-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0767
                     Moderate: libxml2 security update
                                20 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxml2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0191 CVE-2013-2877 

Reference:         ASB-2013.0083
                   ESB-2013.1575
                   ESB-2013.1444
                   ESB-2013.0994

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0513.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libxml2 security update
Advisory ID:       RHSA-2014:0513-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0513.html
Issue date:        2014-05-19
CVE Names:         CVE-2013-2877 CVE-2014-0191 
=====================================================================

1. Summary:

Updated libxml2 packages that fix two security issues are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

It was discovered that libxml2 loaded external parameter entities even when
entity substitution was disabled. A remote attacker able to provide a
specially crafted XML file to an application linked against libxml2 could
use this flaw to conduct XML External Entity (XXE) attacks, possibly
resulting in a denial of service or an information leak on the system.
(CVE-2014-0191)

An out-of-bounds read flaw was found in the way libxml2 detected the end of
an XML file. A remote attacker could provide a specially crafted XML file
that, when processed by an application linked against libxml2, could cause
the application to crash. (CVE-2013-2877)

The CVE-2014-0191 issue was discovered by Daniel P. Berrange of Red Hat.

All libxml2 users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The desktop must be
restarted (log out, then log back in) for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

983204 - CVE-2013-2877 libxml2: Out-of-bounds read via a document that ends abruptly
1090976 - CVE-2014-0191 libxml2: external parameter entity loaded when entity substitution is disabled

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-14.el6_5.1.src.rpm

i386:
libxml2-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-python-2.7.6-14.el6_5.1.i686.rpm

x86_64:
libxml2-2.7.6-14.el6_5.1.i686.rpm
libxml2-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-python-2.7.6-14.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libxml2-2.7.6-14.el6_5.1.src.rpm

i386:
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-devel-2.7.6-14.el6_5.1.i686.rpm
libxml2-static-2.7.6-14.el6_5.1.i686.rpm

x86_64:
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-devel-2.7.6-14.el6_5.1.i686.rpm
libxml2-devel-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-static-2.7.6-14.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-14.el6_5.1.src.rpm

x86_64:
libxml2-2.7.6-14.el6_5.1.i686.rpm
libxml2-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-python-2.7.6-14.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libxml2-2.7.6-14.el6_5.1.src.rpm

x86_64:
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-devel-2.7.6-14.el6_5.1.i686.rpm
libxml2-devel-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-static-2.7.6-14.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-14.el6_5.1.src.rpm

i386:
libxml2-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-devel-2.7.6-14.el6_5.1.i686.rpm
libxml2-python-2.7.6-14.el6_5.1.i686.rpm

ppc64:
libxml2-2.7.6-14.el6_5.1.ppc.rpm
libxml2-2.7.6-14.el6_5.1.ppc64.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.ppc.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.ppc64.rpm
libxml2-devel-2.7.6-14.el6_5.1.ppc.rpm
libxml2-devel-2.7.6-14.el6_5.1.ppc64.rpm
libxml2-python-2.7.6-14.el6_5.1.ppc64.rpm

s390x:
libxml2-2.7.6-14.el6_5.1.s390.rpm
libxml2-2.7.6-14.el6_5.1.s390x.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.s390.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.s390x.rpm
libxml2-devel-2.7.6-14.el6_5.1.s390.rpm
libxml2-devel-2.7.6-14.el6_5.1.s390x.rpm
libxml2-python-2.7.6-14.el6_5.1.s390x.rpm

x86_64:
libxml2-2.7.6-14.el6_5.1.i686.rpm
libxml2-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-devel-2.7.6-14.el6_5.1.i686.rpm
libxml2-devel-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-python-2.7.6-14.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libxml2-2.7.6-14.el6_5.1.src.rpm

i386:
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-static-2.7.6-14.el6_5.1.i686.rpm

ppc64:
libxml2-debuginfo-2.7.6-14.el6_5.1.ppc64.rpm
libxml2-static-2.7.6-14.el6_5.1.ppc64.rpm

s390x:
libxml2-debuginfo-2.7.6-14.el6_5.1.s390x.rpm
libxml2-static-2.7.6-14.el6_5.1.s390x.rpm

x86_64:
libxml2-debuginfo-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-static-2.7.6-14.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-14.el6_5.1.src.rpm

i386:
libxml2-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-devel-2.7.6-14.el6_5.1.i686.rpm
libxml2-python-2.7.6-14.el6_5.1.i686.rpm

x86_64:
libxml2-2.7.6-14.el6_5.1.i686.rpm
libxml2-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-debuginfo-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-devel-2.7.6-14.el6_5.1.i686.rpm
libxml2-devel-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-python-2.7.6-14.el6_5.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libxml2-2.7.6-14.el6_5.1.src.rpm

i386:
libxml2-debuginfo-2.7.6-14.el6_5.1.i686.rpm
libxml2-static-2.7.6-14.el6_5.1.i686.rpm

x86_64:
libxml2-debuginfo-2.7.6-14.el6_5.1.x86_64.rpm
libxml2-static-2.7.6-14.el6_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2877.html
https://www.redhat.com/security/data/cve/CVE-2014-0191.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTeewNXlSAg2UNWIIRAnKvAJ9v1I/HHq1CEXndelMXmaap12OQvQCfSykM
pOuFVp3rFQsb8Cj8W0vJ1sQ=
=TuHQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UEhX
-----END PGP SIGNATURE-----