Login
Newsletter
Werbung

Sicherheit: Denial of Service in libxml2
Aktuelle Meldungen Distributionen
Name: Denial of Service in libxml2
ID: 201202-09
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 1. März 2012, 08:43
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3919
Applikationen: libxml2

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigEA4C1128427B30CFBC6248E4
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201202-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libxml2: User-assisted execution of arbitrary code
Date: February 29, 2012
Bugs: #398361
ID: 201202-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A boundary error in libxml2 could result in execution of arbitrary code
or Denial of Service.

Background
==========

libxml2 is the XML C parser and toolkit developed for the Gnome
project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libxml2 < 2.7.8-r4 >= 2.7.8-r4

Description
===========

The "xmlStringLenDecodeEntities()" function in parser.c contains a
boundary error which could possibly cause a heap-based buffer overflow.

Impact
======

A remote attacker could entice a user to open a specially crafted XML
file in an application linked against libxml2, possibly resulting in
the remote execution of arbitrary code with the permissions of the user
running the application, or Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libxml2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.7.8-r4"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
==========

[ 1 ] CVE-2011-3919
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3919

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201202-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigEA4C1128427B30CFBC6248E4
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk9OiSwACgkQAnl3SfnYR/iRPQD/WG9Q5efMtOTsqPyWR0D3nLwl
DJ2VLFowpEagDwMJ7UQA/1aiyoAhZ1GztBXvZEMNvuV0iDTBhxPuqnL2NuvTms+A
=ZFtY
-----END PGP SIGNATURE-----

--------------enigEA4C1128427B30CFBC6248E4--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung