lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 23 Oct 2014 16:07:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:204 ] libxml2

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:204
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : libxml2
 Date    : October 23, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 A vulnerability has been found and corrected in libxml2:
 
 A denial of service flaw was found in libxml2, a library providing
 support to read, modify and write XML and HTML files. A remote attacker
 could provide a specially crafted XML file that, when processed by
 an application using libxml2, would lead to excessive CPU consumption
 (denial of service) based on excessive entity substitutions, even if
 entity substitution was disabled, which is the parser default behavior
 (CVE-2014-3660).
 
 The updated packages have been patched to correct this issue.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3660
 https://rhn.redhat.com/errata/RHSA-2014-1655.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 10f0b697d74bb43541fa44591b371022  mbs1/x86_64/lib64xml2_2-2.7.8-14.20120229.2.5.mbs1.x86_64.rpm
 fe33c30d93121eacdc0427bf0ab7632b  mbs1/x86_64/lib64xml2-devel-2.7.8-14.20120229.2.5.mbs1.x86_64.rpm
 5217346251b71bcc1d67487927fc32ea  mbs1/x86_64/libxml2-python-2.7.8-14.20120229.2.5.mbs1.x86_64.rpm
 ca9e4d6e5ab7d653d0a7018e85e88f74  mbs1/x86_64/libxml2-utils-2.7.8-14.20120229.2.5.mbs1.x86_64.rpm 
 a38394955394617cfa41071c23e714e1  mbs1/SRPMS/libxml2-2.7.8-14.20120229.2.5.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUSP18mqjQ0CJFipgRAn8DAJ4qikffv4dklJDy30pBrAsP0ws6VQCdElWy
yzbdHfjExbbFA0KtsDn8agE=
=vUHB
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ