-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0894
                     Moderate: libxml2 security update
                             19 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxml2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2807 CVE-2011-3102 

Reference:         ASB-2012.0096
                   ASB-2012.0073
                   ESB-2012.0737
                   ESB-2012.0492

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1288.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libxml2 security update
Advisory ID:       RHSA-2012:1288-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1288.html
Issue date:        2012-09-18
CVE Names:         CVE-2011-3102 CVE-2012-2807 
=====================================================================

1. Summary:

Updated libxml2 packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

Multiple integer overflow flaws, leading to heap-based buffer overflows,
were found in the way libxml2 handled documents that enable entity
expansion. A remote attacker could provide a large, specially-crafted XML
file that, when opened in an application linked against libxml2, would
cause the application to crash or, potentially, execute arbitrary code with
the privileges of the user running the application. (CVE-2012-2807)

A one byte buffer overflow was found in the way libxml2 evaluated certain
parts of XML Pointer Language (XPointer) expressions. A remote attacker
could provide a specially-crafted XML file that, when opened in an
application linked against libxml2, would cause the application to crash
or, potentially, execute arbitrary code with the privileges of the user
running the application. (CVE-2011-3102)

All users of libxml2 are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. The desktop must
be restarted (log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

822109 - CVE-2011-3102 libxml: An off-by-one out-of-bounds write by XPointer part evaluation
835863 - CVE-2012-2807 libxml2 (64-bit): Multiple integer overflows, leading to DoS or possibly other unspecified impact

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.5.src.rpm

i386:
libxml2-2.6.26-2.1.15.el5_8.5.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm
libxml2-python-2.6.26-2.1.15.el5_8.5.i386.rpm

x86_64:
libxml2-2.6.26-2.1.15.el5_8.5.i386.rpm
libxml2-2.6.26-2.1.15.el5_8.5.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.x86_64.rpm
libxml2-python-2.6.26-2.1.15.el5_8.5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.5.src.rpm

i386:
libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.5.i386.rpm

x86_64:
libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.x86_64.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.5.i386.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libxml2-2.6.26-2.1.15.el5_8.5.src.rpm

i386:
libxml2-2.6.26-2.1.15.el5_8.5.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.5.i386.rpm
libxml2-python-2.6.26-2.1.15.el5_8.5.i386.rpm

ia64:
libxml2-2.6.26-2.1.15.el5_8.5.i386.rpm
libxml2-2.6.26-2.1.15.el5_8.5.ia64.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.ia64.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.5.ia64.rpm
libxml2-python-2.6.26-2.1.15.el5_8.5.ia64.rpm

ppc:
libxml2-2.6.26-2.1.15.el5_8.5.ppc.rpm
libxml2-2.6.26-2.1.15.el5_8.5.ppc64.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.ppc.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.ppc64.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.5.ppc.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.5.ppc64.rpm
libxml2-python-2.6.26-2.1.15.el5_8.5.ppc.rpm

s390x:
libxml2-2.6.26-2.1.15.el5_8.5.s390.rpm
libxml2-2.6.26-2.1.15.el5_8.5.s390x.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.s390.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.s390x.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.5.s390.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.5.s390x.rpm
libxml2-python-2.6.26-2.1.15.el5_8.5.s390x.rpm

x86_64:
libxml2-2.6.26-2.1.15.el5_8.5.i386.rpm
libxml2-2.6.26-2.1.15.el5_8.5.x86_64.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.i386.rpm
libxml2-debuginfo-2.6.26-2.1.15.el5_8.5.x86_64.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.5.i386.rpm
libxml2-devel-2.6.26-2.1.15.el5_8.5.x86_64.rpm
libxml2-python-2.6.26-2.1.15.el5_8.5.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm

i386:
libxml2-2.7.6-8.el6_3.3.i686.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm
libxml2-python-2.7.6-8.el6_3.3.i686.rpm

x86_64:
libxml2-2.7.6-8.el6_3.3.i686.rpm
libxml2-2.7.6-8.el6_3.3.x86_64.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm
libxml2-python-2.7.6-8.el6_3.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm

i386:
libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm
libxml2-devel-2.7.6-8.el6_3.3.i686.rpm
libxml2-static-2.7.6-8.el6_3.3.i686.rpm

x86_64:
libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm
libxml2-devel-2.7.6-8.el6_3.3.i686.rpm
libxml2-devel-2.7.6-8.el6_3.3.x86_64.rpm
libxml2-static-2.7.6-8.el6_3.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm

x86_64:
libxml2-2.7.6-8.el6_3.3.i686.rpm
libxml2-2.7.6-8.el6_3.3.x86_64.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm
libxml2-python-2.7.6-8.el6_3.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm

x86_64:
libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm
libxml2-devel-2.7.6-8.el6_3.3.i686.rpm
libxml2-devel-2.7.6-8.el6_3.3.x86_64.rpm
libxml2-static-2.7.6-8.el6_3.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm

i386:
libxml2-2.7.6-8.el6_3.3.i686.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm
libxml2-devel-2.7.6-8.el6_3.3.i686.rpm
libxml2-python-2.7.6-8.el6_3.3.i686.rpm

ppc64:
libxml2-2.7.6-8.el6_3.3.ppc.rpm
libxml2-2.7.6-8.el6_3.3.ppc64.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.ppc.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.ppc64.rpm
libxml2-devel-2.7.6-8.el6_3.3.ppc.rpm
libxml2-devel-2.7.6-8.el6_3.3.ppc64.rpm
libxml2-python-2.7.6-8.el6_3.3.ppc64.rpm

s390x:
libxml2-2.7.6-8.el6_3.3.s390.rpm
libxml2-2.7.6-8.el6_3.3.s390x.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.s390.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.s390x.rpm
libxml2-devel-2.7.6-8.el6_3.3.s390.rpm
libxml2-devel-2.7.6-8.el6_3.3.s390x.rpm
libxml2-python-2.7.6-8.el6_3.3.s390x.rpm

x86_64:
libxml2-2.7.6-8.el6_3.3.i686.rpm
libxml2-2.7.6-8.el6_3.3.x86_64.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm
libxml2-devel-2.7.6-8.el6_3.3.i686.rpm
libxml2-devel-2.7.6-8.el6_3.3.x86_64.rpm
libxml2-python-2.7.6-8.el6_3.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm

i386:
libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm
libxml2-static-2.7.6-8.el6_3.3.i686.rpm

ppc64:
libxml2-debuginfo-2.7.6-8.el6_3.3.ppc64.rpm
libxml2-static-2.7.6-8.el6_3.3.ppc64.rpm

s390x:
libxml2-debuginfo-2.7.6-8.el6_3.3.s390x.rpm
libxml2-static-2.7.6-8.el6_3.3.s390x.rpm

x86_64:
libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm
libxml2-static-2.7.6-8.el6_3.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm

i386:
libxml2-2.7.6-8.el6_3.3.i686.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm
libxml2-devel-2.7.6-8.el6_3.3.i686.rpm
libxml2-python-2.7.6-8.el6_3.3.i686.rpm

x86_64:
libxml2-2.7.6-8.el6_3.3.i686.rpm
libxml2-2.7.6-8.el6_3.3.x86_64.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm
libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm
libxml2-devel-2.7.6-8.el6_3.3.i686.rpm
libxml2-devel-2.7.6-8.el6_3.3.x86_64.rpm
libxml2-python-2.7.6-8.el6_3.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-8.el6_3.3.src.rpm

i386:
libxml2-debuginfo-2.7.6-8.el6_3.3.i686.rpm
libxml2-static-2.7.6-8.el6_3.3.i686.rpm

x86_64:
libxml2-debuginfo-2.7.6-8.el6_3.3.x86_64.rpm
libxml2-static-2.7.6-8.el6_3.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3102.html
https://www.redhat.com/security/data/cve/CVE-2012-2807.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQWK4WXlSAg2UNWIIRApfNAJoDZ1KoFa1ivJ3RsvwbJWpyEuNlTQCfTIoL
SRXAYXEnPqGXXAYUv7EtpKQ=
=iP+5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=49Aj
-----END PGP SIGNATURE-----