====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libxml2 security update
Advisory ID:       RHSA-2012:0324-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:0324.html
Issue date:        2012-02-21
CVE Names:         CVE-2012-0841 
====================================================================
1. Summary:

Updated libxml2 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

It was found that the hashing routine used by libxml2 arrays was
susceptible to predictable hash collisions. Sending a specially-crafted
message to an XML service could result in longer processing time, which
could lead to a denial of service. To mitigate this issue, randomization
has been added to the hashing function to reduce the chance of an attacker
successfully causing intentional collisions. (CVE-2012-0841)

All users of libxml2 are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. The desktop must
be restarted (log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

787067 - CVE-2012-0841 libxml2: hash table collisions CPU usage DoS

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.i386.rpm

x86_64:
libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.i386.rpm

x86_64:
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.i386.rpm

ia64:
libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-2.6.26-2.1.15.el5_8.2.ia64.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.ia64.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.ia64.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.ia64.rpm

ppc:
libxml2-2.6.26-2.1.15.el5_8.2.ppc.rpm
libxml2-2.6.26-2.1.15.el5_8.2.ppc64.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.ppc.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.ppc64.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.ppc.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.ppc64.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.ppc.rpm

s390x:
libxml2-2.6.26-2.1.15.el5_8.2.s390.rpm
libxml2-2.6.26-2.1.15.el5_8.2.s390x.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.s390.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.s390x.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.s390.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.s390x.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.s390x.rpm

x86_64:
libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-python-2.7.6-4.el6_2.4.i686.rpm

x86_64:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-python-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-static-2.7.6-4.el6_2.4.i686.rpm

x86_64:
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-static-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:

x86_64:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-python-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

x86_64:
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-static-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-python-2.7.6-4.el6_2.4.i686.rpm

ppc64:
libxml2-2.7.6-4.el6_2.4.ppc.rpm
libxml2-2.7.6-4.el6_2.4.ppc64.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.ppc.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.ppc64.rpm
libxml2-devel-2.7.6-4.el6_2.4.ppc.rpm
libxml2-devel-2.7.6-4.el6_2.4.ppc64.rpm
libxml2-python-2.7.6-4.el6_2.4.ppc64.rpm

s390x:
libxml2-2.7.6-4.el6_2.4.s390.rpm
libxml2-2.7.6-4.el6_2.4.s390x.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.s390.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.s390x.rpm
libxml2-devel-2.7.6-4.el6_2.4.s390.rpm
libxml2-devel-2.7.6-4.el6_2.4.s390x.rpm
libxml2-python-2.7.6-4.el6_2.4.s390x.rpm

x86_64:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-python-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-static-2.7.6-4.el6_2.4.i686.rpm

ppc64:
libxml2-debuginfo-2.7.6-4.el6_2.4.ppc64.rpm
libxml2-static-2.7.6-4.el6_2.4.ppc64.rpm

s390x:
libxml2-debuginfo-2.7.6-4.el6_2.4.s390x.rpm
libxml2-static-2.7.6-4.el6_2.4.s390x.rpm

x86_64:
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-static-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-python-2.7.6-4.el6_2.4.i686.rpm

x86_64:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-python-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-static-2.7.6-4.el6_2.4.i686.rpm

x86_64:
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-static-2.7.6-4.el6_2.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0841.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:0324-01: libxml2: Moderate Advisory

Updated libxml2 packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6

Summary

The libxml2 library is a development toolbox providing the implementation of various XML standards.
It was found that the hashing routine used by libxml2 arrays was susceptible to predictable hash collisions. Sending a specially-crafted message to an XML service could result in longer processing time, which could lead to a denial of service. To mitigate this issue, randomization has been added to the hashing function to reduce the chance of an attacker successfully causing intentional collisions. (CVE-2012-0841)
All users of libxml2 are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The desktop must be restarted (log out, then log back in) for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2012-0841.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm libxml2-python-2.6.26-2.1.15.el5_8.2.i386.rpm
x86_64: libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm libxml2-2.6.26-2.1.15.el5_8.2.x86_64.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.x86_64.rpm libxml2-python-2.6.26-2.1.15.el5_8.2.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm libxml2-devel-2.6.26-2.1.15.el5_8.2.i386.rpm
x86_64: libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.x86_64.rpm libxml2-devel-2.6.26-2.1.15.el5_8.2.i386.rpm libxml2-devel-2.6.26-2.1.15.el5_8.2.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm libxml2-devel-2.6.26-2.1.15.el5_8.2.i386.rpm libxml2-python-2.6.26-2.1.15.el5_8.2.i386.rpm
ia64: libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm libxml2-2.6.26-2.1.15.el5_8.2.ia64.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.ia64.rpm libxml2-devel-2.6.26-2.1.15.el5_8.2.ia64.rpm libxml2-python-2.6.26-2.1.15.el5_8.2.ia64.rpm
ppc: libxml2-2.6.26-2.1.15.el5_8.2.ppc.rpm libxml2-2.6.26-2.1.15.el5_8.2.ppc64.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.ppc.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.ppc64.rpm libxml2-devel-2.6.26-2.1.15.el5_8.2.ppc.rpm libxml2-devel-2.6.26-2.1.15.el5_8.2.ppc64.rpm libxml2-python-2.6.26-2.1.15.el5_8.2.ppc.rpm
s390x: libxml2-2.6.26-2.1.15.el5_8.2.s390.rpm libxml2-2.6.26-2.1.15.el5_8.2.s390x.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.s390.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.s390x.rpm libxml2-devel-2.6.26-2.1.15.el5_8.2.s390.rpm libxml2-devel-2.6.26-2.1.15.el5_8.2.s390x.rpm libxml2-python-2.6.26-2.1.15.el5_8.2.s390x.rpm
x86_64: libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm libxml2-2.6.26-2.1.15.el5_8.2.x86_64.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.x86_64.rpm libxml2-devel-2.6.26-2.1.15.el5_8.2.i386.rpm libxml2-devel-2.6.26-2.1.15.el5_8.2.x86_64.rpm libxml2-python-2.6.26-2.1.15.el5_8.2.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: libxml2-2.7.6-4.el6_2.4.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm libxml2-python-2.7.6-4.el6_2.4.i686.rpm
x86_64: libxml2-2.7.6-4.el6_2.4.i686.rpm libxml2-2.7.6-4.el6_2.4.x86_64.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm libxml2-python-2.7.6-4.el6_2.4.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm libxml2-devel-2.7.6-4.el6_2.4.i686.rpm libxml2-static-2.7.6-4.el6_2.4.i686.rpm
x86_64: libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm libxml2-devel-2.7.6-4.el6_2.4.i686.rpm libxml2-devel-2.7.6-4.el6_2.4.x86_64.rpm libxml2-static-2.7.6-4.el6_2.4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source:
x86_64: libxml2-2.7.6-4.el6_2.4.i686.rpm libxml2-2.7.6-4.el6_2.4.x86_64.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm libxml2-python-2.7.6-4.el6_2.4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
x86_64: libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm libxml2-devel-2.7.6-4.el6_2.4.i686.rpm libxml2-devel-2.7.6-4.el6_2.4.x86_64.rpm libxml2-static-2.7.6-4.el6_2.4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: libxml2-2.7.6-4.el6_2.4.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm libxml2-devel-2.7.6-4.el6_2.4.i686.rpm libxml2-python-2.7.6-4.el6_2.4.i686.rpm
ppc64: libxml2-2.7.6-4.el6_2.4.ppc.rpm libxml2-2.7.6-4.el6_2.4.ppc64.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.ppc.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.ppc64.rpm libxml2-devel-2.7.6-4.el6_2.4.ppc.rpm libxml2-devel-2.7.6-4.el6_2.4.ppc64.rpm libxml2-python-2.7.6-4.el6_2.4.ppc64.rpm
s390x: libxml2-2.7.6-4.el6_2.4.s390.rpm libxml2-2.7.6-4.el6_2.4.s390x.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.s390.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.s390x.rpm libxml2-devel-2.7.6-4.el6_2.4.s390.rpm libxml2-devel-2.7.6-4.el6_2.4.s390x.rpm libxml2-python-2.7.6-4.el6_2.4.s390x.rpm
x86_64: libxml2-2.7.6-4.el6_2.4.i686.rpm libxml2-2.7.6-4.el6_2.4.x86_64.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm libxml2-devel-2.7.6-4.el6_2.4.i686.rpm libxml2-devel-2.7.6-4.el6_2.4.x86_64.rpm libxml2-python-2.7.6-4.el6_2.4.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm libxml2-static-2.7.6-4.el6_2.4.i686.rpm
ppc64: libxml2-debuginfo-2.7.6-4.el6_2.4.ppc64.rpm libxml2-static-2.7.6-4.el6_2.4.ppc64.rpm
s390x: libxml2-debuginfo-2.7.6-4.el6_2.4.s390x.rpm libxml2-static-2.7.6-4.el6_2.4.s390x.rpm
x86_64: libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm libxml2-static-2.7.6-4.el6_2.4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: libxml2-2.7.6-4.el6_2.4.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm libxml2-devel-2.7.6-4.el6_2.4.i686.rpm libxml2-python-2.7.6-4.el6_2.4.i686.rpm
x86_64: libxml2-2.7.6-4.el6_2.4.i686.rpm libxml2-2.7.6-4.el6_2.4.x86_64.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm libxml2-devel-2.7.6-4.el6_2.4.i686.rpm libxml2-devel-2.7.6-4.el6_2.4.x86_64.rpm libxml2-python-2.7.6-4.el6_2.4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm libxml2-static-2.7.6-4.el6_2.4.i686.rpm
x86_64: libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm libxml2-static-2.7.6-4.el6_2.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:0324-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2012:0324.html
Issued Date: : 2012-02-21
CVE Names: CVE-2012-0841

Topic

Updated libxml2 packages that fix one security issue are now available forRed Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

787067 - CVE-2012-0841 libxml2: hash table collisions CPU usage DoS


Related News