-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3188
                  libxml2 vulnerability patched in Ubuntu
                             14 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxml2
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15412  

Original Bulletin: 
   https://www.ubuntu.com/usn/usn-3513-1
   https://www.ubuntu.com/usn/usn-3513-2

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running libxml2 check for an updated version of the software for 
         their operating system.
         
         This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3513-1: libxml2 vulnerability
Ubuntu Security Notice USN-3513-1
13th December, 2017

libxml2 vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 17.10
Ubuntu 17.04
Ubuntu 16.04 LTS
Ubuntu 14.04 LTS
Summary

libxml2 could be made to crash or run arbitrary code if it opened a
specially crafted file.

Software description

libxml2 - GNOME XML library
Details

It was discovered that libxml2 incorrecty handled certain files. An attacker
could use this issue with specially constructed XML data to cause libxml2 to
consume resources, leading to a denial of service.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 17.10:
libxml2 2.9.4+dfsg1-4ubuntu1.2
libxml2-utils 2.9.4+dfsg1-4ubuntu1.2
python-libxml2 2.9.4+dfsg1-4ubuntu1.2
python3-libxml2 2.9.4+dfsg1-4ubuntu1.2
Ubuntu 17.04:
libxml2 2.9.4+dfsg1-2.2ubuntu0.3
libxml2-utils 2.9.4+dfsg1-2.2ubuntu0.3
python-libxml2 2.9.4+dfsg1-2.2ubuntu0.3
python3-libxml2 2.9.4+dfsg1-2.2ubuntu0.3
Ubuntu 16.04 LTS:
libxml2 2.9.3+dfsg1-1ubuntu0.5
libxml2-utils 2.9.3+dfsg1-1ubuntu0.5
python-libxml2 2.9.3+dfsg1-1ubuntu0.5
Ubuntu 14.04 LTS:
libxml2 2.9.1+dfsg1-3ubuntu4.12
libxml2-utils 2.9.1+dfsg1-3ubuntu4.12
python-libxml2 2.9.1+dfsg1-3ubuntu4.12

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2017-15412

- --------------------------------------------------------------------------------

USN-3513-2: libxml2 vulnerability
Ubuntu Security Notice USN-3513-2
13th December, 2017

libxml2 vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 12.04 LTS
Summary

libxml2 could be made to crash or run arbitrary code if it opened a
specially crafted file.

Software description

libxml2 - GNOME XML library
Details

USN-3513-1 fixed a vulnerability in libxml2. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

It was discovered that libxml2 incorrecty handled certain files. An attacker
could use this issue with specially constructed XML data to cause libxml2 to
consume resources, leading to a denial of service.

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 12.04 LTS:
libxml2 2.7.8.dfsg-5.1ubuntu4.20
libxml2-utils 2.7.8.dfsg-5.1ubuntu4.20
python-libxml2 2.7.8.dfsg-5.1ubuntu4.20

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

CVE-2017-15412

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWjG+wYx+lLeg9Ub1AQggMg/+M+mro943gI/ZwUCFnd1KnwRIqGe/b/Cd
S92tVIffcPs13sVh1WV5K6CR6nfb1+/j7E+qC1Zh+SJPl++JJMomvng9HgU+Gu/z
8aaR2tB+HI9jiHns5mOd9ZzsrGUylGRW8CkRGasoGl55lf7JmPGni+Cgc9umjFXn
UNhLdNkGFRksikcZAKNKeNRs0E47+Q+a2wPnEaBiip6GfiYr4O8k/CTaAiWW2BJ3
stJWjhmePj8TCXGNA80l78hFIe67tX7NDUiYYHDMRZjEJKGYfZBXBNPqhl7JesI6
Z92gO3GeQo+bFRy6calHN9obOxgbgg0ydmBziZT7PH77fT96w9+lMs/l+VTR1LLD
Om8e2uYM/kAEuvQfUuiecY4Kb8BPQNR2lbQhFnMMAdkuGMvfLENXQJ8Abx/ETqRT
KhLeBv3u54FmYabR6IEa5MZy9DOFqxDZ1LvA9bsl0nJXhAIC7dpN8iRufoAABxGx
DhpBQxMjii/X01rwk5xaomhQf4P8bvCRcn+Z9z2DXIAwpaBpfXrW9wCVNqPAcOHL
P+dQCdaz3fQopqVMBdDecOGV/3ZsDIjy7G8W+rGa6JFv2ts/aWpCr972MPypob53
QmJL+YBt6Q1L24Wg2jRVUBouPHcIRpdXNuTxifABfuh+rDnS/9bjlDCn5h4Qi6Ii
u9n3OkrcJzk=
=tz3l
-----END PGP SIGNATURE-----