-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libxml2 security update
Advisory ID:       RHSA-2022:5250-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:5250
Issue date:        2022-06-28
CVE Names:         CVE-2022-29824 
====================================================================
1. Summary:

An update for libxml2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

Security Fix(es):

* libxml2: integer overflows in xmlBuf and xmlBuffer lead to out-of-bounds
write (CVE-2022-29824)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2082158 - CVE-2022-29824 libxml2: integer overflows in xmlBuf and xmlBuffer lead to out-of-bounds write

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
libxml2-debuginfo-2.9.13-1.el9_0.1.aarch64.rpm
libxml2-debugsource-2.9.13-1.el9_0.1.aarch64.rpm
libxml2-devel-2.9.13-1.el9_0.1.aarch64.rpm
python3-libxml2-debuginfo-2.9.13-1.el9_0.1.aarch64.rpm

ppc64le:
libxml2-debuginfo-2.9.13-1.el9_0.1.ppc64le.rpm
libxml2-debugsource-2.9.13-1.el9_0.1.ppc64le.rpm
libxml2-devel-2.9.13-1.el9_0.1.ppc64le.rpm
python3-libxml2-debuginfo-2.9.13-1.el9_0.1.ppc64le.rpm

s390x:
libxml2-debuginfo-2.9.13-1.el9_0.1.s390x.rpm
libxml2-debugsource-2.9.13-1.el9_0.1.s390x.rpm
libxml2-devel-2.9.13-1.el9_0.1.s390x.rpm
python3-libxml2-debuginfo-2.9.13-1.el9_0.1.s390x.rpm

x86_64:
libxml2-debuginfo-2.9.13-1.el9_0.1.i686.rpm
libxml2-debuginfo-2.9.13-1.el9_0.1.x86_64.rpm
libxml2-debugsource-2.9.13-1.el9_0.1.i686.rpm
libxml2-debugsource-2.9.13-1.el9_0.1.x86_64.rpm
libxml2-devel-2.9.13-1.el9_0.1.i686.rpm
libxml2-devel-2.9.13-1.el9_0.1.x86_64.rpm
python3-libxml2-debuginfo-2.9.13-1.el9_0.1.i686.rpm
python3-libxml2-debuginfo-2.9.13-1.el9_0.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
libxml2-2.9.13-1.el9_0.1.src.rpm

aarch64:
libxml2-2.9.13-1.el9_0.1.aarch64.rpm
libxml2-debuginfo-2.9.13-1.el9_0.1.aarch64.rpm
libxml2-debugsource-2.9.13-1.el9_0.1.aarch64.rpm
python3-libxml2-2.9.13-1.el9_0.1.aarch64.rpm
python3-libxml2-debuginfo-2.9.13-1.el9_0.1.aarch64.rpm

ppc64le:
libxml2-2.9.13-1.el9_0.1.ppc64le.rpm
libxml2-debuginfo-2.9.13-1.el9_0.1.ppc64le.rpm
libxml2-debugsource-2.9.13-1.el9_0.1.ppc64le.rpm
python3-libxml2-2.9.13-1.el9_0.1.ppc64le.rpm
python3-libxml2-debuginfo-2.9.13-1.el9_0.1.ppc64le.rpm

s390x:
libxml2-2.9.13-1.el9_0.1.s390x.rpm
libxml2-debuginfo-2.9.13-1.el9_0.1.s390x.rpm
libxml2-debugsource-2.9.13-1.el9_0.1.s390x.rpm
python3-libxml2-2.9.13-1.el9_0.1.s390x.rpm
python3-libxml2-debuginfo-2.9.13-1.el9_0.1.s390x.rpm

x86_64:
libxml2-2.9.13-1.el9_0.1.i686.rpm
libxml2-2.9.13-1.el9_0.1.x86_64.rpm
libxml2-debuginfo-2.9.13-1.el9_0.1.i686.rpm
libxml2-debuginfo-2.9.13-1.el9_0.1.x86_64.rpm
libxml2-debugsource-2.9.13-1.el9_0.1.i686.rpm
libxml2-debugsource-2.9.13-1.el9_0.1.x86_64.rpm
python3-libxml2-2.9.13-1.el9_0.1.x86_64.rpm
python3-libxml2-debuginfo-2.9.13-1.el9_0.1.i686.rpm
python3-libxml2-debuginfo-2.9.13-1.el9_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-29824
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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btIQ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-5250:01 Moderate: libxml2 security update

An update for libxml2 is now available for Red Hat Enterprise Linux 9

Summary

The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: integer overflows in xmlBuf and xmlBuffer lead to out-of-bounds write (CVE-2022-29824)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The desktop must be restarted (log out, then log back in) for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-29824 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
aarch64: libxml2-debuginfo-2.9.13-1.el9_0.1.aarch64.rpm libxml2-debugsource-2.9.13-1.el9_0.1.aarch64.rpm libxml2-devel-2.9.13-1.el9_0.1.aarch64.rpm python3-libxml2-debuginfo-2.9.13-1.el9_0.1.aarch64.rpm
ppc64le: libxml2-debuginfo-2.9.13-1.el9_0.1.ppc64le.rpm libxml2-debugsource-2.9.13-1.el9_0.1.ppc64le.rpm libxml2-devel-2.9.13-1.el9_0.1.ppc64le.rpm python3-libxml2-debuginfo-2.9.13-1.el9_0.1.ppc64le.rpm
s390x: libxml2-debuginfo-2.9.13-1.el9_0.1.s390x.rpm libxml2-debugsource-2.9.13-1.el9_0.1.s390x.rpm libxml2-devel-2.9.13-1.el9_0.1.s390x.rpm python3-libxml2-debuginfo-2.9.13-1.el9_0.1.s390x.rpm
x86_64: libxml2-debuginfo-2.9.13-1.el9_0.1.i686.rpm libxml2-debuginfo-2.9.13-1.el9_0.1.x86_64.rpm libxml2-debugsource-2.9.13-1.el9_0.1.i686.rpm libxml2-debugsource-2.9.13-1.el9_0.1.x86_64.rpm libxml2-devel-2.9.13-1.el9_0.1.i686.rpm libxml2-devel-2.9.13-1.el9_0.1.x86_64.rpm python3-libxml2-debuginfo-2.9.13-1.el9_0.1.i686.rpm python3-libxml2-debuginfo-2.9.13-1.el9_0.1.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: libxml2-2.9.13-1.el9_0.1.src.rpm
aarch64: libxml2-2.9.13-1.el9_0.1.aarch64.rpm libxml2-debuginfo-2.9.13-1.el9_0.1.aarch64.rpm libxml2-debugsource-2.9.13-1.el9_0.1.aarch64.rpm python3-libxml2-2.9.13-1.el9_0.1.aarch64.rpm python3-libxml2-debuginfo-2.9.13-1.el9_0.1.aarch64.rpm
ppc64le: libxml2-2.9.13-1.el9_0.1.ppc64le.rpm libxml2-debuginfo-2.9.13-1.el9_0.1.ppc64le.rpm libxml2-debugsource-2.9.13-1.el9_0.1.ppc64le.rpm python3-libxml2-2.9.13-1.el9_0.1.ppc64le.rpm python3-libxml2-debuginfo-2.9.13-1.el9_0.1.ppc64le.rpm
s390x: libxml2-2.9.13-1.el9_0.1.s390x.rpm libxml2-debuginfo-2.9.13-1.el9_0.1.s390x.rpm libxml2-debugsource-2.9.13-1.el9_0.1.s390x.rpm python3-libxml2-2.9.13-1.el9_0.1.s390x.rpm python3-libxml2-debuginfo-2.9.13-1.el9_0.1.s390x.rpm
x86_64: libxml2-2.9.13-1.el9_0.1.i686.rpm libxml2-2.9.13-1.el9_0.1.x86_64.rpm libxml2-debuginfo-2.9.13-1.el9_0.1.i686.rpm libxml2-debuginfo-2.9.13-1.el9_0.1.x86_64.rpm libxml2-debugsource-2.9.13-1.el9_0.1.i686.rpm libxml2-debugsource-2.9.13-1.el9_0.1.x86_64.rpm python3-libxml2-2.9.13-1.el9_0.1.x86_64.rpm python3-libxml2-debuginfo-2.9.13-1.el9_0.1.i686.rpm python3-libxml2-debuginfo-2.9.13-1.el9_0.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:5250-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5250
Issued Date: : 2022-06-28
CVE Names: CVE-2022-29824

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2082158 - CVE-2022-29824 libxml2: integer overflows in xmlBuf and xmlBuffer lead to out-of-bounds write


Related News