Login
Newsletter
Werbung

Sicherheit: Denial of Service in libxml2
Aktuelle Meldungen Distributionen
Name: Denial of Service in libxml2
ID: 201203-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 6. März 2012, 08:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0841
Applikationen: libxml2

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigE90F9E321512C6A7936D7F78
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201203-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libxml2: Denial of Service
Date: March 06, 2012
Bugs: #405261
ID: 201203-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A hash collision vulnerability in libxml2 allows remote attackers to
cause a Denial of Service condition.

Background
==========

libxml2 is the XML C parser and toolkit developed for the Gnome
project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libxml2 < 2.7.8-r5 >= 2.7.8-r5

Description
===========

libxml2 does not properly randomize hash functions to protect against
hash collision attacks.

Impact
======

A remote attacker could entice a user or automated system to open a
specially crafted XML document with an application using libxml2
resulting in a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libxml2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.7.8-r5"

References
==========

[ 1 ] CVE-2012-0841
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0841

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201203-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigE90F9E321512C6A7936D7F78
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk9VaU4ACgkQAnl3SfnYR/ibIwEAiJ50eOAuqPw7gx8LV7Pa5hsh
SLs+mAtEtQlvJGa1KaEA/3lOlC+iU7vV4/VtleosShJlvtiyTT4g4o3wvIR6i3s0
=1pmp
-----END PGP SIGNATURE-----

--------------enigE90F9E321512C6A7936D7F78--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung