-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: xerces-c security update
Advisory ID:       RHSA-2018:3514-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3514
Issue date:        2018-11-06
CVE Names:         CVE-2016-4463 
====================================================================
1. Summary:

An update for xerces-c is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64

3. Description:

Xerces-C is a validating XML parser written in a portable subset of C++.
Xerces-C makes it easy to give your application the ability to read and
write XML data. A shared library is provided for parsing, generating,
manipulating, and validating XML documents.

Security Fix(es):

* xerces-c: Stack overflow when parsing deeply nested DTD (CVE-2016-4463)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1348845 - CVE-2016-4463 xerces-c: Stack overflow when parsing deeply nested DTD

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

Source:
xerces-c-3.1.1-8.el7_4.1.src.rpm

noarch:
xerces-c-doc-3.1.1-8.el7_4.1.noarch.rpm

x86_64:
xerces-c-3.1.1-8.el7_4.1.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_4.1.i686.rpm
xerces-c-devel-3.1.1-8.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
xerces-c-3.1.1-8.el7_4.1.src.rpm

ppc64:
xerces-c-3.1.1-8.el7_4.1.ppc.rpm
xerces-c-3.1.1-8.el7_4.1.ppc64.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc64.rpm

ppc64le:
xerces-c-3.1.1-8.el7_4.1.ppc64le.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc64le.rpm

s390x:
xerces-c-3.1.1-8.el7_4.1.s390.rpm
xerces-c-3.1.1-8.el7_4.1.s390x.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.s390.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.s390x.rpm

x86_64:
xerces-c-3.1.1-8.el7_4.1.i686.rpm
xerces-c-3.1.1-8.el7_4.1.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

noarch:
xerces-c-doc-3.1.1-8.el7_4.1.noarch.rpm

ppc64:
xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc64.rpm
xerces-c-devel-3.1.1-8.el7_4.1.ppc.rpm
xerces-c-devel-3.1.1-8.el7_4.1.ppc64.rpm

ppc64le:
xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc64le.rpm
xerces-c-devel-3.1.1-8.el7_4.1.ppc64le.rpm

s390x:
xerces-c-debuginfo-3.1.1-8.el7_4.1.s390.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.s390x.rpm
xerces-c-devel-3.1.1-8.el7_4.1.s390.rpm
xerces-c-devel-3.1.1-8.el7_4.1.s390x.rpm

x86_64:
xerces-c-debuginfo-3.1.1-8.el7_4.1.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_4.1.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_4.1.i686.rpm
xerces-c-devel-3.1.1-8.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4463
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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spjA
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2018-3514:01 Moderate: xerces-c security update

An update for xerces-c is now available for Red Hat Enterprise Linux 7.4 Extended Update Support

Summary

Xerces-C is a validating XML parser written in a portable subset of C++. Xerces-C makes it easy to give your application the ability to read and write XML data. A shared library is provided for parsing, generating, manipulating, and validating XML documents.
Security Fix(es):
* xerces-c: Stack overflow when parsing deeply nested DTD (CVE-2016-4463)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2016-4463 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):
Source: xerces-c-3.1.1-8.el7_4.1.src.rpm
noarch: xerces-c-doc-3.1.1-8.el7_4.1.noarch.rpm
x86_64: xerces-c-3.1.1-8.el7_4.1.x86_64.rpm xerces-c-debuginfo-3.1.1-8.el7_4.1.i686.rpm xerces-c-debuginfo-3.1.1-8.el7_4.1.x86_64.rpm xerces-c-devel-3.1.1-8.el7_4.1.i686.rpm xerces-c-devel-3.1.1-8.el7_4.1.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.4):
Source: xerces-c-3.1.1-8.el7_4.1.src.rpm
ppc64: xerces-c-3.1.1-8.el7_4.1.ppc.rpm xerces-c-3.1.1-8.el7_4.1.ppc64.rpm xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc.rpm xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc64.rpm
ppc64le: xerces-c-3.1.1-8.el7_4.1.ppc64le.rpm xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc64le.rpm
s390x: xerces-c-3.1.1-8.el7_4.1.s390.rpm xerces-c-3.1.1-8.el7_4.1.s390x.rpm xerces-c-debuginfo-3.1.1-8.el7_4.1.s390.rpm xerces-c-debuginfo-3.1.1-8.el7_4.1.s390x.rpm
x86_64: xerces-c-3.1.1-8.el7_4.1.i686.rpm xerces-c-3.1.1-8.el7_4.1.x86_64.rpm xerces-c-debuginfo-3.1.1-8.el7_4.1.i686.rpm xerces-c-debuginfo-3.1.1-8.el7_4.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.4):
noarch: xerces-c-doc-3.1.1-8.el7_4.1.noarch.rpm
ppc64: xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc.rpm xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc64.rpm xerces-c-devel-3.1.1-8.el7_4.1.ppc.rpm xerces-c-devel-3.1.1-8.el7_4.1.ppc64.rpm
ppc64le: xerces-c-debuginfo-3.1.1-8.el7_4.1.ppc64le.rpm xerces-c-devel-3.1.1-8.el7_4.1.ppc64le.rpm
s390x: xerces-c-debuginfo-3.1.1-8.el7_4.1.s390.rpm xerces-c-debuginfo-3.1.1-8.el7_4.1.s390x.rpm xerces-c-devel-3.1.1-8.el7_4.1.s390.rpm xerces-c-devel-3.1.1-8.el7_4.1.s390x.rpm
x86_64: xerces-c-debuginfo-3.1.1-8.el7_4.1.i686.rpm xerces-c-debuginfo-3.1.1-8.el7_4.1.x86_64.rpm xerces-c-devel-3.1.1-8.el7_4.1.i686.rpm xerces-c-devel-3.1.1-8.el7_4.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2018:3514-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3514
Issued Date: : 2018-11-06
CVE Names: CVE-2016-4463

Topic

An update for xerces-c is now available for Red Hat Enterprise Linux 7.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - noarch, x86_64

Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64


Bugs Fixed

1348845 - CVE-2016-4463 xerces-c: Stack overflow when parsing deeply nested DTD


Related News