-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0201
                     Moderate: libxml2 security update
                             22 February 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxml2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0841  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-0324.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running libxml2 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libxml2 security update
Advisory ID:       RHSA-2012:0324-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0324.html
Issue date:        2012-02-21
CVE Names:         CVE-2012-0841 
=====================================================================

1. Summary:

Updated libxml2 packages that fix one security issue are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

It was found that the hashing routine used by libxml2 arrays was
susceptible to predictable hash collisions. Sending a specially-crafted
message to an XML service could result in longer processing time, which
could lead to a denial of service. To mitigate this issue, randomization
has been added to the hashing function to reduce the chance of an attacker
successfully causing intentional collisions. (CVE-2012-0841)

All users of libxml2 are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. The desktop must
be restarted (log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

787067 - CVE-2012-0841 libxml2: hash table collisions CPU usage DoS

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.2.src.rpm

i386:
libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.i386.rpm

x86_64:
libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.2.src.rpm

i386:
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.i386.rpm

x86_64:
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.2.src.rpm

i386:
libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.i386.rpm

ia64:
libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-2.6.26-2.1.15.el5_8.2.ia64.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.ia64.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.ia64.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.ia64.rpm

ppc:
libxml2-2.6.26-2.1.15.el5_8.2.ppc.rpm
libxml2-2.6.26-2.1.15.el5_8.2.ppc64.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.ppc.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.ppc64.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.ppc.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.ppc64.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.ppc.rpm

s390x:
libxml2-2.6.26-2.1.15.el5_8.2.s390.rpm
libxml2-2.6.26-2.1.15.el5_8.2.s390x.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.s390.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.s390x.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.s390.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.s390x.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.s390x.rpm

x86_64:
libxml2-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.i386.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.2.x86_64.rpm
libxml2-python-2.6.26-2.1.15.el5_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-4.el6_2.4.src.rpm

i386:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-python-2.7.6-4.el6_2.4.i686.rpm

x86_64:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-python-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-4.el6_2.4.src.rpm

i386:
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-static-2.7.6-4.el6_2.4.i686.rpm

x86_64:
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-static-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-4.el6_2.4.src.rpm

x86_64:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-python-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-4.el6_2.4.src.rpm

x86_64:
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-static-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-4.el6_2.4.src.rpm

i386:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-python-2.7.6-4.el6_2.4.i686.rpm

ppc64:
libxml2-2.7.6-4.el6_2.4.ppc.rpm
libxml2-2.7.6-4.el6_2.4.ppc64.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.ppc.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.ppc64.rpm
libxml2-devel-2.7.6-4.el6_2.4.ppc.rpm
libxml2-devel-2.7.6-4.el6_2.4.ppc64.rpm
libxml2-python-2.7.6-4.el6_2.4.ppc64.rpm

s390x:
libxml2-2.7.6-4.el6_2.4.s390.rpm
libxml2-2.7.6-4.el6_2.4.s390x.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.s390.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.s390x.rpm
libxml2-devel-2.7.6-4.el6_2.4.s390.rpm
libxml2-devel-2.7.6-4.el6_2.4.s390x.rpm
libxml2-python-2.7.6-4.el6_2.4.s390x.rpm

x86_64:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-python-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-4.el6_2.4.src.rpm

i386:
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-static-2.7.6-4.el6_2.4.i686.rpm

ppc64:
libxml2-debuginfo-2.7.6-4.el6_2.4.ppc64.rpm
libxml2-static-2.7.6-4.el6_2.4.ppc64.rpm

s390x:
libxml2-debuginfo-2.7.6-4.el6_2.4.s390x.rpm
libxml2-static-2.7.6-4.el6_2.4.s390x.rpm

x86_64:
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-static-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-4.el6_2.4.src.rpm

i386:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-python-2.7.6-4.el6_2.4.i686.rpm

x86_64:
libxml2-2.7.6-4.el6_2.4.i686.rpm
libxml2-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-devel-2.7.6-4.el6_2.4.i686.rpm
libxml2-devel-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-python-2.7.6-4.el6_2.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-4.el6_2.4.src.rpm

i386:
libxml2-debuginfo-2.7.6-4.el6_2.4.i686.rpm
libxml2-static-2.7.6-4.el6_2.4.i686.rpm

x86_64:
libxml2-debuginfo-2.7.6-4.el6_2.4.x86_64.rpm
libxml2-static-2.7.6-4.el6_2.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0841.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPRBw7XlSAg2UNWIIRAoo/AJ9HqbZmLr9y+K4SKtnFYzFLD4BN8wCgvdDo
fGUCXFUeoOtU1zfXwdsnyf0=
=d10k
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBT0RUHu4yVqjM2NGpAQJijBAAklUJsBj/DuOcHbY9a/Z92sq5R85Y2E8E
eqbgsg0/afawyY4diYwcIP+TcP+6s6v+KP5yde4RuW9s8ZCtbJU4qP/mO8D6yzXQ
3gPhWhCDHP2fSIuGIHUJSDUmMI5ykPbanu33TmxNFctA68BUtEzTwGPWdQh80yN6
B2Q7djMNRmlMgR8E/fUTxwpAqmj5WbqB81r2K/rgRb+u8zfsRreyAd5F0If4gZfD
TI//k9R2LJYd3TJx+d7uXz0BeYDJLPnI8Bc2XOsJ5RLfXIaE3jBOaU3hkmO14qpT
RuyGQjul/Nu5bi9nIxHOhDVmETD7z11BNau6lBc8scP7k1j+G7mpfEgND7sb0mVE
7jaAiD+700h1BpmcNRsr4Fw+Av8GD60bGCFQcvrg0g8eHi6TzrYdCr3jZdGLoSh5
9T/KkzshoVc96J6/VJfnoQz91UTyx+THjCQzMVJ/sGxfNTrlHyLyPztlB7RCbmvj
/yMGUzgLtDFrIvNs3WZdNCyvnA9HbV3Ll2r+O3xCPmo6h5Q/yQq3R5ParQHxRadN
8UzS/iNUBpqt5w+cWfhgBMJLK2Y2wc7YLpftJ3qthtCe9q8vlXo3av4A376K3Cuo
kXNIXC8YmqcGtGKIi1/qMrTzNWurEhTGUybTJQ7EDDbBAnjTm/lNXuEQvHMaFef6
iEXgR86vqjw=
=lqMQ
-----END PGP SIGNATURE-----