lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 15 Oct 2008 11:55:00 -0600
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2008:212 ] libxml2


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2008:212
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : libxml2
 Date    : October 15, 2008
 Affected: 2009.0
 _______________________________________________________________________

 Problem Description:

 libxml2 version 2.7.0 and 2.7.1 did not properly handle predefined
 entities definitions in entities, which allowed context-dependent
 attackers to cause a denial of service (memory consumption and
 application crash) via certain XML documents (CVE-2008-4409).
 
 The updated packages have been patched to prevent this issue.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4409
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2009.0:
 305127cca2848a8131e05f2216e62ce9  2009.0/i586/libxml2_2-2.7.1-1.1mdv2009.0.i586.rpm
 69a1270052072eb02503587034591a1a  2009.0/i586/libxml2-devel-2.7.1-1.1mdv2009.0.i586.rpm
 20609d45035df33888ed7b22e2ea612b  2009.0/i586/libxml2-python-2.7.1-1.1mdv2009.0.i586.rpm
 e74d2e54bbf8d2829619b389fff80524  2009.0/i586/libxml2-utils-2.7.1-1.1mdv2009.0.i586.rpm 
 dc30b693323ce3836b08908773fa2eb2  2009.0/SRPMS/libxml2-2.7.1-1.1mdv2009.0.src.rpm

 Mandriva Linux 2009.0/X86_64:
 00713f5a3b9461783a0df1b5549ead18  2009.0/x86_64/lib64xml2_2-2.7.1-1.1mdv2009.0.x86_64.rpm
 c621bb8dc493a626cfa7b3185ac82486  2009.0/x86_64/lib64xml2-devel-2.7.1-1.1mdv2009.0.x86_64.rpm
 653b5b900e98cb37355c2f83e589828e  2009.0/x86_64/libxml2-python-2.7.1-1.1mdv2009.0.x86_64.rpm
 56f95a96a57191621a381b9a7daa387d  2009.0/x86_64/libxml2-utils-2.7.1-1.1mdv2009.0.x86_64.rpm 
 dc30b693323ce3836b08908773fa2eb2  2009.0/SRPMS/libxml2-2.7.1-1.1mdv2009.0.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFI9gxfmqjQ0CJFipgRAhOHAKDNnKmy08ssDm+poezrI5KfGhX1fQCfYGrg
ioGoKAKDSH5RbdbDiYfD4Zc=
=wUXn
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ