Login
Newsletter
Werbung

Sicherheit: Denial of Service in libxml2
Aktuelle Meldungen Distributionen
Name: Denial of Service in libxml2
ID: 201507-08
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 7. Juli 2015, 11:59
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1819
Applikationen: libxml2

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--5TRmhx5TLjlw0BpJaKjnGCkHjiOmrpq89
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201507-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libxml2: Denial of Service
Date: July 07, 2015
Bugs: #546720
ID: 201507-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in libxml2 allows a remote attacker to cause Denial of
Service.

Background
==========

libxml2 is the XML C parser and toolkit developed for the Gnome
project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libxml2 < 2.9.2-r1 >= 2.9.2-r1

Description
===========

libxml2 returns the empty string when the allocation limit is
encountered while constructing the attribute value string.

Impact
======

A remote attacker may be able to cause Denial of Service via a
specially crafted XML file.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libxml2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.9.2-r1"

References
==========

[ 1 ] CVE-2015-1819
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1819

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--5TRmhx5TLjlw0BpJaKjnGCkHjiOmrpq89
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iJwEAQECAAYFAlWbfakACgkQG9wOWsQutdYnIwP/dbbnfkvy5TnRf9oTCHxPrLL5
rJqsivUX2PPfX13UJgy4wZMP+ZjNKM790TdglI8WvrnllOJVMV3d0nDZSjteT5PJ
6EnkU6u8e2qOYWcRYmMXki8IwrzqSNgGtG9R8F0ITTBHTq0GUowUs5cyEmsBEO4I
M41lnuhG9hWR1yU+ASE=
=8Iob
-----END PGP SIGNATURE-----

--5TRmhx5TLjlw0BpJaKjnGCkHjiOmrpq89--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung