[UCI-Linux] bugzilla@redhat.com: [RHSA-2004:091-01] Updated libxml2 packages fix security vulnerability

Mike IGLESIAS IGLESIAS@uci.edu
Thu, 26 Feb 2004 08:24:39 -0800


------- Forwarded Message

Return-Path: bugtraq-return-13355-iglesias=draco.acs.uci.edu@securityfocus.com
Delivery-Date: Thu Feb 26 07:43:19 2004
Received: from outgoing3.securityfocus.com (outgoing3.securityfocus.com [205.206.231.27])
	by draco.acs.uci.edu (8.12.8/8.12.8) with ESMTP id i1QFhEXr027469
	for <iglesias@draco.acs.uci.edu>; Thu, 26 Feb 2004 07:43:14 -0800
Received: from lists2.securityfocus.com (lists2.securityfocus.com [205.206.231.20])
	by outgoing3.securityfocus.com (Postfix) with QMQP
	id BA673A3403; Thu, 26 Feb 2004 08:39:11 -0700 (MST)
Mailing-List: contact bugtraq-help@securityfocus.com; run by ezmlm
Precedence: bulk
List-Id: <bugtraq.list-id.securityfocus.com>
List-Post: <mailto:bugtraq@securityfocus.com>
List-Help: <mailto:bugtraq-help@securityfocus.com>
List-Unsubscribe: <mailto:bugtraq-unsubscribe@securityfocus.com>
List-Subscribe: <mailto:bugtraq-subscribe@securityfocus.com>
Delivered-To: mailing list bugtraq@securityfocus.com
Delivered-To: moderator for bugtraq@securityfocus.com
Received: (qmail 32520 invoked from network); 26 Feb 2004 01:36:09 -0000
Message-Id: <200402260745.i1Q7jnY07964@lacrosse.corp.redhat.com>
Mime-version: 1.0
Content-type: text/plain; charset="iso-8859-1"
Subject: [RHSA-2004:091-01] Updated libxml2 packages fix security vulnerability
From: bugzilla@redhat.com
Date: Thu, 26 Feb 2004 02:45 -0500
To: redhat-watch-list@redhat.com, bugtraq@securityfocus.com,
   full-disclosure@lists.netsys.com
Cc: 
X-DRACO-MailScanner: Not checked for viruses
Content-Transfer-Encoding: 8bit
X-MIME-Autoconverted: from quoted-printable to 8bit by draco.acs.uci.edu id i1QFhEXr027469

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated libxml2 packages fix security vulnerability
Advisory ID:       RHSA-2004:091-01
Issue date:        2004-02-26
Updated on:        2004-02-26
Product:           Red Hat Linux
Keywords:          
Cross references:  
Obsoletes:         
CVE Names:         CAN-2004-0110
- - ---------------------------------------------------------------------

1. Topic:

Updated libxml2 packages that fix an overflow when parsing remote resources
are now available.

2. Relevant releases/architectures:

Red Hat Linux 9 - i386

3. Problem description:

libxml2 is a library for manipulating XML files.

Yuuichi Teranishi discovered a flaw in libxml2 versions prior to 2.6.6. 
When fetching a remote resource via FTP or HTTP, libxml2 uses special
parsing routines.  These routines can overflow a buffer if passed a very
long URL.  If an attacker is able to find an application using libxml2 that
parses remote resources and allows them to influence the URL, then this
flaw could be used to execute arbitrary code.  The Common Vulnerabilities
and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0110
to this issue.

All users are advised to upgrade to these updated packages, which contain a
backported fix and are not vulnerable to this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL
Certificate Errors, you need to install a version of the
up2date client with an updated certificate.  The latest version of
up2date is available from the Red Hat FTP site and may also be
downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.pxt

5. RPMs required:

Red Hat Linux 9:

SRPMS:
ftp://updates.redhat.com/9/en/os/SRPMS/libxml2-2.5.4-2.src.rpm

i386:
ftp://updates.redhat.com/9/en/os/i386/libxml2-2.5.4-2.i386.rpm
ftp://updates.redhat.com/9/en/os/i386/libxml2-devel-2.5.4-2.i386.rpm
ftp://updates.redhat.com/9/en/os/i386/libxml2-python-2.5.4-2.i386.rpm



6. Verification:

MD5 sum                          Package Name
- - --------------------------------------------------------------------------

7a1834ebc511ce8752dab9265ed0e3dd 9/en/os/SRPMS/libxml2-2.5.4-2.src.rpm
f9663aacd4980f9e2805f90ea6f8fd93 9/en/os/i386/libxml2-2.5.4-2.i386.rpm
ef2c2b5b8644ac165529a45d34029d3d 9/en/os/i386/libxml2-devel-2.5.4-2.i386.rpm
1c269ed922321b3cce101408767de3ad 9/en/os/i386/libxml2-python-2.5.4-2.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key is
available from https://www.redhat.com/security/keys.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


7. References:

http://mail.gnome.org/archives/xml/2004-February/msg00070.html
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0110

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFAPaQjXlSAg2UNWIIRAjgBAKCrCcz2z1BBVAz3nvu8uZrT4unYuwCgp8JK
fcRHkPyCU8AOvEbvrjmlp8w=
=Lbgx
- -----END PGP SIGNATURE-----


------- End of Forwarded Message