Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in xerces-c
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in xerces-c
ID: RHSA-2018:3506-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 7. November 2018, 07:38
Referenzen: https://access.redhat.com/security/cve/CVE-2016-4463
Applikationen: Xerces-C++

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: xerces-c security update
Advisory ID: RHSA-2018:3506-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3506
Issue date: 2018-11-06
CVE Names: CVE-2016-4463
=====================================================================

1. Summary:

An update for xerces-c is now available for Red Hat Enterprise Linux 7.5
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.5) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.5) - noarch, ppc64, ppc64le,
s390x, x86_64

3. Description:

Xerces-C is a validating XML parser written in a portable subset of C++.
Xerces-C makes it easy to give your application the ability to read and
write XML data. A shared library is provided for parsing, generating,
manipulating, and validating XML documents.

Security Fix(es):

* xerces-c: Stack overflow when parsing deeply nested DTD (CVE-2016-4463)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1348845 - CVE-2016-4463 xerces-c: Stack overflow when parsing deeply nested DTD

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5):

Source:
xerces-c-3.1.1-8.el7_5.1.src.rpm

noarch:
xerces-c-doc-3.1.1-8.el7_5.1.noarch.rpm

x86_64:
xerces-c-3.1.1-8.el7_5.1.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_5.1.i686.rpm
xerces-c-devel-3.1.1-8.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
xerces-c-3.1.1-8.el7_5.1.src.rpm

ppc64:
xerces-c-3.1.1-8.el7_5.1.ppc.rpm
xerces-c-3.1.1-8.el7_5.1.ppc64.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc64.rpm

ppc64le:
xerces-c-3.1.1-8.el7_5.1.ppc64le.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc64le.rpm

s390x:
xerces-c-3.1.1-8.el7_5.1.s390.rpm
xerces-c-3.1.1-8.el7_5.1.s390x.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.s390.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.s390x.rpm

x86_64:
xerces-c-3.1.1-8.el7_5.1.i686.rpm
xerces-c-3.1.1-8.el7_5.1.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.5):

noarch:
xerces-c-doc-3.1.1-8.el7_5.1.noarch.rpm

ppc64:
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc64.rpm
xerces-c-devel-3.1.1-8.el7_5.1.ppc.rpm
xerces-c-devel-3.1.1-8.el7_5.1.ppc64.rpm

ppc64le:
xerces-c-debuginfo-3.1.1-8.el7_5.1.ppc64le.rpm
xerces-c-devel-3.1.1-8.el7_5.1.ppc64le.rpm

s390x:
xerces-c-debuginfo-3.1.1-8.el7_5.1.s390.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.s390x.rpm
xerces-c-devel-3.1.1-8.el7_5.1.s390.rpm
xerces-c-devel-3.1.1-8.el7_5.1.s390x.rpm

x86_64:
xerces-c-debuginfo-3.1.1-8.el7_5.1.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_5.1.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_5.1.i686.rpm
xerces-c-devel-3.1.1-8.el7_5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4463
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Xhrf
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung