Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Xerces-C++
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Xerces-C++
ID: 201612-46
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 24. Dezember 2016, 10:00
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2099
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0729
Applikationen: Xerces-C++

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--oGtfkE7SaKubO0vGIJtKWKNFToDBb3B7K
Content-Type: multipart/mixed;
boundary="2rNhw1kb4k0i24rrggxiVAEg1Emlfb9Xg"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <ba954a37-fefa-17ff-7980-d9fecfa97bd3@gentoo.org>
Subject: [ GLSA 201612-46 ] Xerces-C++: Multiple vulnerabilities

--2rNhw1kb4k0i24rrggxiVAEg1Emlfb9Xg
Content-Type: multipart/alternative;
boundary="------------77797F174A323FA692DA5286"

This is a multi-part message in MIME format.
--------------77797F174A323FA692DA5286
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-46
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Xerces-C++: Multiple vulnerabilities
Date: December 24, 2016
Bugs: #575700, #584506
ID: 201612-46

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Xerces-C++, the worst of
which may allow remote attackers to execute arbitrary code.

Background
==========

Xerces-C++ is a validating XML parser written in a portable subset of
C++.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/xerces-c < 3.1.4-r1 >= 3.1.4-r1

Description
===========

Multiple vulnerabilities have been discovered in Xerces-C++. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to process a specially crafted
file, possibly resulting in the remote execution of arbitrary code with
the privileges of the process, or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Xerces-C++ users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/xerces-c-3.1.4-r1"

References
==========

[ 1 ] CVE-2016-0729
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0729
[ 2 ] CVE-2016-2099
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2099

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-46

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------77797F174A323FA692DA5286
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-46
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Xerces-C++: Multiple vulnerabilities
Date: December 24, 2016
Bugs: #575700, #584506
ID: 201612-46

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in Xerces-C++, the worst of
which may allow remote attackers to execute arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Xerces-C++ is a validating XML parser written in a portable subset of
C++.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/xerces-c &lt; 3.1.4-r1 &gt;=3D
3.1.=
4-r1=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in Xerces-C++. Please
review the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could entice a user to process a specially crafted
file, possibly resulting in the remote execution of arbitrary code with
the privileges of the process, or a Denial of Service condition.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Xerces-C++ users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Ddev-libs/xerces-c-3.1.4-r1"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-0729
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-0729">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-0729</a>
[ 2 ] CVE-2016-2099
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-2099">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-2099</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-46">https://security.gentoo.org/glsa/201612-46</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------77797F174A323FA692DA5286--

--2rNhw1kb4k0i24rrggxiVAEg1Emlfb9Xg--

--oGtfkE7SaKubO0vGIJtKWKNFToDBb3B7K
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQJ8BAEBCgBmBQJYXh+uXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/XgQP/izlT2JTVYPnWBrq79S/aQwz
Dq/6bfDM2HCAE6jmSN+wTgnXk579qZkXqO+26mBXVkn2LoIbwbA6a1Ic9hoETfJW
S2vkvVdWWYov764msOr1jKFuXEDS94AL7/9/tEsPEbKdzuUPDGPp4EPmEgBveJxX
FcPqXFk6pk2CEPQEOKpQpF0eqJ4UJ3B1bOJATlO5G8uvE8B7EHxMeRkWtvFMaOj0
62qsfcWbfWAaeIKwcszQtM8WNQWwFb2/ORhDYx3i80I/gI3Endx5R9JvmBQJgc9D
PbAiFQ7tNTdFIU4+nbkgPvYiOuoZ4VnHR95aBMbZ/PDuYWPvnWBYmcuclZ8nqfgU
V+QB843VJTa5pSpBP6C3p7QHadPWSqSQ3L7z89M4gTjVV0fM1Ou7BbpeqbtjGtB9
8ljEmyO8AUeX9tXioYnnhc3SGhWMQRm+ZqVX2xoRRhJ0VpAF8lw/6HDHTq2SvRRz
oRUsmtxhxWGMeRtsDteDcIheJaTDdPmPS2Zo3+vsvZgHKkchI3sVYGem+YNFPWxG
RYNDqOktCoTHMe4TXlV7kAylMPMMOmvaPB/Sc+NMtKlK4yzpXl1n8DFyMu4j++2A
n13lHmIL4lcC637+uhcXxKEFIMQFZLJX/9+owmIKbth1maDDt4y2ig1a+pE5+phl
4TFMCE7UihLBH0Z/67EG
=TdJO
-----END PGP SIGNATURE-----

--oGtfkE7SaKubO0vGIJtKWKNFToDBb3B7K--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung