libxml2-2.5.10-15.i386.rpm
libxml2-2.5.10-15.x86_64.rpm
libxml2-debuginfo-2.5.10-15.i386.rpm
libxml2-debuginfo-2.5.10-15.x86_64.rpm
libxml2-devel-2.5.10-15.x86_64.rpm
libxml2-python-2.5.10-15.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
libxml2-2.6.16-12.7.i386.rpm
libxml2-debuginfo-2.6.16-12.7.i386.rpm
libxml2-devel-2.6.16-12.7.i386.rpm
libxml2-python-2.6.16-12.7.i386.rpm

ia64:
libxml2-2.6.16-12.7.i386.rpm
libxml2-2.6.16-12.7.ia64.rpm
libxml2-debuginfo-2.6.16-12.7.i386.rpm
libxml2-debuginfo-2.6.16-12.7.ia64.rpm
libxml2-devel-2.6.16-12.7.ia64.rpm
libxml2-python-2.6.16-12.7.ia64.rpm

ppc:
libxml2-2.6.16-12.7.ppc.rpm
libxml2-2.6.16-12.7.ppc64.rpm
libxml2-debuginfo-2.6.16-12.7.ppc.rpm
libxml2-debuginfo-2.6.16-12.7.ppc64.rpm
libxml2-devel-2.6.16-12.7.ppc.rpm
libxml2-python-2.6.16-12.7.ppc.rpm

s390:
libxml2-2.6.16-12.7.s390.rpm
libxml2-debuginfo-2.6.16-12.7.s390.rpm
libxml2-devel-2.6.16-12.7.s390.rpm
libxml2-python-2.6.16-12.7.s390.rpm

s390x:
libxml2-2.6.16-12.7.s390.rpm
libxml2-2.6.16-12.7.s390x.rpm
libxml2-debuginfo-2.6.16-12.7.s390.rpm
libxml2-debuginfo-2.6.16-12.7.s390x.rpm
libxml2-devel-2.6.16-12.7.s390x.rpm
libxml2-python-2.6.16-12.7.s390x.rpm

x86_64:
libxml2-2.6.16-12.7.i386.rpm
libxml2-2.6.16-12.7.x86_64.rpm
libxml2-debuginfo-2.6.16-12.7.i386.rpm
libxml2-debuginfo-2.6.16-12.7.x86_64.rpm
libxml2-devel-2.6.16-12.7.x86_64.rpm
libxml2-python-2.6.16-12.7.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
libxml2-2.6.16-12.7.i386.rpm
libxml2-debuginfo-2.6.16-12.7.i386.rpm
libxml2-devel-2.6.16-12.7.i386.rpm
libxml2-python-2.6.16-12.7.i386.rpm

x86_64:
libxml2-2.6.16-12.7.i386.rpm
libxml2-2.6.16-12.7.x86_64.rpm
libxml2-debuginfo-2.6.16-12.7.i386.rpm
libxml2-debuginfo-2.6.16-12.7.x86_64.rpm
libxml2-devel-2.6.16-12.7.x86_64.rpm
libxml2-python-2.6.16-12.7.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
libxml2-2.6.16-12.7.i386.rpm
libxml2-debuginfo-2.6.16-12.7.i386.rpm
libxml2-devel-2.6.16-12.7.i386.rpm
libxml2-python-2.6.16-12.7.i386.rpm

ia64:
libxml2-2.6.16-12.7.i386.rpm
libxml2-2.6.16-12.7.ia64.rpm
libxml2-debuginfo-2.6.16-12.7.i386.rpm
libxml2-debuginfo-2.6.16-12.7.ia64.rpm
libxml2-devel-2.6.16-12.7.ia64.rpm
libxml2-python-2.6.16-12.7.ia64.rpm

x86_64:
libxml2-2.6.16-12.7.i386.rpm
libxml2-2.6.16-12.7.x86_64.rpm
libxml2-debuginfo-2.6.16-12.7.i386.rpm
libxml2-debuginfo-2.6.16-12.7.x86_64.rpm
libxml2-devel-2.6.16-12.7.x86_64.rpm
libxml2-python-2.6.16-12.7.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
libxml2-2.6.16-12.7.i386.rpm
libxml2-debuginfo-2.6.16-12.7.i386.rpm
libxml2-devel-2.6.16-12.7.i386.rpm
libxml2-python-2.6.16-12.7.i386.rpm

ia64:
libxml2-2.6.16-12.7.i386.rpm
libxml2-2.6.16-12.7.ia64.rpm
libxml2-debuginfo-2.6.16-12.7.i386.rpm
libxml2-debuginfo-2.6.16-12.7.ia64.rpm
libxml2-devel-2.6.16-12.7.ia64.rpm
libxml2-python-2.6.16-12.7.ia64.rpm

x86_64:
libxml2-2.6.16-12.7.i386.rpm
libxml2-2.6.16-12.7.x86_64.rpm
libxml2-debuginfo-2.6.16-12.7.i386.rpm
libxml2-debuginfo-2.6.16-12.7.x86_64.rpm
libxml2-devel-2.6.16-12.7.x86_64.rpm
libxml2-python-2.6.16-12.7.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
libxml2-2.6.26-2.1.2.8.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.8.i386.rpm
libxml2-python-2.6.26-2.1.2.8.i386.rpm

x86_64:
libxml2-2.6.26-2.1.2.8.i386.rpm
libxml2-2.6.26-2.1.2.8.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.2.8.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.8.x86_64.rpm
libxml2-python-2.6.26-2.1.2.8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
libxml2-debuginfo-2.6.26-2.1.2.8.i386.rpm
libxml2-devel-2.6.26-2.1.2.8.i386.rpm

x86_64:
libxml2-debuginfo-2.6.26-2.1.2.8.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.8.x86_64.rpm
libxml2-devel-2.6.26-2.1.2.8.i386.rpm
libxml2-devel-2.6.26-2.1.2.8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
libxml2-2.6.26-2.1.2.8.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.8.i386.rpm
libxml2-devel-2.6.26-2.1.2.8.i386.rpm
libxml2-python-2.6.26-2.1.2.8.i386.rpm

ia64:
libxml2-2.6.26-2.1.2.8.i386.rpm
libxml2-2.6.26-2.1.2.8.ia64.rpm
libxml2-debuginfo-2.6.26-2.1.2.8.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.8.ia64.rpm
libxml2-devel-2.6.26-2.1.2.8.ia64.rpm
libxml2-python-2.6.26-2.1.2.8.ia64.rpm

ppc:
libxml2-2.6.26-2.1.2.8.ppc.rpm
libxml2-2.6.26-2.1.2.8.ppc64.rpm
libxml2-debuginfo-2.6.26-2.1.2.8.ppc.rpm
libxml2-debuginfo-2.6.26-2.1.2.8.ppc64.rpm
libxml2-devel-2.6.26-2.1.2.8.ppc.rpm
libxml2-devel-2.6.26-2.1.2.8.ppc64.rpm
libxml2-python-2.6.26-2.1.2.8.ppc.rpm

s390x:
libxml2-2.6.26-2.1.2.8.s390.rpm
libxml2-2.6.26-2.1.2.8.s390x.rpm
libxml2-debuginfo-2.6.26-2.1.2.8.s390.rpm
libxml2-debuginfo-2.6.26-2.1.2.8.s390x.rpm
libxml2-devel-2.6.26-2.1.2.8.s390.rpm
libxml2-devel-2.6.26-2.1.2.8.s390x.rpm
libxml2-python-2.6.26-2.1.2.8.s390x.rpm

x86_64:
libxml2-2.6.26-2.1.2.8.i386.rpm
libxml2-2.6.26-2.1.2.8.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.2.8.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.8.x86_64.rpm
libxml2-devel-2.6.26-2.1.2.8.i386.rpm
libxml2-devel-2.6.26-2.1.2.8.x86_64.rpm
libxml2-python-2.6.26-2.1.2.8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2414
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2416
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Moderate: libxml and libxml2 security update

Updated libxml and libxml2 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate sec...

Summary

libxml is a library for parsing and manipulating XML files. A Document Type Definition (DTD) defines the legal syntax (and also which elements can be used) for certain types of files, such as XML files.
A stack overflow flaw was found in the way libxml processes the root XML document element definition in a DTD. A remote attacker could provide a specially-crafted XML file, which once opened by a local, unsuspecting user, would lead to denial of service (application crash). (CVE-2009-2414)
Multiple use-after-free flaws were found in the way libxml parses the Notation and Enumeration attribute types. A remote attacker could provide a specially-crafted XML file, which once opened by a local, unsuspecting user, would lead to denial of service (application crash). (CVE-2009-2416)
Users should upgrade to these updated packages, which contain backported patches to resolve these issues. For Red Hat Enterprise Linux 3, they contain backported patches for the libxml and libxml2 packages. For Red Hat Enterprise Linux 4 and 5, they contain backported patches for the libxml2 packages. The desktop must be restarted (log out, then log back in) for this update to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2414 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2416 http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 3:
Source:
i386: libxml-1.8.17-9.3.i386.rpm libxml-debuginfo-1.8.17-9.3.i386.rpm libxml-devel-1.8.17-9.3.i386.rpm libxml2-2.5.10-15.i386.rpm libxml2-debuginfo-2.5.10-15.i386.rpm libxml2-devel-2.5.10-15.i386.rpm libxml2-python-2.5.10-15.i386.rpm
ia64: libxml-1.8.17-9.3.i386.rpm libxml-1.8.17-9.3.ia64.rpm libxml-debuginfo-1.8.17-9.3.i386.rpm libxml-debuginfo-1.8.17-9.3.ia64.rpm libxml-devel-1.8.17-9.3.ia64.rpm libxml2-2.5.10-15.i386.rpm libxml2-2.5.10-15.ia64.rpm libxml2-debuginfo-2.5.10-15.i386.rpm libxml2-debuginfo-2.5.10-15.ia64.rpm libxml2-devel-2.5.10-15.ia64.rpm libxml2-python-2.5.10-15.ia64.rpm
ppc: libxml-1.8.17-9.3.ppc.rpm libxml-1.8.17-9.3.ppc64.rpm libxml-debuginfo-1.8.17-9.3.ppc.rpm libxml-debuginfo-1.8.17-9.3.ppc64.rpm libxml-devel-1.8.17-9.3.ppc.rpm libxml2-2.5.10-15.ppc.rpm libxml2-2.5.10-15.ppc64.rpm libxml2-debuginfo-2.5.10-15.ppc.rpm libxml2-debuginfo-2.5.10-15.ppc64.rpm libxml2-devel-2.5.10-15.ppc.rpm libxml2-python-2.5.10-15.ppc.rpm
s390: libxml-1.8.17-9.3.s390.rpm libxml-debuginfo-1.8.17-9.3.s390.rpm libxml-devel-1.8.17-9.3.s390.rpm libxml2-2.5.10-15.s390.rpm libxml2-debuginfo-2.5.10-15.s390.rpm libxml2-devel-2.5.10-15.s390.rpm libxml2-python-2.5.10-15.s390.rpm
s390x: libxml-1.8.17-9.3.s390.rpm libxml-1.8.17-9.3.s390x.rpm libxml-debuginfo-1.8.17-9.3.s390.rpm libxml-debuginfo-1.8.17-9.3.s390x.rpm libxml-devel-1.8.17-9.3.s390x.rpm libxml2-2.5.10-15.s390.rpm libxml2-2.5.10-15.s390x.rpm libxml2-debuginfo-2.5.10-15.s390.rpm libxml2-debuginfo-2.5.10-15.s390x.rpm libxml2-devel-2.5.10-15.s390x.rpm libxml2-python-2.5.10-15.s390x.rpm
x86_64: libxml-1.8.17-9.3.i386.rpm libxml-1.8.17-9.3.x86_64.rpm libxml-debuginfo-1.8.17-9.3.i386.rpm libxml-debuginfo-1.8.17-9.3.x86_64.rpm libxml-devel-1.8.17-9.3.x86_64.rpm libxml2-2.5.10-15.i386.rpm libxml2-2.5.10-15.x86_64.rpm libxml2-debuginfo-2.5.10-15.i386.rpm libxml2-debuginfo-2.5.10-15.x86_64.rpm libxml2-devel-2.5.10-15.x86_64.rpm libxml2-python-2.5.10-15.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: libxml-1.8.17-9.3.i386.rpm libxml-debuginfo-1.8.17-9.3.i386.rpm libxml-devel-1.8.17-9.3.i386.rpm libxml2-2.5.10-15.i386.rpm libxml2-debuginfo-2.5.10-15.i386.rpm libxml2-devel-2.5.10-15.i386.rpm libxml2-python-2.5.10-15.i386.rpm
x86_64: libxml-1.8.17-9.3.i386.rpm libxml-1.8.17-9.3.x86_64.rpm libxml-debuginfo-1.8.17-9.3.i386.rpm libxml-debuginfo-1.8.17-9.3.x86_64.rpm libxml-devel-1.8.17-9.3.x86_64.rpm libxml2-2.5.10-15.i386.rpm libxml2-2.5.10-15.x86_64.rpm libxml2-debuginfo-2.5.10-15.i386.rpm libxml2-debuginfo-2.5.10-15.x86_64.rpm libxml2-devel-2.5.10-15.x86_64.rpm libxml2-python-2.5.10-15.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: libxml-1.8.17-9.3.i386.rpm libxml-debuginfo-1.8.17-9.3.i386.rpm libxml-devel-1.8.17-9.3.i386.rpm libxml2-2.5.10-15.i386.rpm libxml2-debuginfo-2.5.10-15.i386.rpm libxml2-devel-2.5.10-15.i386.rpm libxml2-python-2.5.10-15.i386.rpm
ia64: libxml-1.8.17-9.3.i386.rpm libxml-1.8.17-9.3.ia64.rpm libxml-debuginfo-1.8.17-9.3.i386.rpm libxml-debuginfo-1.8.17-9.3.ia64.rpm libxml-devel-1.8.17-9.3.ia64.rpm libxml2-2.5.10-15.i386.rpm libxml2-2.5.10-15.ia64.rpm libxml2-debuginfo-2.5.10-15.i386.rpm libxml2-debuginfo-2.5.10-15.ia64.rpm libxml2-devel-2.5.10-15.ia64.rpm libxml2-python-2.5.10-15.ia64.rpm
x86_64: libxml-1.8.17-9.3.i386.rpm libxml-1.8.17-9.3.x86_64.rpm libxml-debuginfo-1.8.17-9.3.i386.rpm libxml-debuginfo-1.8.17-9.3.x86_64.rpm libxml-devel-1.8.17-9.3.x86_64.rpm libxml2-2.5.10-15.i386.rpm libxml2-2.5.10-15.x86_64.rpm libxml2-debuginfo-2.5.10-15.i386.rpm libxml2-debuginfo-2.5.10-15.x86_64.rpm libxml2-devel-2.5.10-15.x86_64.rpm libxml2-python-2.5.10-15.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: libxml-1.8.17-9.3.i386.rpm libxml-debuginfo-1.8.17-9.3.i386.rpm libxml-devel-1.8.17-9.3.i386.rpm libxml2-2.5.10-15.i386.rpm libxml2-debuginfo-2.5.10-15.i386.rpm libxml2-devel-2.5.10-15.i386.rpm libxml2-python-2.5.10-15.i386.rpm
ia64: libxml-1.8.17-9.3.i386.rpm libxml-1.8.17-9.3.ia64.rpm libxml-debuginfo-1.8.17-9.3.i386.rpm libxml-debuginfo-1.8.17-9.3.ia64.rpm libxml-devel-1.8.17-9.3.ia64.rpm libxml2-2.5.10-15.i386.rpm libxml2-2.5.10-15.ia64.rpm libxml2-debuginfo-2.5.10-15.i386.rpm libxml2-debuginfo-2.5.10-15.ia64.rpm libxml2-devel-2.5.10-15.ia64.rpm libxml2-python-2.5.10-15.ia64.rpm
x86_64: libxml-1.8.17-9.3.i386.rpm libxml-1.8.17-9.3.x86_64.rpm libxml-debuginfo-1.8.17-9.3.i386.rpm libxml-debuginfo-1.8.17-9.3.x86_64.rpm libxml-devel-1.8.17-9.3.x86_64.rpm libxml2-2.5.10-15.i386.rpm libxml2-2.5.10-15.x86_64.rpm libxml2-debuginfo-2.5.10-15.i386.rpm libxml2-debuginfo-2.5.10-15.x86_64.rpm libxml2-devel-2.5.10-15.x86_64.rpm libxml2-python-2.5.10-15.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: libxml2-2.6.16-12.7.i386.rpm libxml2-debuginfo-2.6.16-12.7.i386.rpm libxml2-devel-2.6.16-12.7.i386.rpm libxml2-python-2.6.16-12.7.i386.rpm
ia64: libxml2-2.6.16-12.7.i386.rpm libxml2-2.6.16-12.7.ia64.rpm libxml2-debuginfo-2.6.16-12.7.i386.rpm libxml2-debuginfo-2.6.16-12.7.ia64.rpm libxml2-devel-2.6.16-12.7.ia64.rpm libxml2-python-2.6.16-12.7.ia64.rpm
ppc: libxml2-2.6.16-12.7.ppc.rpm libxml2-2.6.16-12.7.ppc64.rpm libxml2-debuginfo-2.6.16-12.7.ppc.rpm libxml2-debuginfo-2.6.16-12.7.ppc64.rpm libxml2-devel-2.6.16-12.7.ppc.rpm libxml2-python-2.6.16-12.7.ppc.rpm
s390: libxml2-2.6.16-12.7.s390.rpm libxml2-debuginfo-2.6.16-12.7.s390.rpm libxml2-devel-2.6.16-12.7.s390.rpm libxml2-python-2.6.16-12.7.s390.rpm
s390x: libxml2-2.6.16-12.7.s390.rpm libxml2-2.6.16-12.7.s390x.rpm libxml2-debuginfo-2.6.16-12.7.s390.rpm libxml2-debuginfo-2.6.16-12.7.s390x.rpm libxml2-devel-2.6.16-12.7.s390x.rpm libxml2-python-2.6.16-12.7.s390x.rpm
x86_64: libxml2-2.6.16-12.7.i386.rpm libxml2-2.6.16-12.7.x86_64.rpm libxml2-debuginfo-2.6.16-12.7.i386.rpm libxml2-debuginfo-2.6.16-12.7.x86_64.rpm libxml2-devel-2.6.16-12.7.x86_64.rpm libxml2-python-2.6.16-12.7.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: libxml2-2.6.16-12.7.i386.rpm libxml2-debuginfo-2.6.16-12.7.i386.rpm libxml2-devel-2.6.16-12.7.i386.rpm libxml2-python-2.6.16-12.7.i386.rpm
x86_64: libxml2-2.6.16-12.7.i386.rpm libxml2-2.6.16-12.7.x86_64.rpm libxml2-debuginfo-2.6.16-12.7.i386.rpm libxml2-debuginfo-2.6.16-12.7.x86_64.rpm libxml2-devel-2.6.16-12.7.x86_64.rpm libxml2-python-2.6.16-12.7.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: libxml2-2.6.16-12.7.i386.rpm libxml2-debuginfo-2.6.16-12.7.i386.rpm libxml2-devel-2.6.16-12.7.i386.rpm libxml2-python-2.6.16-12.7.i386.rpm
ia64: libxml2-2.6.16-12.7.i386.rpm libxml2-2.6.16-12.7.ia64.rpm libxml2-debuginfo-2.6.16-12.7.i386.rpm libxml2-debuginfo-2.6.16-12.7.ia64.rpm libxml2-devel-2.6.16-12.7.ia64.rpm libxml2-python-2.6.16-12.7.ia64.rpm
x86_64: libxml2-2.6.16-12.7.i386.rpm libxml2-2.6.16-12.7.x86_64.rpm libxml2-debuginfo-2.6.16-12.7.i386.rpm libxml2-debuginfo-2.6.16-12.7.x86_64.rpm libxml2-devel-2.6.16-12.7.x86_64.rpm libxml2-python-2.6.16-12.7.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: libxml2-2.6.16-12.7.i386.rpm libxml2-debuginfo-2.6.16-12.7.i386.rpm libxml2-devel-2.6.16-12.7.i386.rpm libxml2-python-2.6.16-12.7.i386.rpm
ia64: libxml2-2.6.16-12.7.i386.rpm libxml2-2.6.16-12.7.ia64.rpm libxml2-debuginfo-2.6.16-12.7.i386.rpm libxml2-debuginfo-2.6.16-12.7.ia64.rpm libxml2-devel-2.6.16-12.7.ia64.rpm libxml2-python-2.6.16-12.7.ia64.rpm
x86_64: libxml2-2.6.16-12.7.i386.rpm libxml2-2.6.16-12.7.x86_64.rpm libxml2-debuginfo-2.6.16-12.7.i386.rpm libxml2-debuginfo-2.6.16-12.7.x86_64.rpm libxml2-devel-2.6.16-12.7.x86_64.rpm libxml2-python-2.6.16-12.7.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: libxml2-2.6.26-2.1.2.8.i386.rpm libxml2-debuginfo-2.6.26-2.1.2.8.i386.rpm libxml2-python-2.6.26-2.1.2.8.i386.rpm
x86_64: libxml2-2.6.26-2.1.2.8.i386.rpm libxml2-2.6.26-2.1.2.8.x86_64.rpm libxml2-debuginfo-2.6.26-2.1.2.8.i386.rpm libxml2-debuginfo-2.6.26-2.1.2.8.x86_64.rpm libxml2-python-2.6.26-2.1.2.8.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: libxml2-debuginfo-2.6.26-2.1.2.8.i386.rpm libxml2-devel-2.6.26-2.1.2.8.i386.rpm
x86_64: libxml2-debuginfo-2.6.26-2.1.2.8.i386.rpm libxml2-debuginfo-2.6.26-2.1.2.8.x86_64.rpm libxml2-devel-2.6.26-2.1.2.8.i386.rpm libxml2-devel-2.6.26-2.1.2.8.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: libxml2-2.6.26-2.1.2.8.i386.rpm libxml2-debuginfo-2.6.26-2.1.2.8.i386.rpm libxml2-devel-2.6.26-2.1.2.8.i386.rpm libxml2-python-2.6.26-2.1.2.8.i386.rpm
ia64: libxml2-2.6.26-2.1.2.8.i386.rpm libxml2-2.6.26-2.1.2.8.ia64.rpm libxml2-debuginfo-2.6.26-2.1.2.8.i386.rpm libxml2-debuginfo-2.6.26-2.1.2.8.ia64.rpm libxml2-devel-2.6.26-2.1.2.8.ia64.rpm libxml2-python-2.6.26-2.1.2.8.ia64.rpm
ppc: libxml2-2.6.26-2.1.2.8.ppc.rpm libxml2-2.6.26-2.1.2.8.ppc64.rpm libxml2-debuginfo-2.6.26-2.1.2.8.ppc.rpm libxml2-debuginfo-2.6.26-2.1.2.8.ppc64.rpm libxml2-devel-2.6.26-2.1.2.8.ppc.rpm libxml2-devel-2.6.26-2.1.2.8.ppc64.rpm libxml2-python-2.6.26-2.1.2.8.ppc.rpm
s390x: libxml2-2.6.26-2.1.2.8.s390.rpm libxml2-2.6.26-2.1.2.8.s390x.rpm libxml2-debuginfo-2.6.26-2.1.2.8.s390.rpm libxml2-debuginfo-2.6.26-2.1.2.8.s390x.rpm libxml2-devel-2.6.26-2.1.2.8.s390.rpm libxml2-devel-2.6.26-2.1.2.8.s390x.rpm libxml2-python-2.6.26-2.1.2.8.s390x.rpm
x86_64: libxml2-2.6.26-2.1.2.8.i386.rpm libxml2-2.6.26-2.1.2.8.x86_64.rpm libxml2-debuginfo-2.6.26-2.1.2.8.i386.rpm libxml2-debuginfo-2.6.26-2.1.2.8.x86_64.rpm libxml2-devel-2.6.26-2.1.2.8.i386.rpm libxml2-devel-2.6.26-2.1.2.8.x86_64.rpm libxml2-python-2.6.26-2.1.2.8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:1206-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:1206.html
Issued Date: : 2009-08-10
CVE Names: CVE-2009-2414 CVE-2009-2416

Topic

Updated libxml and libxml2 packages that fix multiple security issues arenow available for Red Hat Enterprise Linux 3, 4, and 5.This update has been rated as having moderate security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

515195 - CVE-2009-2414 libxml, libxml2, mingw32-libxml2: Stack overflow by parsing root XML element DTD definition

515205 - CVE-2009-2416 libxml, libxml2, mingw32-libxml2: Pointer use-after-free flaws by parsing Notation and Enumeration attribute types


Related News