====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: xmlsec1 security update
Advisory ID:       RHSA-2009:1428-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:1428.html
Issue date:        2009-09-08
CVE Names:         CVE-2009-0217 
====================================================================
1. Summary:

Updated xmlsec1 packages that fix one security issue are now available for
Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The XML Security Library is a C library based on libxml2 and OpenSSL. It
implements the XML Signature Syntax and Processing and XML Encryption
Syntax and Processing standards. HMAC is used for message authentication
using cryptographic hash functions. The HMAC algorithm allows the hash
output to be truncated (as documented in RFC 2104).

A missing check for the recommended minimum length of the truncated form of
HMAC-based XML signatures was found in xmlsec1. An attacker could use this
flaw to create a specially-crafted XML file that forges an XML signature,
allowing the attacker to bypass authentication that is based on the XML
Signature specification. (CVE-2009-0217)

Users of xmlsec1 should upgrade to these updated packages, which contain
a backported patch to correct this issue. After installing the updated
packages, applications that use the XML Security Library must be restarted
for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

511915 - CVE-2009-0217 xmlsec1, mono, xml-security-c, xml-security-1.3.0-1jpp.ep1.*: XMLDsig HMAC-based signatures spoofing and authentication bypass

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
xmlsec1-1.2.6-3.1.i386.rpm
xmlsec1-debuginfo-1.2.6-3.1.i386.rpm
xmlsec1-devel-1.2.6-3.1.i386.rpm
xmlsec1-openssl-1.2.6-3.1.i386.rpm
xmlsec1-openssl-devel-1.2.6-3.1.i386.rpm

ia64:
xmlsec1-1.2.6-3.1.i386.rpm
xmlsec1-1.2.6-3.1.ia64.rpm
xmlsec1-debuginfo-1.2.6-3.1.i386.rpm
xmlsec1-debuginfo-1.2.6-3.1.ia64.rpm
xmlsec1-devel-1.2.6-3.1.ia64.rpm
xmlsec1-openssl-1.2.6-3.1.i386.rpm
xmlsec1-openssl-1.2.6-3.1.ia64.rpm
xmlsec1-openssl-devel-1.2.6-3.1.ia64.rpm

ppc:
xmlsec1-1.2.6-3.1.ppc.rpm
xmlsec1-1.2.6-3.1.ppc64.rpm
xmlsec1-debuginfo-1.2.6-3.1.ppc.rpm
xmlsec1-debuginfo-1.2.6-3.1.ppc64.rpm
xmlsec1-devel-1.2.6-3.1.ppc.rpm
xmlsec1-openssl-1.2.6-3.1.ppc.rpm
xmlsec1-openssl-1.2.6-3.1.ppc64.rpm
xmlsec1-openssl-devel-1.2.6-3.1.ppc.rpm

s390:
xmlsec1-1.2.6-3.1.s390.rpm
xmlsec1-debuginfo-1.2.6-3.1.s390.rpm
xmlsec1-devel-1.2.6-3.1.s390.rpm
xmlsec1-openssl-1.2.6-3.1.s390.rpm
xmlsec1-openssl-devel-1.2.6-3.1.s390.rpm

s390x:
xmlsec1-1.2.6-3.1.s390.rpm
xmlsec1-1.2.6-3.1.s390x.rpm
xmlsec1-debuginfo-1.2.6-3.1.s390.rpm
xmlsec1-debuginfo-1.2.6-3.1.s390x.rpm
xmlsec1-devel-1.2.6-3.1.s390x.rpm
xmlsec1-openssl-1.2.6-3.1.s390.rpm
xmlsec1-openssl-1.2.6-3.1.s390x.rpm
xmlsec1-openssl-devel-1.2.6-3.1.s390x.rpm

x86_64:
xmlsec1-1.2.6-3.1.i386.rpm
xmlsec1-1.2.6-3.1.x86_64.rpm
xmlsec1-debuginfo-1.2.6-3.1.i386.rpm
xmlsec1-debuginfo-1.2.6-3.1.x86_64.rpm
xmlsec1-devel-1.2.6-3.1.x86_64.rpm
xmlsec1-openssl-1.2.6-3.1.i386.rpm
xmlsec1-openssl-1.2.6-3.1.x86_64.rpm
xmlsec1-openssl-devel-1.2.6-3.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
xmlsec1-1.2.6-3.1.i386.rpm
xmlsec1-debuginfo-1.2.6-3.1.i386.rpm
xmlsec1-devel-1.2.6-3.1.i386.rpm
xmlsec1-openssl-1.2.6-3.1.i386.rpm
xmlsec1-openssl-devel-1.2.6-3.1.i386.rpm

x86_64:
xmlsec1-1.2.6-3.1.i386.rpm
xmlsec1-1.2.6-3.1.x86_64.rpm
xmlsec1-debuginfo-1.2.6-3.1.i386.rpm
xmlsec1-debuginfo-1.2.6-3.1.x86_64.rpm
xmlsec1-devel-1.2.6-3.1.x86_64.rpm
xmlsec1-openssl-1.2.6-3.1.i386.rpm
xmlsec1-openssl-1.2.6-3.1.x86_64.rpm
xmlsec1-openssl-devel-1.2.6-3.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
xmlsec1-1.2.6-3.1.i386.rpm
xmlsec1-debuginfo-1.2.6-3.1.i386.rpm
xmlsec1-devel-1.2.6-3.1.i386.rpm
xmlsec1-openssl-1.2.6-3.1.i386.rpm
xmlsec1-openssl-devel-1.2.6-3.1.i386.rpm

ia64:
xmlsec1-1.2.6-3.1.i386.rpm
xmlsec1-1.2.6-3.1.ia64.rpm
xmlsec1-debuginfo-1.2.6-3.1.i386.rpm
xmlsec1-debuginfo-1.2.6-3.1.ia64.rpm
xmlsec1-devel-1.2.6-3.1.ia64.rpm
xmlsec1-openssl-1.2.6-3.1.i386.rpm
xmlsec1-openssl-1.2.6-3.1.ia64.rpm
xmlsec1-openssl-devel-1.2.6-3.1.ia64.rpm

x86_64:
xmlsec1-1.2.6-3.1.i386.rpm
xmlsec1-1.2.6-3.1.x86_64.rpm
xmlsec1-debuginfo-1.2.6-3.1.i386.rpm
xmlsec1-debuginfo-1.2.6-3.1.x86_64.rpm
xmlsec1-devel-1.2.6-3.1.x86_64.rpm
xmlsec1-openssl-1.2.6-3.1.i386.rpm
xmlsec1-openssl-1.2.6-3.1.x86_64.rpm
xmlsec1-openssl-devel-1.2.6-3.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
xmlsec1-1.2.6-3.1.i386.rpm
xmlsec1-debuginfo-1.2.6-3.1.i386.rpm
xmlsec1-devel-1.2.6-3.1.i386.rpm
xmlsec1-openssl-1.2.6-3.1.i386.rpm
xmlsec1-openssl-devel-1.2.6-3.1.i386.rpm

ia64:
xmlsec1-1.2.6-3.1.i386.rpm
xmlsec1-1.2.6-3.1.ia64.rpm
xmlsec1-debuginfo-1.2.6-3.1.i386.rpm
xmlsec1-debuginfo-1.2.6-3.1.ia64.rpm
xmlsec1-devel-1.2.6-3.1.ia64.rpm
xmlsec1-openssl-1.2.6-3.1.i386.rpm
xmlsec1-openssl-1.2.6-3.1.ia64.rpm
xmlsec1-openssl-devel-1.2.6-3.1.ia64.rpm

x86_64:
xmlsec1-1.2.6-3.1.i386.rpm
xmlsec1-1.2.6-3.1.x86_64.rpm
xmlsec1-debuginfo-1.2.6-3.1.i386.rpm
xmlsec1-debuginfo-1.2.6-3.1.x86_64.rpm
xmlsec1-devel-1.2.6-3.1.x86_64.rpm
xmlsec1-openssl-1.2.6-3.1.i386.rpm
xmlsec1-openssl-1.2.6-3.1.x86_64.rpm
xmlsec1-openssl-devel-1.2.6-3.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
xmlsec1-1.2.9-8.1.1.i386.rpm
xmlsec1-debuginfo-1.2.9-8.1.1.i386.rpm
xmlsec1-gnutls-1.2.9-8.1.1.i386.rpm
xmlsec1-nss-1.2.9-8.1.1.i386.rpm
xmlsec1-openssl-1.2.9-8.1.1.i386.rpm

x86_64:
xmlsec1-1.2.9-8.1.1.i386.rpm
xmlsec1-1.2.9-8.1.1.x86_64.rpm
xmlsec1-debuginfo-1.2.9-8.1.1.i386.rpm
xmlsec1-debuginfo-1.2.9-8.1.1.x86_64.rpm
xmlsec1-gnutls-1.2.9-8.1.1.i386.rpm
xmlsec1-gnutls-1.2.9-8.1.1.x86_64.rpm
xmlsec1-nss-1.2.9-8.1.1.i386.rpm
xmlsec1-nss-1.2.9-8.1.1.x86_64.rpm
xmlsec1-openssl-1.2.9-8.1.1.i386.rpm
xmlsec1-openssl-1.2.9-8.1.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
xmlsec1-debuginfo-1.2.9-8.1.1.i386.rpm
xmlsec1-devel-1.2.9-8.1.1.i386.rpm
xmlsec1-gnutls-devel-1.2.9-8.1.1.i386.rpm
xmlsec1-nss-devel-1.2.9-8.1.1.i386.rpm
xmlsec1-openssl-devel-1.2.9-8.1.1.i386.rpm

x86_64:
xmlsec1-debuginfo-1.2.9-8.1.1.i386.rpm
xmlsec1-debuginfo-1.2.9-8.1.1.x86_64.rpm
xmlsec1-devel-1.2.9-8.1.1.i386.rpm
xmlsec1-devel-1.2.9-8.1.1.x86_64.rpm
xmlsec1-gnutls-devel-1.2.9-8.1.1.i386.rpm
xmlsec1-gnutls-devel-1.2.9-8.1.1.x86_64.rpm
xmlsec1-nss-devel-1.2.9-8.1.1.i386.rpm
xmlsec1-nss-devel-1.2.9-8.1.1.x86_64.rpm
xmlsec1-openssl-devel-1.2.9-8.1.1.i386.rpm
xmlsec1-openssl-devel-1.2.9-8.1.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
xmlsec1-1.2.9-8.1.1.i386.rpm
xmlsec1-debuginfo-1.2.9-8.1.1.i386.rpm
xmlsec1-devel-1.2.9-8.1.1.i386.rpm
xmlsec1-gnutls-1.2.9-8.1.1.i386.rpm
xmlsec1-gnutls-devel-1.2.9-8.1.1.i386.rpm
xmlsec1-nss-1.2.9-8.1.1.i386.rpm
xmlsec1-nss-devel-1.2.9-8.1.1.i386.rpm
xmlsec1-openssl-1.2.9-8.1.1.i386.rpm
xmlsec1-openssl-devel-1.2.9-8.1.1.i386.rpm

ia64:
xmlsec1-1.2.9-8.1.1.ia64.rpm
xmlsec1-debuginfo-1.2.9-8.1.1.ia64.rpm
xmlsec1-devel-1.2.9-8.1.1.ia64.rpm
xmlsec1-gnutls-1.2.9-8.1.1.ia64.rpm
xmlsec1-gnutls-devel-1.2.9-8.1.1.ia64.rpm
xmlsec1-nss-1.2.9-8.1.1.ia64.rpm
xmlsec1-nss-devel-1.2.9-8.1.1.ia64.rpm
xmlsec1-openssl-1.2.9-8.1.1.ia64.rpm
xmlsec1-openssl-devel-1.2.9-8.1.1.ia64.rpm

ppc:
xmlsec1-1.2.9-8.1.1.ppc.rpm
xmlsec1-1.2.9-8.1.1.ppc64.rpm
xmlsec1-debuginfo-1.2.9-8.1.1.ppc.rpm
xmlsec1-debuginfo-1.2.9-8.1.1.ppc64.rpm
xmlsec1-devel-1.2.9-8.1.1.ppc.rpm
xmlsec1-devel-1.2.9-8.1.1.ppc64.rpm
xmlsec1-gnutls-1.2.9-8.1.1.ppc.rpm
xmlsec1-gnutls-1.2.9-8.1.1.ppc64.rpm
xmlsec1-gnutls-devel-1.2.9-8.1.1.ppc.rpm
xmlsec1-gnutls-devel-1.2.9-8.1.1.ppc64.rpm
xmlsec1-nss-1.2.9-8.1.1.ppc.rpm
xmlsec1-nss-1.2.9-8.1.1.ppc64.rpm
xmlsec1-nss-devel-1.2.9-8.1.1.ppc.rpm
xmlsec1-nss-devel-1.2.9-8.1.1.ppc64.rpm
xmlsec1-openssl-1.2.9-8.1.1.ppc.rpm
xmlsec1-openssl-1.2.9-8.1.1.ppc64.rpm
xmlsec1-openssl-devel-1.2.9-8.1.1.ppc.rpm
xmlsec1-openssl-devel-1.2.9-8.1.1.ppc64.rpm

s390x:
xmlsec1-1.2.9-8.1.1.s390.rpm
xmlsec1-1.2.9-8.1.1.s390x.rpm
xmlsec1-debuginfo-1.2.9-8.1.1.s390.rpm
xmlsec1-debuginfo-1.2.9-8.1.1.s390x.rpm
xmlsec1-devel-1.2.9-8.1.1.s390.rpm
xmlsec1-devel-1.2.9-8.1.1.s390x.rpm
xmlsec1-gnutls-1.2.9-8.1.1.s390.rpm
xmlsec1-gnutls-1.2.9-8.1.1.s390x.rpm
xmlsec1-gnutls-devel-1.2.9-8.1.1.s390.rpm
xmlsec1-gnutls-devel-1.2.9-8.1.1.s390x.rpm
xmlsec1-nss-1.2.9-8.1.1.s390.rpm
xmlsec1-nss-1.2.9-8.1.1.s390x.rpm
xmlsec1-nss-devel-1.2.9-8.1.1.s390.rpm
xmlsec1-nss-devel-1.2.9-8.1.1.s390x.rpm
xmlsec1-openssl-1.2.9-8.1.1.s390.rpm
xmlsec1-openssl-1.2.9-8.1.1.s390x.rpm
xmlsec1-openssl-devel-1.2.9-8.1.1.s390.rpm
xmlsec1-openssl-devel-1.2.9-8.1.1.s390x.rpm

x86_64:
xmlsec1-1.2.9-8.1.1.i386.rpm
xmlsec1-1.2.9-8.1.1.x86_64.rpm
xmlsec1-debuginfo-1.2.9-8.1.1.i386.rpm
xmlsec1-debuginfo-1.2.9-8.1.1.x86_64.rpm
xmlsec1-devel-1.2.9-8.1.1.i386.rpm
xmlsec1-devel-1.2.9-8.1.1.x86_64.rpm
xmlsec1-gnutls-1.2.9-8.1.1.i386.rpm
xmlsec1-gnutls-1.2.9-8.1.1.x86_64.rpm
xmlsec1-gnutls-devel-1.2.9-8.1.1.i386.rpm
xmlsec1-gnutls-devel-1.2.9-8.1.1.x86_64.rpm
xmlsec1-nss-1.2.9-8.1.1.i386.rpm
xmlsec1-nss-1.2.9-8.1.1.x86_64.rpm
xmlsec1-nss-devel-1.2.9-8.1.1.i386.rpm
xmlsec1-nss-devel-1.2.9-8.1.1.x86_64.rpm
xmlsec1-openssl-1.2.9-8.1.1.i386.rpm
xmlsec1-openssl-1.2.9-8.1.1.x86_64.rpm
xmlsec1-openssl-devel-1.2.9-8.1.1.i386.rpm
xmlsec1-openssl-devel-1.2.9-8.1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0217
http://www.redhat.com/security/updates/classification/#moderate
https://www.w3.org/TR/xmldsig-core/
https://datatracker.ietf.org/doc/html/rfc2104

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Moderate: xmlsec1 security update

Updated xmlsec1 packages that fix one security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the R...

Summary

The XML Security Library is a C library based on libxml2 and OpenSSL. It implements the XML Signature Syntax and Processing and XML Encryption Syntax and Processing standards. HMAC is used for message authentication using cryptographic hash functions. The HMAC algorithm allows the hash output to be truncated (as documented in RFC 2104).
A missing check for the recommended minimum length of the truncated form of HMAC-based XML signatures was found in xmlsec1. An attacker could use this flaw to create a specially-crafted XML file that forges an XML signature, allowing the attacker to bypass authentication that is based on the XML Signature specification. (CVE-2009-0217)
Users of xmlsec1 should upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the updated packages, applications that use the XML Security Library must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0217 http://www.redhat.com/security/updates/classification/#moderate https://www.w3.org/TR/xmldsig-core/ https://datatracker.ietf.org/doc/html/rfc2104

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: xmlsec1-1.2.6-3.1.i386.rpm xmlsec1-debuginfo-1.2.6-3.1.i386.rpm xmlsec1-devel-1.2.6-3.1.i386.rpm xmlsec1-openssl-1.2.6-3.1.i386.rpm xmlsec1-openssl-devel-1.2.6-3.1.i386.rpm
ia64: xmlsec1-1.2.6-3.1.i386.rpm xmlsec1-1.2.6-3.1.ia64.rpm xmlsec1-debuginfo-1.2.6-3.1.i386.rpm xmlsec1-debuginfo-1.2.6-3.1.ia64.rpm xmlsec1-devel-1.2.6-3.1.ia64.rpm xmlsec1-openssl-1.2.6-3.1.i386.rpm xmlsec1-openssl-1.2.6-3.1.ia64.rpm xmlsec1-openssl-devel-1.2.6-3.1.ia64.rpm
ppc: xmlsec1-1.2.6-3.1.ppc.rpm xmlsec1-1.2.6-3.1.ppc64.rpm xmlsec1-debuginfo-1.2.6-3.1.ppc.rpm xmlsec1-debuginfo-1.2.6-3.1.ppc64.rpm xmlsec1-devel-1.2.6-3.1.ppc.rpm xmlsec1-openssl-1.2.6-3.1.ppc.rpm xmlsec1-openssl-1.2.6-3.1.ppc64.rpm xmlsec1-openssl-devel-1.2.6-3.1.ppc.rpm
s390: xmlsec1-1.2.6-3.1.s390.rpm xmlsec1-debuginfo-1.2.6-3.1.s390.rpm xmlsec1-devel-1.2.6-3.1.s390.rpm xmlsec1-openssl-1.2.6-3.1.s390.rpm xmlsec1-openssl-devel-1.2.6-3.1.s390.rpm
s390x: xmlsec1-1.2.6-3.1.s390.rpm xmlsec1-1.2.6-3.1.s390x.rpm xmlsec1-debuginfo-1.2.6-3.1.s390.rpm xmlsec1-debuginfo-1.2.6-3.1.s390x.rpm xmlsec1-devel-1.2.6-3.1.s390x.rpm xmlsec1-openssl-1.2.6-3.1.s390.rpm xmlsec1-openssl-1.2.6-3.1.s390x.rpm xmlsec1-openssl-devel-1.2.6-3.1.s390x.rpm
x86_64: xmlsec1-1.2.6-3.1.i386.rpm xmlsec1-1.2.6-3.1.x86_64.rpm xmlsec1-debuginfo-1.2.6-3.1.i386.rpm xmlsec1-debuginfo-1.2.6-3.1.x86_64.rpm xmlsec1-devel-1.2.6-3.1.x86_64.rpm xmlsec1-openssl-1.2.6-3.1.i386.rpm xmlsec1-openssl-1.2.6-3.1.x86_64.rpm xmlsec1-openssl-devel-1.2.6-3.1.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: xmlsec1-1.2.6-3.1.i386.rpm xmlsec1-debuginfo-1.2.6-3.1.i386.rpm xmlsec1-devel-1.2.6-3.1.i386.rpm xmlsec1-openssl-1.2.6-3.1.i386.rpm xmlsec1-openssl-devel-1.2.6-3.1.i386.rpm
x86_64: xmlsec1-1.2.6-3.1.i386.rpm xmlsec1-1.2.6-3.1.x86_64.rpm xmlsec1-debuginfo-1.2.6-3.1.i386.rpm xmlsec1-debuginfo-1.2.6-3.1.x86_64.rpm xmlsec1-devel-1.2.6-3.1.x86_64.rpm xmlsec1-openssl-1.2.6-3.1.i386.rpm xmlsec1-openssl-1.2.6-3.1.x86_64.rpm xmlsec1-openssl-devel-1.2.6-3.1.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: xmlsec1-1.2.6-3.1.i386.rpm xmlsec1-debuginfo-1.2.6-3.1.i386.rpm xmlsec1-devel-1.2.6-3.1.i386.rpm xmlsec1-openssl-1.2.6-3.1.i386.rpm xmlsec1-openssl-devel-1.2.6-3.1.i386.rpm
ia64: xmlsec1-1.2.6-3.1.i386.rpm xmlsec1-1.2.6-3.1.ia64.rpm xmlsec1-debuginfo-1.2.6-3.1.i386.rpm xmlsec1-debuginfo-1.2.6-3.1.ia64.rpm xmlsec1-devel-1.2.6-3.1.ia64.rpm xmlsec1-openssl-1.2.6-3.1.i386.rpm xmlsec1-openssl-1.2.6-3.1.ia64.rpm xmlsec1-openssl-devel-1.2.6-3.1.ia64.rpm
x86_64: xmlsec1-1.2.6-3.1.i386.rpm xmlsec1-1.2.6-3.1.x86_64.rpm xmlsec1-debuginfo-1.2.6-3.1.i386.rpm xmlsec1-debuginfo-1.2.6-3.1.x86_64.rpm xmlsec1-devel-1.2.6-3.1.x86_64.rpm xmlsec1-openssl-1.2.6-3.1.i386.rpm xmlsec1-openssl-1.2.6-3.1.x86_64.rpm xmlsec1-openssl-devel-1.2.6-3.1.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: xmlsec1-1.2.6-3.1.i386.rpm xmlsec1-debuginfo-1.2.6-3.1.i386.rpm xmlsec1-devel-1.2.6-3.1.i386.rpm xmlsec1-openssl-1.2.6-3.1.i386.rpm xmlsec1-openssl-devel-1.2.6-3.1.i386.rpm
ia64: xmlsec1-1.2.6-3.1.i386.rpm xmlsec1-1.2.6-3.1.ia64.rpm xmlsec1-debuginfo-1.2.6-3.1.i386.rpm xmlsec1-debuginfo-1.2.6-3.1.ia64.rpm xmlsec1-devel-1.2.6-3.1.ia64.rpm xmlsec1-openssl-1.2.6-3.1.i386.rpm xmlsec1-openssl-1.2.6-3.1.ia64.rpm xmlsec1-openssl-devel-1.2.6-3.1.ia64.rpm
x86_64: xmlsec1-1.2.6-3.1.i386.rpm xmlsec1-1.2.6-3.1.x86_64.rpm xmlsec1-debuginfo-1.2.6-3.1.i386.rpm xmlsec1-debuginfo-1.2.6-3.1.x86_64.rpm xmlsec1-devel-1.2.6-3.1.x86_64.rpm xmlsec1-openssl-1.2.6-3.1.i386.rpm xmlsec1-openssl-1.2.6-3.1.x86_64.rpm xmlsec1-openssl-devel-1.2.6-3.1.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: xmlsec1-1.2.9-8.1.1.i386.rpm xmlsec1-debuginfo-1.2.9-8.1.1.i386.rpm xmlsec1-gnutls-1.2.9-8.1.1.i386.rpm xmlsec1-nss-1.2.9-8.1.1.i386.rpm xmlsec1-openssl-1.2.9-8.1.1.i386.rpm
x86_64: xmlsec1-1.2.9-8.1.1.i386.rpm xmlsec1-1.2.9-8.1.1.x86_64.rpm xmlsec1-debuginfo-1.2.9-8.1.1.i386.rpm xmlsec1-debuginfo-1.2.9-8.1.1.x86_64.rpm xmlsec1-gnutls-1.2.9-8.1.1.i386.rpm xmlsec1-gnutls-1.2.9-8.1.1.x86_64.rpm xmlsec1-nss-1.2.9-8.1.1.i386.rpm xmlsec1-nss-1.2.9-8.1.1.x86_64.rpm xmlsec1-openssl-1.2.9-8.1.1.i386.rpm xmlsec1-openssl-1.2.9-8.1.1.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: xmlsec1-debuginfo-1.2.9-8.1.1.i386.rpm xmlsec1-devel-1.2.9-8.1.1.i386.rpm xmlsec1-gnutls-devel-1.2.9-8.1.1.i386.rpm xmlsec1-nss-devel-1.2.9-8.1.1.i386.rpm xmlsec1-openssl-devel-1.2.9-8.1.1.i386.rpm
x86_64: xmlsec1-debuginfo-1.2.9-8.1.1.i386.rpm xmlsec1-debuginfo-1.2.9-8.1.1.x86_64.rpm xmlsec1-devel-1.2.9-8.1.1.i386.rpm xmlsec1-devel-1.2.9-8.1.1.x86_64.rpm xmlsec1-gnutls-devel-1.2.9-8.1.1.i386.rpm xmlsec1-gnutls-devel-1.2.9-8.1.1.x86_64.rpm xmlsec1-nss-devel-1.2.9-8.1.1.i386.rpm xmlsec1-nss-devel-1.2.9-8.1.1.x86_64.rpm xmlsec1-openssl-devel-1.2.9-8.1.1.i386.rpm xmlsec1-openssl-devel-1.2.9-8.1.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: xmlsec1-1.2.9-8.1.1.i386.rpm xmlsec1-debuginfo-1.2.9-8.1.1.i386.rpm xmlsec1-devel-1.2.9-8.1.1.i386.rpm xmlsec1-gnutls-1.2.9-8.1.1.i386.rpm xmlsec1-gnutls-devel-1.2.9-8.1.1.i386.rpm xmlsec1-nss-1.2.9-8.1.1.i386.rpm xmlsec1-nss-devel-1.2.9-8.1.1.i386.rpm xmlsec1-openssl-1.2.9-8.1.1.i386.rpm xmlsec1-openssl-devel-1.2.9-8.1.1.i386.rpm
ia64: xmlsec1-1.2.9-8.1.1.ia64.rpm xmlsec1-debuginfo-1.2.9-8.1.1.ia64.rpm xmlsec1-devel-1.2.9-8.1.1.ia64.rpm xmlsec1-gnutls-1.2.9-8.1.1.ia64.rpm xmlsec1-gnutls-devel-1.2.9-8.1.1.ia64.rpm xmlsec1-nss-1.2.9-8.1.1.ia64.rpm xmlsec1-nss-devel-1.2.9-8.1.1.ia64.rpm xmlsec1-openssl-1.2.9-8.1.1.ia64.rpm xmlsec1-openssl-devel-1.2.9-8.1.1.ia64.rpm
ppc: xmlsec1-1.2.9-8.1.1.ppc.rpm xmlsec1-1.2.9-8.1.1.ppc64.rpm xmlsec1-debuginfo-1.2.9-8.1.1.ppc.rpm xmlsec1-debuginfo-1.2.9-8.1.1.ppc64.rpm xmlsec1-devel-1.2.9-8.1.1.ppc.rpm xmlsec1-devel-1.2.9-8.1.1.ppc64.rpm xmlsec1-gnutls-1.2.9-8.1.1.ppc.rpm xmlsec1-gnutls-1.2.9-8.1.1.ppc64.rpm xmlsec1-gnutls-devel-1.2.9-8.1.1.ppc.rpm xmlsec1-gnutls-devel-1.2.9-8.1.1.ppc64.rpm xmlsec1-nss-1.2.9-8.1.1.ppc.rpm xmlsec1-nss-1.2.9-8.1.1.ppc64.rpm xmlsec1-nss-devel-1.2.9-8.1.1.ppc.rpm xmlsec1-nss-devel-1.2.9-8.1.1.ppc64.rpm xmlsec1-openssl-1.2.9-8.1.1.ppc.rpm xmlsec1-openssl-1.2.9-8.1.1.ppc64.rpm xmlsec1-openssl-devel-1.2.9-8.1.1.ppc.rpm xmlsec1-openssl-devel-1.2.9-8.1.1.ppc64.rpm
s390x: xmlsec1-1.2.9-8.1.1.s390.rpm xmlsec1-1.2.9-8.1.1.s390x.rpm xmlsec1-debuginfo-1.2.9-8.1.1.s390.rpm xmlsec1-debuginfo-1.2.9-8.1.1.s390x.rpm xmlsec1-devel-1.2.9-8.1.1.s390.rpm xmlsec1-devel-1.2.9-8.1.1.s390x.rpm xmlsec1-gnutls-1.2.9-8.1.1.s390.rpm xmlsec1-gnutls-1.2.9-8.1.1.s390x.rpm xmlsec1-gnutls-devel-1.2.9-8.1.1.s390.rpm xmlsec1-gnutls-devel-1.2.9-8.1.1.s390x.rpm xmlsec1-nss-1.2.9-8.1.1.s390.rpm xmlsec1-nss-1.2.9-8.1.1.s390x.rpm xmlsec1-nss-devel-1.2.9-8.1.1.s390.rpm xmlsec1-nss-devel-1.2.9-8.1.1.s390x.rpm xmlsec1-openssl-1.2.9-8.1.1.s390.rpm xmlsec1-openssl-1.2.9-8.1.1.s390x.rpm xmlsec1-openssl-devel-1.2.9-8.1.1.s390.rpm xmlsec1-openssl-devel-1.2.9-8.1.1.s390x.rpm
x86_64: xmlsec1-1.2.9-8.1.1.i386.rpm xmlsec1-1.2.9-8.1.1.x86_64.rpm xmlsec1-debuginfo-1.2.9-8.1.1.i386.rpm xmlsec1-debuginfo-1.2.9-8.1.1.x86_64.rpm xmlsec1-devel-1.2.9-8.1.1.i386.rpm xmlsec1-devel-1.2.9-8.1.1.x86_64.rpm xmlsec1-gnutls-1.2.9-8.1.1.i386.rpm xmlsec1-gnutls-1.2.9-8.1.1.x86_64.rpm xmlsec1-gnutls-devel-1.2.9-8.1.1.i386.rpm xmlsec1-gnutls-devel-1.2.9-8.1.1.x86_64.rpm xmlsec1-nss-1.2.9-8.1.1.i386.rpm xmlsec1-nss-1.2.9-8.1.1.x86_64.rpm xmlsec1-nss-devel-1.2.9-8.1.1.i386.rpm xmlsec1-nss-devel-1.2.9-8.1.1.x86_64.rpm xmlsec1-openssl-1.2.9-8.1.1.i386.rpm xmlsec1-openssl-1.2.9-8.1.1.x86_64.rpm xmlsec1-openssl-devel-1.2.9-8.1.1.i386.rpm xmlsec1-openssl-devel-1.2.9-8.1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:1428-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:1428.html
Issued Date: : 2009-09-08
CVE Names: CVE-2009-0217

Topic

Updated xmlsec1 packages that fix one security issue are now available forRed Hat Enterprise Linux 4 and 5.This update has been rated as having moderate security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64


Bugs Fixed

511915 - CVE-2009-0217 xmlsec1, mono, xml-security-c, xml-security-1.3.0-1jpp.ep1.*: XMLDsig HMAC-based signatures spoofing and authentication bypass


Related News