lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 05 Mar 2013 19:42:00 +0100
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2013:017 ] libxml2

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:017
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : libxml2
 Date    : March 5, 2013
 Affected: Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 A vulnerability has been found and corrected in libxml2:
 
 A denial of service flaw was found in the way libxml2 performed string
 substitutions when entity values for entity references replacement
 was enabled. A remote attacker could provide a specially-crafted XML
 file that, when processed by an application linked against libxml2,
 would lead to excessive CPU consumption (CVE-2013-0338).
 
 The updated packages have been upgraded to the 2.7.6 version and
 patched to correct this issue.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0338
 https://bugzilla.redhat.com/show_bug.cgi?id=912400
 _______________________________________________________________________

 Updated Packages:

 Mandriva Enterprise Server 5:
 e3d2c325dbb2d33ea2839de58db1fa74  mes5/i586/libxml2_2-2.7.6-0.1mdvmes5.2.i586.rpm
 567c33bce54fe89ec728e520e4c9bac2  mes5/i586/libxml2-devel-2.7.6-0.1mdvmes5.2.i586.rpm
 18079083eb5e222383723eeae94c3a28  mes5/i586/libxml2-python-2.7.6-0.1mdvmes5.2.i586.rpm
 7d75b05078300ea34c7e086d4f4b04a4  mes5/i586/libxml2-utils-2.7.6-0.1mdvmes5.2.i586.rpm 
 90e90f1098aababac24391b8e67fbeaa  mes5/SRPMS/libxml2-2.7.6-0.1mdvmes5.2.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 ab842379cfd78d886fc4e5d6f8205474  mes5/x86_64/lib64xml2_2-2.7.6-0.1mdvmes5.2.x86_64.rpm
 1b4f5427a29f8499fce023d401914d8d  mes5/x86_64/lib64xml2-devel-2.7.6-0.1mdvmes5.2.x86_64.rpm
 ebd9cb9095b6555afed217d194639953  mes5/x86_64/libxml2-python-2.7.6-0.1mdvmes5.2.x86_64.rpm
 bb0fa6697516e0ea613f838606df963b  mes5/x86_64/libxml2-utils-2.7.6-0.1mdvmes5.2.x86_64.rpm 
 90e90f1098aababac24391b8e67fbeaa  mes5/SRPMS/libxml2-2.7.6-0.1mdvmes5.2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFRNhDTmqjQ0CJFipgRAlxVAKCI3IVADRuzzTIMvzJUSncEaExDCQCfZmRn
x9DDDoGvOVCAPJpfCum3F0M=
=qxLm
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists