====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libxml2 security update
Advisory ID:       RHSA-2014:1885-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1885.html
Issue date:        2014-11-20
CVE Names:         CVE-2014-3660 
====================================================================
1. Summary:

Updated libxml2 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

A denial of service flaw was found in libxml2, a library providing support
to read, modify and write XML and HTML files. A remote attacker could
provide a specially crafted XML file that, when processed by an application
using libxml2, would lead to excessive CPU consumption (denial of service)
based on excessive entity substitutions, even if entity substitution was
disabled, which is the parser default behavior. (CVE-2014-3660)

All libxml2 users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The desktop must be
restarted (log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1149084 - CVE-2014-3660 libxml2: denial of service via recursive entity expansion

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
libxml2-2.6.26-2.1.25.el5_11.src.rpm

i386:
libxml2-2.6.26-2.1.25.el5_11.i386.rpm
libxml2-debuginfo-2.6.26-2.1.25.el5_11.i386.rpm
libxml2-python-2.6.26-2.1.25.el5_11.i386.rpm

x86_64:
libxml2-2.6.26-2.1.25.el5_11.i386.rpm
libxml2-2.6.26-2.1.25.el5_11.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.25.el5_11.i386.rpm
libxml2-debuginfo-2.6.26-2.1.25.el5_11.x86_64.rpm
libxml2-python-2.6.26-2.1.25.el5_11.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
libxml2-2.6.26-2.1.25.el5_11.src.rpm

i386:
libxml2-debuginfo-2.6.26-2.1.25.el5_11.i386.rpm
libxml2-devel-2.6.26-2.1.25.el5_11.i386.rpm

x86_64:
libxml2-debuginfo-2.6.26-2.1.25.el5_11.i386.rpm
libxml2-debuginfo-2.6.26-2.1.25.el5_11.x86_64.rpm
libxml2-devel-2.6.26-2.1.25.el5_11.i386.rpm
libxml2-devel-2.6.26-2.1.25.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
libxml2-2.6.26-2.1.25.el5_11.src.rpm

i386:
libxml2-2.6.26-2.1.25.el5_11.i386.rpm
libxml2-debuginfo-2.6.26-2.1.25.el5_11.i386.rpm
libxml2-devel-2.6.26-2.1.25.el5_11.i386.rpm
libxml2-python-2.6.26-2.1.25.el5_11.i386.rpm

ia64:
libxml2-2.6.26-2.1.25.el5_11.i386.rpm
libxml2-2.6.26-2.1.25.el5_11.ia64.rpm
libxml2-debuginfo-2.6.26-2.1.25.el5_11.i386.rpm
libxml2-debuginfo-2.6.26-2.1.25.el5_11.ia64.rpm
libxml2-devel-2.6.26-2.1.25.el5_11.ia64.rpm
libxml2-python-2.6.26-2.1.25.el5_11.ia64.rpm

ppc:
libxml2-2.6.26-2.1.25.el5_11.ppc.rpm
libxml2-2.6.26-2.1.25.el5_11.ppc64.rpm
libxml2-debuginfo-2.6.26-2.1.25.el5_11.ppc.rpm
libxml2-debuginfo-2.6.26-2.1.25.el5_11.ppc64.rpm
libxml2-devel-2.6.26-2.1.25.el5_11.ppc.rpm
libxml2-devel-2.6.26-2.1.25.el5_11.ppc64.rpm
libxml2-python-2.6.26-2.1.25.el5_11.ppc.rpm

s390x:
libxml2-2.6.26-2.1.25.el5_11.s390.rpm
libxml2-2.6.26-2.1.25.el5_11.s390x.rpm
libxml2-debuginfo-2.6.26-2.1.25.el5_11.s390.rpm
libxml2-debuginfo-2.6.26-2.1.25.el5_11.s390x.rpm
libxml2-devel-2.6.26-2.1.25.el5_11.s390.rpm
libxml2-devel-2.6.26-2.1.25.el5_11.s390x.rpm
libxml2-python-2.6.26-2.1.25.el5_11.s390x.rpm

x86_64:
libxml2-2.6.26-2.1.25.el5_11.i386.rpm
libxml2-2.6.26-2.1.25.el5_11.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.25.el5_11.i386.rpm
libxml2-debuginfo-2.6.26-2.1.25.el5_11.x86_64.rpm
libxml2-devel-2.6.26-2.1.25.el5_11.i386.rpm
libxml2-devel-2.6.26-2.1.25.el5_11.x86_64.rpm
libxml2-python-2.6.26-2.1.25.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3660
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1885-01: libxml2: Moderate Advisory

Updated libxml2 packages that fix one security issue are now available for Red Hat Enterprise Linux 5

Summary

The libxml2 library is a development toolbox providing the implementation of various XML standards.
A denial of service flaw was found in libxml2, a library providing support to read, modify and write XML and HTML files. A remote attacker could provide a specially crafted XML file that, when processed by an application using libxml2, would lead to excessive CPU consumption (denial of service) based on excessive entity substitutions, even if entity substitution was disabled, which is the parser default behavior. (CVE-2014-3660)
All libxml2 users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. The desktop must be restarted (log out, then log back in) for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2014-3660 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source: libxml2-2.6.26-2.1.25.el5_11.src.rpm
i386: libxml2-2.6.26-2.1.25.el5_11.i386.rpm libxml2-debuginfo-2.6.26-2.1.25.el5_11.i386.rpm libxml2-python-2.6.26-2.1.25.el5_11.i386.rpm
x86_64: libxml2-2.6.26-2.1.25.el5_11.i386.rpm libxml2-2.6.26-2.1.25.el5_11.x86_64.rpm libxml2-debuginfo-2.6.26-2.1.25.el5_11.i386.rpm libxml2-debuginfo-2.6.26-2.1.25.el5_11.x86_64.rpm libxml2-python-2.6.26-2.1.25.el5_11.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source: libxml2-2.6.26-2.1.25.el5_11.src.rpm
i386: libxml2-debuginfo-2.6.26-2.1.25.el5_11.i386.rpm libxml2-devel-2.6.26-2.1.25.el5_11.i386.rpm
x86_64: libxml2-debuginfo-2.6.26-2.1.25.el5_11.i386.rpm libxml2-debuginfo-2.6.26-2.1.25.el5_11.x86_64.rpm libxml2-devel-2.6.26-2.1.25.el5_11.i386.rpm libxml2-devel-2.6.26-2.1.25.el5_11.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: libxml2-2.6.26-2.1.25.el5_11.src.rpm
i386: libxml2-2.6.26-2.1.25.el5_11.i386.rpm libxml2-debuginfo-2.6.26-2.1.25.el5_11.i386.rpm libxml2-devel-2.6.26-2.1.25.el5_11.i386.rpm libxml2-python-2.6.26-2.1.25.el5_11.i386.rpm
ia64: libxml2-2.6.26-2.1.25.el5_11.i386.rpm libxml2-2.6.26-2.1.25.el5_11.ia64.rpm libxml2-debuginfo-2.6.26-2.1.25.el5_11.i386.rpm libxml2-debuginfo-2.6.26-2.1.25.el5_11.ia64.rpm libxml2-devel-2.6.26-2.1.25.el5_11.ia64.rpm libxml2-python-2.6.26-2.1.25.el5_11.ia64.rpm
ppc: libxml2-2.6.26-2.1.25.el5_11.ppc.rpm libxml2-2.6.26-2.1.25.el5_11.ppc64.rpm libxml2-debuginfo-2.6.26-2.1.25.el5_11.ppc.rpm libxml2-debuginfo-2.6.26-2.1.25.el5_11.ppc64.rpm libxml2-devel-2.6.26-2.1.25.el5_11.ppc.rpm libxml2-devel-2.6.26-2.1.25.el5_11.ppc64.rpm libxml2-python-2.6.26-2.1.25.el5_11.ppc.rpm
s390x: libxml2-2.6.26-2.1.25.el5_11.s390.rpm libxml2-2.6.26-2.1.25.el5_11.s390x.rpm libxml2-debuginfo-2.6.26-2.1.25.el5_11.s390.rpm libxml2-debuginfo-2.6.26-2.1.25.el5_11.s390x.rpm libxml2-devel-2.6.26-2.1.25.el5_11.s390.rpm libxml2-devel-2.6.26-2.1.25.el5_11.s390x.rpm libxml2-python-2.6.26-2.1.25.el5_11.s390x.rpm
x86_64: libxml2-2.6.26-2.1.25.el5_11.i386.rpm libxml2-2.6.26-2.1.25.el5_11.x86_64.rpm libxml2-debuginfo-2.6.26-2.1.25.el5_11.i386.rpm libxml2-debuginfo-2.6.26-2.1.25.el5_11.x86_64.rpm libxml2-devel-2.6.26-2.1.25.el5_11.i386.rpm libxml2-devel-2.6.26-2.1.25.el5_11.x86_64.rpm libxml2-python-2.6.26-2.1.25.el5_11.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2014:1885-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1885.html
Issued Date: : 2014-11-20
CVE Names: CVE-2014-3660

Topic

Updated libxml2 packages that fix one security issue are now available forRed Hat Enterprise Linux 5.Red Hat Product Security has rated this update as having Moderate securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

1149084 - CVE-2014-3660 libxml2: denial of service via recursive entity expansion


Related News