-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2008.0045 -- [RedHat]
                    Important: libxml2 security update
                              14 January 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              libxml2
Publisher:            Red Hat
Operating System:     Red Hat Linux 
Impact:               Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-6284

Ref:                  ESB-2008.0043

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0032.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libxml2 security update
Advisory ID:       RHSA-2008:0032-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0032.html
Issue date:        2008-01-11
CVE Names:         CVE-2007-6284 
=====================================================================

1. Summary:

Updated libxml2 packages that fix a security issue are now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1  - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The libxml2 packages provide a library that allows you to manipulate XML
files. It includes support to read, modify, and write XML and HTML files.

A denial of service flaw was found in the way libxml2 processes certain
content. If an application linked against libxml2 processes malformed XML
content, it could cause the application to stop responding. (CVE-2007-6284)

Red Hat would like to thank the Google Security Team for responsibly
disclosing this issue.

All users are advised to upgrade to these updated packages, which contain a
backported patch to resolve this issue.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  

This update is available via Red Hat Network.  Details on how to use 
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

425927 - CVE-2007-6284 libxml2: infinite loop in UTF-8 decoding

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/libxml2-2.4.19-7.ent.src.rpm

i386:
libxml2-2.4.19-7.ent.i386.rpm
libxml2-devel-2.4.19-7.ent.i386.rpm
libxml2-python-2.4.19-7.ent.i386.rpm

ia64:
libxml2-2.4.19-7.ent.ia64.rpm
libxml2-devel-2.4.19-7.ent.ia64.rpm
libxml2-python-2.4.19-7.ent.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/libxml2-2.4.19-7.ent.src.rpm

ia64:
libxml2-2.4.19-7.ent.ia64.rpm
libxml2-devel-2.4.19-7.ent.ia64.rpm
libxml2-python-2.4.19-7.ent.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/libxml2-2.4.19-7.ent.src.rpm

i386:
libxml2-2.4.19-7.ent.i386.rpm
libxml2-devel-2.4.19-7.ent.i386.rpm
libxml2-python-2.4.19-7.ent.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/libxml2-2.4.19-7.ent.src.rpm

i386:
libxml2-2.4.19-7.ent.i386.rpm
libxml2-devel-2.4.19-7.ent.i386.rpm
libxml2-python-2.4.19-7.ent.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libxml2-2.5.10-8.src.rpm

i386:
libxml2-2.5.10-8.i386.rpm
libxml2-debuginfo-2.5.10-8.i386.rpm
libxml2-devel-2.5.10-8.i386.rpm
libxml2-python-2.5.10-8.i386.rpm

ia64:
libxml2-2.5.10-8.i386.rpm
libxml2-2.5.10-8.ia64.rpm
libxml2-debuginfo-2.5.10-8.i386.rpm
libxml2-debuginfo-2.5.10-8.ia64.rpm
libxml2-devel-2.5.10-8.ia64.rpm
libxml2-python-2.5.10-8.ia64.rpm

ppc:
libxml2-2.5.10-8.ppc.rpm
libxml2-2.5.10-8.ppc64.rpm
libxml2-debuginfo-2.5.10-8.ppc.rpm
libxml2-debuginfo-2.5.10-8.ppc64.rpm
libxml2-devel-2.5.10-8.ppc.rpm
libxml2-python-2.5.10-8.ppc.rpm

s390:
libxml2-2.5.10-8.s390.rpm
libxml2-debuginfo-2.5.10-8.s390.rpm
libxml2-devel-2.5.10-8.s390.rpm
libxml2-python-2.5.10-8.s390.rpm

s390x:
libxml2-2.5.10-8.s390.rpm
libxml2-2.5.10-8.s390x.rpm
libxml2-debuginfo-2.5.10-8.s390.rpm
libxml2-debuginfo-2.5.10-8.s390x.rpm
libxml2-devel-2.5.10-8.s390x.rpm
libxml2-python-2.5.10-8.s390x.rpm

x86_64:
libxml2-2.5.10-8.i386.rpm
libxml2-2.5.10-8.x86_64.rpm
libxml2-debuginfo-2.5.10-8.i386.rpm
libxml2-debuginfo-2.5.10-8.x86_64.rpm
libxml2-devel-2.5.10-8.x86_64.rpm
libxml2-python-2.5.10-8.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libxml2-2.5.10-8.src.rpm

i386:
libxml2-2.5.10-8.i386.rpm
libxml2-debuginfo-2.5.10-8.i386.rpm
libxml2-devel-2.5.10-8.i386.rpm
libxml2-python-2.5.10-8.i386.rpm

x86_64:
libxml2-2.5.10-8.i386.rpm
libxml2-2.5.10-8.x86_64.rpm
libxml2-debuginfo-2.5.10-8.i386.rpm
libxml2-debuginfo-2.5.10-8.x86_64.rpm
libxml2-devel-2.5.10-8.x86_64.rpm
libxml2-python-2.5.10-8.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libxml2-2.5.10-8.src.rpm

i386:
libxml2-2.5.10-8.i386.rpm
libxml2-debuginfo-2.5.10-8.i386.rpm
libxml2-devel-2.5.10-8.i386.rpm
libxml2-python-2.5.10-8.i386.rpm

ia64:
libxml2-2.5.10-8.i386.rpm
libxml2-2.5.10-8.ia64.rpm
libxml2-debuginfo-2.5.10-8.i386.rpm
libxml2-debuginfo-2.5.10-8.ia64.rpm
libxml2-devel-2.5.10-8.ia64.rpm
libxml2-python-2.5.10-8.ia64.rpm

x86_64:
libxml2-2.5.10-8.i386.rpm
libxml2-2.5.10-8.x86_64.rpm
libxml2-debuginfo-2.5.10-8.i386.rpm
libxml2-debuginfo-2.5.10-8.x86_64.rpm
libxml2-devel-2.5.10-8.x86_64.rpm
libxml2-python-2.5.10-8.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libxml2-2.5.10-8.src.rpm

i386:
libxml2-2.5.10-8.i386.rpm
libxml2-debuginfo-2.5.10-8.i386.rpm
libxml2-devel-2.5.10-8.i386.rpm
libxml2-python-2.5.10-8.i386.rpm

ia64:
libxml2-2.5.10-8.i386.rpm
libxml2-2.5.10-8.ia64.rpm
libxml2-debuginfo-2.5.10-8.i386.rpm
libxml2-debuginfo-2.5.10-8.ia64.rpm
libxml2-devel-2.5.10-8.ia64.rpm
libxml2-python-2.5.10-8.ia64.rpm

x86_64:
libxml2-2.5.10-8.i386.rpm
libxml2-2.5.10-8.x86_64.rpm
libxml2-debuginfo-2.5.10-8.i386.rpm
libxml2-debuginfo-2.5.10-8.x86_64.rpm
libxml2-devel-2.5.10-8.x86_64.rpm
libxml2-python-2.5.10-8.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libxml2-2.6.16-10.1.src.rpm

i386:
libxml2-2.6.16-10.1.i386.rpm
libxml2-debuginfo-2.6.16-10.1.i386.rpm
libxml2-devel-2.6.16-10.1.i386.rpm
libxml2-python-2.6.16-10.1.i386.rpm

ia64:
libxml2-2.6.16-10.1.i386.rpm
libxml2-2.6.16-10.1.ia64.rpm
libxml2-debuginfo-2.6.16-10.1.i386.rpm
libxml2-debuginfo-2.6.16-10.1.ia64.rpm
libxml2-devel-2.6.16-10.1.ia64.rpm
libxml2-python-2.6.16-10.1.ia64.rpm

ppc:
libxml2-2.6.16-10.1.ppc.rpm
libxml2-2.6.16-10.1.ppc64.rpm
libxml2-debuginfo-2.6.16-10.1.ppc.rpm
libxml2-debuginfo-2.6.16-10.1.ppc64.rpm
libxml2-devel-2.6.16-10.1.ppc.rpm
libxml2-python-2.6.16-10.1.ppc.rpm

s390:
libxml2-2.6.16-10.1.s390.rpm
libxml2-debuginfo-2.6.16-10.1.s390.rpm
libxml2-devel-2.6.16-10.1.s390.rpm
libxml2-python-2.6.16-10.1.s390.rpm

s390x:
libxml2-2.6.16-10.1.s390.rpm
libxml2-2.6.16-10.1.s390x.rpm
libxml2-debuginfo-2.6.16-10.1.s390.rpm
libxml2-debuginfo-2.6.16-10.1.s390x.rpm
libxml2-devel-2.6.16-10.1.s390x.rpm
libxml2-python-2.6.16-10.1.s390x.rpm

x86_64:
libxml2-2.6.16-10.1.i386.rpm
libxml2-2.6.16-10.1.x86_64.rpm
libxml2-debuginfo-2.6.16-10.1.i386.rpm
libxml2-debuginfo-2.6.16-10.1.x86_64.rpm
libxml2-devel-2.6.16-10.1.x86_64.rpm
libxml2-python-2.6.16-10.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libxml2-2.6.16-10.1.src.rpm

i386:
libxml2-2.6.16-10.1.i386.rpm
libxml2-debuginfo-2.6.16-10.1.i386.rpm
libxml2-devel-2.6.16-10.1.i386.rpm
libxml2-python-2.6.16-10.1.i386.rpm

x86_64:
libxml2-2.6.16-10.1.i386.rpm
libxml2-2.6.16-10.1.x86_64.rpm
libxml2-debuginfo-2.6.16-10.1.i386.rpm
libxml2-debuginfo-2.6.16-10.1.x86_64.rpm
libxml2-devel-2.6.16-10.1.x86_64.rpm
libxml2-python-2.6.16-10.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libxml2-2.6.16-10.1.src.rpm

i386:
libxml2-2.6.16-10.1.i386.rpm
libxml2-debuginfo-2.6.16-10.1.i386.rpm
libxml2-devel-2.6.16-10.1.i386.rpm
libxml2-python-2.6.16-10.1.i386.rpm

ia64:
libxml2-2.6.16-10.1.i386.rpm
libxml2-2.6.16-10.1.ia64.rpm
libxml2-debuginfo-2.6.16-10.1.i386.rpm
libxml2-debuginfo-2.6.16-10.1.ia64.rpm
libxml2-devel-2.6.16-10.1.ia64.rpm
libxml2-python-2.6.16-10.1.ia64.rpm

x86_64:
libxml2-2.6.16-10.1.i386.rpm
libxml2-2.6.16-10.1.x86_64.rpm
libxml2-debuginfo-2.6.16-10.1.i386.rpm
libxml2-debuginfo-2.6.16-10.1.x86_64.rpm
libxml2-devel-2.6.16-10.1.x86_64.rpm
libxml2-python-2.6.16-10.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libxml2-2.6.16-10.1.src.rpm

i386:
libxml2-2.6.16-10.1.i386.rpm
libxml2-debuginfo-2.6.16-10.1.i386.rpm
libxml2-devel-2.6.16-10.1.i386.rpm
libxml2-python-2.6.16-10.1.i386.rpm

ia64:
libxml2-2.6.16-10.1.i386.rpm
libxml2-2.6.16-10.1.ia64.rpm
libxml2-debuginfo-2.6.16-10.1.i386.rpm
libxml2-debuginfo-2.6.16-10.1.ia64.rpm
libxml2-devel-2.6.16-10.1.ia64.rpm
libxml2-python-2.6.16-10.1.ia64.rpm

x86_64:
libxml2-2.6.16-10.1.i386.rpm
libxml2-2.6.16-10.1.x86_64.rpm
libxml2-debuginfo-2.6.16-10.1.i386.rpm
libxml2-debuginfo-2.6.16-10.1.x86_64.rpm
libxml2-devel-2.6.16-10.1.x86_64.rpm
libxml2-python-2.6.16-10.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.2.1.src.rpm

i386:
libxml2-2.6.26-2.1.2.1.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.1.i386.rpm
libxml2-python-2.6.26-2.1.2.1.i386.rpm

x86_64:
libxml2-2.6.26-2.1.2.1.i386.rpm
libxml2-2.6.26-2.1.2.1.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.2.1.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.1.x86_64.rpm
libxml2-python-2.6.26-2.1.2.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.2.1.src.rpm

i386:
libxml2-debuginfo-2.6.26-2.1.2.1.i386.rpm
libxml2-devel-2.6.26-2.1.2.1.i386.rpm

x86_64:
libxml2-debuginfo-2.6.26-2.1.2.1.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.1.x86_64.rpm
libxml2-devel-2.6.26-2.1.2.1.i386.rpm
libxml2-devel-2.6.26-2.1.2.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libxml2-2.6.26-2.1.2.1.src.rpm

i386:
libxml2-2.6.26-2.1.2.1.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.1.i386.rpm
libxml2-devel-2.6.26-2.1.2.1.i386.rpm
libxml2-python-2.6.26-2.1.2.1.i386.rpm

ia64:
libxml2-2.6.26-2.1.2.1.i386.rpm
libxml2-2.6.26-2.1.2.1.ia64.rpm
libxml2-debuginfo-2.6.26-2.1.2.1.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.1.ia64.rpm
libxml2-devel-2.6.26-2.1.2.1.ia64.rpm
libxml2-python-2.6.26-2.1.2.1.ia64.rpm

ppc:
libxml2-2.6.26-2.1.2.1.ppc.rpm
libxml2-2.6.26-2.1.2.1.ppc64.rpm
libxml2-debuginfo-2.6.26-2.1.2.1.ppc.rpm
libxml2-debuginfo-2.6.26-2.1.2.1.ppc64.rpm
libxml2-devel-2.6.26-2.1.2.1.ppc.rpm
libxml2-devel-2.6.26-2.1.2.1.ppc64.rpm
libxml2-python-2.6.26-2.1.2.1.ppc.rpm

s390x:
libxml2-2.6.26-2.1.2.1.s390.rpm
libxml2-2.6.26-2.1.2.1.s390x.rpm
libxml2-debuginfo-2.6.26-2.1.2.1.s390.rpm
libxml2-debuginfo-2.6.26-2.1.2.1.s390x.rpm
libxml2-devel-2.6.26-2.1.2.1.s390.rpm
libxml2-devel-2.6.26-2.1.2.1.s390x.rpm
libxml2-python-2.6.26-2.1.2.1.s390x.rpm

x86_64:
libxml2-2.6.26-2.1.2.1.i386.rpm
libxml2-2.6.26-2.1.2.1.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.2.1.i386.rpm
libxml2-debuginfo-2.6.26-2.1.2.1.x86_64.rpm
libxml2-devel-2.6.26-2.1.2.1.i386.rpm
libxml2-devel-2.6.26-2.1.2.1.x86_64.rpm
libxml2-python-2.6.26-2.1.2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6284
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHh2G7XlSAg2UNWIIRAgu/AKCEZLIFQQlHfcqw1WTSZlTZGNHZQgCgiG4o
xxKMh3IHJPKxKr5HPuJRidE=
=A3CV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR4qlfyh9+71yA2DNAQIjVQP/dbE61brKlOviCGbKS1OtQYNRnwDfg/K2
qe1uSkr3kL8lGRrxb305dykEj+RtGtDM+PgtC8IcCYts59mTL3PegVhezqKhgRYB
nEKHB/bh2/mkgrN/rraPk56GNlcnMH3V3yVbICL2/j8wAB/5QnsMohkTImCVBwYu
hNEp5E9LYPk=
=Nqk2
-----END PGP SIGNATURE-----