Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libxml2
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libxml2
ID: 201701-37
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 16. Januar 2017, 23:06
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7500
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7941
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4483
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5312
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2073
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8035
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7499
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3705
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5131
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4658
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8806
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7942
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1838
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1840
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7498
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1819
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7497
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1839
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1836
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8242
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3627
Applikationen: libxml2

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--aCF9HMXr43LCI41x3xTN8cRItjmDGevqG
Content-Type: multipart/mixed;
boundary="BTmkjowMSCVFxxUol9c1W4Wv3JPHBdAbN";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: Gentoo Security <security@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <f43e61b2-ab26-5715-355a-b0edfd8947ea@gentoo.org>
Subject: [ GLSA 201701-37 ] libxml2: Multiple vulnerabilities

--BTmkjowMSCVFxxUol9c1W4Wv3JPHBdAbN
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-37
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libxml2: Multiple vulnerabilities
Date: January 16, 2017
Bugs: #564776, #566374, #572878, #573820, #577998, #582538,
#582540, #583888, #589816, #597112, #597114, #597116
ID: 201701-37

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libxml2, the worst of which
could lead to the execution of arbitrary code.

Background
==========

libxml2 is the XML (eXtended Markup Language) C parser and toolkit
initially developed for the Gnome project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libxml2 < 2.9.4-r1 >= 2.9.4-r1

Description
===========

Multiple vulnerabilities have been discovered in libxml2. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user or automated system to process a
specially crafted XML document, possibly resulting in execution of
arbitrary code with the privileges of the process or a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libxml2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.9.4-r1"

References
==========

[ 1 ] CVE-2015-1819
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1819
[ 2 ] CVE-2015-5312
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5312
[ 3 ] CVE-2015-7497
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7497
[ 4 ] CVE-2015-7498
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7498
[ 5 ] CVE-2015-7499
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7499
[ 6 ] CVE-2015-7500
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7500
[ 7 ] CVE-2015-7941
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7941
[ 8 ] CVE-2015-7942
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7942
[ 9 ] CVE-2015-8035
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8035
[ 10 ] CVE-2015-8242
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8242
[ 11 ] CVE-2015-8806
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8806
[ 12 ] CVE-2016-1836
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1836
[ 13 ] CVE-2016-1838
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1838
[ 14 ] CVE-2016-1839
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1839
[ 15 ] CVE-2016-1840
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1840
[ 16 ] CVE-2016-2073
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2073
[ 17 ] CVE-2016-3627
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3627
[ 18 ] CVE-2016-3705
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3705
[ 19 ] CVE-2016-4483
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4483
[ 20 ] CVE-2016-4658
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4658
[ 21 ] CVE-2016-5131
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5131

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-37

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--BTmkjowMSCVFxxUol9c1W4Wv3JPHBdAbN--

--aCF9HMXr43LCI41x3xTN8cRItjmDGevqG
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=8VU6
-----END PGP SIGNATURE-----

--aCF9HMXr43LCI41x3xTN8cRItjmDGevqG--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung