====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libxml2 security update
Advisory ID:       RHSA-2014:1655-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1655.html
Issue date:        2014-10-16
CVE Names:         CVE-2014-3660 
====================================================================
1. Summary:

Updated libxml2 packages that fix one security issue are now available for
Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

A denial of service flaw was found in libxml2, a library providing support
to read, modify and write XML and HTML files. A remote attacker could
provide a specially crafted XML file that, when processed by an application
using libxml2, would lead to excessive CPU consumption (denial of service)
based on excessive entity substitutions, even if entity substitution was
disabled, which is the parser default behavior. (CVE-2014-3660)

All libxml2 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The desktop must be
restarted (log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1149084 - CVE-2014-3660 libxml2: denial of service via recursive entity expansion

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libxml2-2.7.6-17.el6_6.1.src.rpm

i386:
libxml2-2.7.6-17.el6_6.1.i686.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm
libxml2-python-2.7.6-17.el6_6.1.i686.rpm

x86_64:
libxml2-2.7.6-17.el6_6.1.i686.rpm
libxml2-2.7.6-17.el6_6.1.x86_64.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.x86_64.rpm
libxml2-python-2.7.6-17.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm
libxml2-devel-2.7.6-17.el6_6.1.i686.rpm
libxml2-static-2.7.6-17.el6_6.1.i686.rpm

x86_64:
libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.x86_64.rpm
libxml2-devel-2.7.6-17.el6_6.1.i686.rpm
libxml2-devel-2.7.6-17.el6_6.1.x86_64.rpm
libxml2-static-2.7.6-17.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libxml2-2.7.6-17.el6_6.1.src.rpm

x86_64:
libxml2-2.7.6-17.el6_6.1.i686.rpm
libxml2-2.7.6-17.el6_6.1.x86_64.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.x86_64.rpm
libxml2-python-2.7.6-17.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.x86_64.rpm
libxml2-devel-2.7.6-17.el6_6.1.i686.rpm
libxml2-devel-2.7.6-17.el6_6.1.x86_64.rpm
libxml2-static-2.7.6-17.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libxml2-2.7.6-17.el6_6.1.src.rpm

i386:
libxml2-2.7.6-17.el6_6.1.i686.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm
libxml2-devel-2.7.6-17.el6_6.1.i686.rpm
libxml2-python-2.7.6-17.el6_6.1.i686.rpm

ppc64:
libxml2-2.7.6-17.el6_6.1.ppc.rpm
libxml2-2.7.6-17.el6_6.1.ppc64.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.ppc.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.ppc64.rpm
libxml2-devel-2.7.6-17.el6_6.1.ppc.rpm
libxml2-devel-2.7.6-17.el6_6.1.ppc64.rpm
libxml2-python-2.7.6-17.el6_6.1.ppc64.rpm

s390x:
libxml2-2.7.6-17.el6_6.1.s390.rpm
libxml2-2.7.6-17.el6_6.1.s390x.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.s390.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.s390x.rpm
libxml2-devel-2.7.6-17.el6_6.1.s390.rpm
libxml2-devel-2.7.6-17.el6_6.1.s390x.rpm
libxml2-python-2.7.6-17.el6_6.1.s390x.rpm

x86_64:
libxml2-2.7.6-17.el6_6.1.i686.rpm
libxml2-2.7.6-17.el6_6.1.x86_64.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.x86_64.rpm
libxml2-devel-2.7.6-17.el6_6.1.i686.rpm
libxml2-devel-2.7.6-17.el6_6.1.x86_64.rpm
libxml2-python-2.7.6-17.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm
libxml2-static-2.7.6-17.el6_6.1.i686.rpm

ppc64:
libxml2-debuginfo-2.7.6-17.el6_6.1.ppc64.rpm
libxml2-static-2.7.6-17.el6_6.1.ppc64.rpm

s390x:
libxml2-debuginfo-2.7.6-17.el6_6.1.s390x.rpm
libxml2-static-2.7.6-17.el6_6.1.s390x.rpm

x86_64:
libxml2-debuginfo-2.7.6-17.el6_6.1.x86_64.rpm
libxml2-static-2.7.6-17.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libxml2-2.7.6-17.el6_6.1.src.rpm

i386:
libxml2-2.7.6-17.el6_6.1.i686.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm
libxml2-devel-2.7.6-17.el6_6.1.i686.rpm
libxml2-python-2.7.6-17.el6_6.1.i686.rpm

x86_64:
libxml2-2.7.6-17.el6_6.1.i686.rpm
libxml2-2.7.6-17.el6_6.1.x86_64.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm
libxml2-debuginfo-2.7.6-17.el6_6.1.x86_64.rpm
libxml2-devel-2.7.6-17.el6_6.1.i686.rpm
libxml2-devel-2.7.6-17.el6_6.1.x86_64.rpm
libxml2-python-2.7.6-17.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm
libxml2-static-2.7.6-17.el6_6.1.i686.rpm

x86_64:
libxml2-debuginfo-2.7.6-17.el6_6.1.x86_64.rpm
libxml2-static-2.7.6-17.el6_6.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
libxml2-2.9.1-5.el7_0.1.src.rpm

x86_64:
libxml2-2.9.1-5.el7_0.1.i686.rpm
libxml2-2.9.1-5.el7_0.1.x86_64.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.i686.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.x86_64.rpm
libxml2-python-2.9.1-5.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libxml2-debuginfo-2.9.1-5.el7_0.1.i686.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.x86_64.rpm
libxml2-devel-2.9.1-5.el7_0.1.i686.rpm
libxml2-devel-2.9.1-5.el7_0.1.x86_64.rpm
libxml2-static-2.9.1-5.el7_0.1.i686.rpm
libxml2-static-2.9.1-5.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libxml2-2.9.1-5.el7_0.1.src.rpm

x86_64:
libxml2-2.9.1-5.el7_0.1.i686.rpm
libxml2-2.9.1-5.el7_0.1.x86_64.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.i686.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.x86_64.rpm
libxml2-python-2.9.1-5.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libxml2-debuginfo-2.9.1-5.el7_0.1.i686.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.x86_64.rpm
libxml2-devel-2.9.1-5.el7_0.1.i686.rpm
libxml2-devel-2.9.1-5.el7_0.1.x86_64.rpm
libxml2-static-2.9.1-5.el7_0.1.i686.rpm
libxml2-static-2.9.1-5.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libxml2-2.9.1-5.el7_0.1.src.rpm

ppc64:
libxml2-2.9.1-5.el7_0.1.ppc.rpm
libxml2-2.9.1-5.el7_0.1.ppc64.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.ppc.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.ppc64.rpm
libxml2-devel-2.9.1-5.el7_0.1.ppc.rpm
libxml2-devel-2.9.1-5.el7_0.1.ppc64.rpm
libxml2-python-2.9.1-5.el7_0.1.ppc64.rpm

s390x:
libxml2-2.9.1-5.el7_0.1.s390.rpm
libxml2-2.9.1-5.el7_0.1.s390x.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.s390.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.s390x.rpm
libxml2-devel-2.9.1-5.el7_0.1.s390.rpm
libxml2-devel-2.9.1-5.el7_0.1.s390x.rpm
libxml2-python-2.9.1-5.el7_0.1.s390x.rpm

x86_64:
libxml2-2.9.1-5.el7_0.1.i686.rpm
libxml2-2.9.1-5.el7_0.1.x86_64.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.i686.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.x86_64.rpm
libxml2-devel-2.9.1-5.el7_0.1.i686.rpm
libxml2-devel-2.9.1-5.el7_0.1.x86_64.rpm
libxml2-python-2.9.1-5.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libxml2-debuginfo-2.9.1-5.el7_0.1.ppc.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.ppc64.rpm
libxml2-static-2.9.1-5.el7_0.1.ppc.rpm
libxml2-static-2.9.1-5.el7_0.1.ppc64.rpm

s390x:
libxml2-debuginfo-2.9.1-5.el7_0.1.s390.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.s390x.rpm
libxml2-static-2.9.1-5.el7_0.1.s390.rpm
libxml2-static-2.9.1-5.el7_0.1.s390x.rpm

x86_64:
libxml2-debuginfo-2.9.1-5.el7_0.1.i686.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.x86_64.rpm
libxml2-static-2.9.1-5.el7_0.1.i686.rpm
libxml2-static-2.9.1-5.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libxml2-2.9.1-5.el7_0.1.src.rpm

x86_64:
libxml2-2.9.1-5.el7_0.1.i686.rpm
libxml2-2.9.1-5.el7_0.1.x86_64.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.i686.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.x86_64.rpm
libxml2-devel-2.9.1-5.el7_0.1.i686.rpm
libxml2-devel-2.9.1-5.el7_0.1.x86_64.rpm
libxml2-python-2.9.1-5.el7_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libxml2-debuginfo-2.9.1-5.el7_0.1.i686.rpm
libxml2-debuginfo-2.9.1-5.el7_0.1.x86_64.rpm
libxml2-static-2.9.1-5.el7_0.1.i686.rpm
libxml2-static-2.9.1-5.el7_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-3660.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1655-01: libxml2: Moderate Advisory

Updated libxml2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7

Summary

The libxml2 library is a development toolbox providing the implementation of various XML standards.
A denial of service flaw was found in libxml2, a library providing support to read, modify and write XML and HTML files. A remote attacker could provide a specially crafted XML file that, when processed by an application using libxml2, would lead to excessive CPU consumption (denial of service) based on excessive entity substitutions, even if entity substitution was disabled, which is the parser default behavior. (CVE-2014-3660)
All libxml2 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The desktop must be restarted (log out, then log back in) for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-3660.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: libxml2-2.7.6-17.el6_6.1.src.rpm
i386: libxml2-2.7.6-17.el6_6.1.i686.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm libxml2-python-2.7.6-17.el6_6.1.i686.rpm
x86_64: libxml2-2.7.6-17.el6_6.1.i686.rpm libxml2-2.7.6-17.el6_6.1.x86_64.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.x86_64.rpm libxml2-python-2.7.6-17.el6_6.1.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm libxml2-devel-2.7.6-17.el6_6.1.i686.rpm libxml2-static-2.7.6-17.el6_6.1.i686.rpm
x86_64: libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.x86_64.rpm libxml2-devel-2.7.6-17.el6_6.1.i686.rpm libxml2-devel-2.7.6-17.el6_6.1.x86_64.rpm libxml2-static-2.7.6-17.el6_6.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: libxml2-2.7.6-17.el6_6.1.src.rpm
x86_64: libxml2-2.7.6-17.el6_6.1.i686.rpm libxml2-2.7.6-17.el6_6.1.x86_64.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.x86_64.rpm libxml2-python-2.7.6-17.el6_6.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.x86_64.rpm libxml2-devel-2.7.6-17.el6_6.1.i686.rpm libxml2-devel-2.7.6-17.el6_6.1.x86_64.rpm libxml2-static-2.7.6-17.el6_6.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: libxml2-2.7.6-17.el6_6.1.src.rpm
i386: libxml2-2.7.6-17.el6_6.1.i686.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm libxml2-devel-2.7.6-17.el6_6.1.i686.rpm libxml2-python-2.7.6-17.el6_6.1.i686.rpm
ppc64: libxml2-2.7.6-17.el6_6.1.ppc.rpm libxml2-2.7.6-17.el6_6.1.ppc64.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.ppc.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.ppc64.rpm libxml2-devel-2.7.6-17.el6_6.1.ppc.rpm libxml2-devel-2.7.6-17.el6_6.1.ppc64.rpm libxml2-python-2.7.6-17.el6_6.1.ppc64.rpm
s390x: libxml2-2.7.6-17.el6_6.1.s390.rpm libxml2-2.7.6-17.el6_6.1.s390x.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.s390.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.s390x.rpm libxml2-devel-2.7.6-17.el6_6.1.s390.rpm libxml2-devel-2.7.6-17.el6_6.1.s390x.rpm libxml2-python-2.7.6-17.el6_6.1.s390x.rpm
x86_64: libxml2-2.7.6-17.el6_6.1.i686.rpm libxml2-2.7.6-17.el6_6.1.x86_64.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.x86_64.rpm libxml2-devel-2.7.6-17.el6_6.1.i686.rpm libxml2-devel-2.7.6-17.el6_6.1.x86_64.rpm libxml2-python-2.7.6-17.el6_6.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm libxml2-static-2.7.6-17.el6_6.1.i686.rpm
ppc64: libxml2-debuginfo-2.7.6-17.el6_6.1.ppc64.rpm libxml2-static-2.7.6-17.el6_6.1.ppc64.rpm
s390x: libxml2-debuginfo-2.7.6-17.el6_6.1.s390x.rpm libxml2-static-2.7.6-17.el6_6.1.s390x.rpm
x86_64: libxml2-debuginfo-2.7.6-17.el6_6.1.x86_64.rpm libxml2-static-2.7.6-17.el6_6.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: libxml2-2.7.6-17.el6_6.1.src.rpm
i386: libxml2-2.7.6-17.el6_6.1.i686.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm libxml2-devel-2.7.6-17.el6_6.1.i686.rpm libxml2-python-2.7.6-17.el6_6.1.i686.rpm
x86_64: libxml2-2.7.6-17.el6_6.1.i686.rpm libxml2-2.7.6-17.el6_6.1.x86_64.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm libxml2-debuginfo-2.7.6-17.el6_6.1.x86_64.rpm libxml2-devel-2.7.6-17.el6_6.1.i686.rpm libxml2-devel-2.7.6-17.el6_6.1.x86_64.rpm libxml2-python-2.7.6-17.el6_6.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: libxml2-debuginfo-2.7.6-17.el6_6.1.i686.rpm libxml2-static-2.7.6-17.el6_6.1.i686.rpm
x86_64: libxml2-debuginfo-2.7.6-17.el6_6.1.x86_64.rpm libxml2-static-2.7.6-17.el6_6.1.x86_64.rpm
Red Hat Enterprise Linux Client (v. 7):
Source: libxml2-2.9.1-5.el7_0.1.src.rpm
x86_64: libxml2-2.9.1-5.el7_0.1.i686.rpm libxml2-2.9.1-5.el7_0.1.x86_64.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.i686.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.x86_64.rpm libxml2-python-2.9.1-5.el7_0.1.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: libxml2-debuginfo-2.9.1-5.el7_0.1.i686.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.x86_64.rpm libxml2-devel-2.9.1-5.el7_0.1.i686.rpm libxml2-devel-2.9.1-5.el7_0.1.x86_64.rpm libxml2-static-2.9.1-5.el7_0.1.i686.rpm libxml2-static-2.9.1-5.el7_0.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: libxml2-2.9.1-5.el7_0.1.src.rpm
x86_64: libxml2-2.9.1-5.el7_0.1.i686.rpm libxml2-2.9.1-5.el7_0.1.x86_64.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.i686.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.x86_64.rpm libxml2-python-2.9.1-5.el7_0.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: libxml2-debuginfo-2.9.1-5.el7_0.1.i686.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.x86_64.rpm libxml2-devel-2.9.1-5.el7_0.1.i686.rpm libxml2-devel-2.9.1-5.el7_0.1.x86_64.rpm libxml2-static-2.9.1-5.el7_0.1.i686.rpm libxml2-static-2.9.1-5.el7_0.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: libxml2-2.9.1-5.el7_0.1.src.rpm
ppc64: libxml2-2.9.1-5.el7_0.1.ppc.rpm libxml2-2.9.1-5.el7_0.1.ppc64.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.ppc.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.ppc64.rpm libxml2-devel-2.9.1-5.el7_0.1.ppc.rpm libxml2-devel-2.9.1-5.el7_0.1.ppc64.rpm libxml2-python-2.9.1-5.el7_0.1.ppc64.rpm
s390x: libxml2-2.9.1-5.el7_0.1.s390.rpm libxml2-2.9.1-5.el7_0.1.s390x.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.s390.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.s390x.rpm libxml2-devel-2.9.1-5.el7_0.1.s390.rpm libxml2-devel-2.9.1-5.el7_0.1.s390x.rpm libxml2-python-2.9.1-5.el7_0.1.s390x.rpm
x86_64: libxml2-2.9.1-5.el7_0.1.i686.rpm libxml2-2.9.1-5.el7_0.1.x86_64.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.i686.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.x86_64.rpm libxml2-devel-2.9.1-5.el7_0.1.i686.rpm libxml2-devel-2.9.1-5.el7_0.1.x86_64.rpm libxml2-python-2.9.1-5.el7_0.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: libxml2-debuginfo-2.9.1-5.el7_0.1.ppc.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.ppc64.rpm libxml2-static-2.9.1-5.el7_0.1.ppc.rpm libxml2-static-2.9.1-5.el7_0.1.ppc64.rpm
s390x: libxml2-debuginfo-2.9.1-5.el7_0.1.s390.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.s390x.rpm libxml2-static-2.9.1-5.el7_0.1.s390.rpm libxml2-static-2.9.1-5.el7_0.1.s390x.rpm
x86_64: libxml2-debuginfo-2.9.1-5.el7_0.1.i686.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.x86_64.rpm libxml2-static-2.9.1-5.el7_0.1.i686.rpm libxml2-static-2.9.1-5.el7_0.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: libxml2-2.9.1-5.el7_0.1.src.rpm
x86_64: libxml2-2.9.1-5.el7_0.1.i686.rpm libxml2-2.9.1-5.el7_0.1.x86_64.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.i686.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.x86_64.rpm libxml2-devel-2.9.1-5.el7_0.1.i686.rpm libxml2-devel-2.9.1-5.el7_0.1.x86_64.rpm libxml2-python-2.9.1-5.el7_0.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: libxml2-debuginfo-2.9.1-5.el7_0.1.i686.rpm libxml2-debuginfo-2.9.1-5.el7_0.1.x86_64.rpm libxml2-static-2.9.1-5.el7_0.1.i686.rpm libxml2-static-2.9.1-5.el7_0.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:1655-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1655.html
Issued Date: : 2014-10-16
CVE Names: CVE-2014-3660

Topic

Updated libxml2 packages that fix one security issue are now available forRed Hat Enterprise Linux 6 and 7.Red Hat Product Security has rated this update as having Moderate securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1149084 - CVE-2014-3660 libxml2: denial of service via recursive entity expansion


Related News