lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 24 Jul 2013 12:06:01 +0200
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2013:198 ] libxml2

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2013:198
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : libxml2
 Date    : July 24, 2013
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities has been discovered and corrected in libxml2:
 
 A denial of service flaw was found in the way libxml2, a library
 providing support to read, modify and write XML and HTML files,
 performed string substitutions when entity values for external
 entity references replacement (--noent option) was requested /
 enabled during the XML file parsing. A remote attacker could provide
 a specially-crafted XML file containing an external entity expansion,
 when processed would lead to excessive CPU consumption (denial of
 service) (CVE-2013-0339). This a different flaw from CVE-2013-0338.
 
 parser.c in libxml2 before 2.9.0, as used in Google Chrome before
 28.0.1500.71 and other products, allows remote attackers to cause
 a denial of service (out-of-bounds read) via a document that ends
 abruptly, related to the lack of certain checks for the XML_PARSER_EOF
 state (CVE-2013-2877).
 
 The updated packages have been patched to correct these issues.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0339
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2877
 https://bugzilla.redhat.com/show_bug.cgi?id=915149
 https://bugzilla.redhat.com/show_bug.cgi?id=983204
 http://advisories.mageia.org/MGASA-2013-0218.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 4ad243c16e07e9f6850513c57cd1aa74  mbs1/x86_64/lib64xml2_2-2.7.8-14.20120229.2.3.mbs1.x86_64.rpm
 5bae4c7471edb1a4dfe267588b8f9160  mbs1/x86_64/lib64xml2-devel-2.7.8-14.20120229.2.3.mbs1.x86_64.rpm
 6800af0e5ca73cccc48bf35596e57ee0  mbs1/x86_64/libxml2-python-2.7.8-14.20120229.2.3.mbs1.x86_64.rpm
 8af9449c2a438abccd86ff5d044b2e71  mbs1/x86_64/libxml2-utils-2.7.8-14.20120229.2.3.mbs1.x86_64.rpm 
 956fd0fbd8ccd0a705747ea469b87ff7  mbs1/SRPMS/libxml2-2.7.8-14.20120229.2.3.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFR73zmmqjQ0CJFipgRAtsGAKDJR0iwQF2gTcRBeeSbrOwlZu32nQCg00k2
LR1DXtKaEMdY9lPgXZLzldg=
=bsXw
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ