Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in libxml2
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in libxml2
ID: 201207-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 10. Juli 2012, 10:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3102
Applikationen: libxml2

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig0682051F0A814142106E7A50
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201207-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libxml2: User-assisted execution of arbitrary code
Date: July 09, 2012
Bugs: #416209
ID: 201207-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A off-by-one error in libxml2 could result in execution of arbitrary
code or Denial of Service.

Background
==========

libxml2 is the XML C parser and toolkit developed for the Gnome
project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libxml2 < 2.8.0_rc1 >= 2.8.0_rc1

Description
===========

The "xmlXPtrEvalXPtrPart()" function in xpointer.c contains an
off-by-one error.

Impact
======

A remote attacker could entice a user or automated system to open a
specially crafted XML document with an application using libxml2,
possibly resulting in execution of arbitrary code or a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libxml2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.8.0_rc1"

References
==========

[ 1 ] CVE-2011-3102
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3102

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201207-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig0682051F0A814142106E7A50
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk/7W6UACgkQAnl3SfnYR/h88wD/YyjXFSLpSorIL3q30M1S04Mb
lOE2ot7hfSEHGp6Kda0A/iYqdNsjubRFZg/OsgypoAk2DFS20QuUvBs8WYk+pJrH
=kbs+
-----END PGP SIGNATURE-----

--------------enig0682051F0A814142106E7A50--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung