Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in libxml2
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in libxml2
ID: FEDORA-2022-050c712ed7
Distribution: Fedora
Plattformen: Fedora 34
Datum: Mi, 9. März 2022, 06:29
Referenzen: https://bugzilla.redhat.com/show_bug.cgi?id=2056246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308
Applikationen: libxml2

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2022-050c712ed7
2022-03-08 21:32:09.710332
-------------------------------------------------------------------------------
-

Name : libxml2
Product : Fedora 34
Version : 2.9.13
Release : 1.fc34
URL : http://xmlsoft.org/
Summary : Library providing XML and HTML support
Description :
This library allows to manipulate XML files. It includes support
to read, modify and write XML and HTML files. There is DTDs support
this includes parsing and validation even with complex DtDs, either
at parse time or later once the document has been modified. The output
can be a simple SAX stream or and in-memory DOM like representations.
In this case one can use the built-in XPath and XPointer implementation
to select sub nodes or ranges. A flexible Input/Output mechanism is
available, with existing HTTP and FTP modules and combined to an
URI library.

-------------------------------------------------------------------------------
-
Update Information:

Update to 2.9.13 Fix CVE-2022-23308
-------------------------------------------------------------------------------
-
ChangeLog:

* Mon Feb 21 2022 David King <amigadave@amigadave.com> - 2.9.13-1
- Update to 2.9.13
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #2056246 - libxml2-2.9.13 is available
https://bugzilla.redhat.com/show_bug.cgi?id=2056246
[ 2 ] Bug #2056914 - CVE-2022-23308 libxml2: Use-after-free of ID and IDREF
attributes [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=2056914
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-050c712ed7' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung