Fedora Legacy Update Advisory

Synopsis:          Updated libxml2 resolves security vulnerability
Advisory ID:       FLSA:1324
Issue date:        2004-07-19
Product:           Red Hat Linux
Keywords:          Security
Cross references:   
CVE Names:         CAN-2004-0110
- -----------------------------------------------------------------------


- ---------------------------------------------------------------------
1. Topic:

Updated libxml2 packages that fix an overflow when parsing remote resources 
are now available.

2. Relevent releases/architectures:

Red Hat Linux 7.3 - i386

3. Problem description:

libxml2 is a library for manipulating XML files.

Yuuichi Teranishi discovered a flaw in libxml2 versions prior to 2.6.6.  
When fetching a remote resource via FTP or HTTP, libxml2 uses special 
parsing routines.  These routines can overflow a buffer if passed a very
long URL.  If an attacker is able to find an application using libxml2 that 
parses remote resources and allows them to influence the URL, then this 
flaw could be used to execute arbitrary code.  The Common Vulnerabilities
and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0110 
to this issue.

All users are advised to upgrade to these updated packages, which contain a 
backported fix and are not vulnerable to this issue.

Fedora Legacy would like to thank Johnny Strom for reporting this issue.

4. Solution:

Before applying this update, make sure all previously released errata 
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those 
RPMs which are currently installed will be updated.  Those RPMs which are 
not installed but included in the list will not be updated.  Note that you 
can also use wildcards (*.rpm) if your current directory *only* contains 
the desired RPMs.

Please note that this update is also available via yum and apt.  Many 
people find this an easier way to apply updates.  To use yum issue:

yum update

or to use apt:

apt-get update; apt-get upgrade

This will start an interactive process that will result in the appropriate 
RPMs being upgraded on your system.  This assumes that you have yum or 
apt-get configured for obtaining Fedora Legacy content. Please visit  
 for directions on how to configure yum 
and apt-get.

5. Bug IDs fixed:
 
  - 1324 - libxml2: an overflow when parsing remote 
resources.

6. RPMs required:

Red Hat Linux 7.3:

SRPM: 
 

i386: 
  
  
 

7. Verification:

SHA1 sum                                 Package Name
- ---------------------------------------------------------------------------

7ea6c8e40a04c2eafb82d53e8e6931b27348f4ad  
7.3/updates/SRPMS/libxml2-2.4.19-5.legacy.src.rpm
c325b2b9d03335b41db6b0b462a35d1ed847e56f  
7.3/updates/i386/libxml2-2.4.19-5.legacy.i386.rpm
c53f70cad435630b3e5b5f5d363c7d425f980a35  
7.3/updates/i386/libxml2-devel-2.4.19-5.legacy.i386.rpm
8819fa789731693645839f32f55aac2f2dc27906  
7.3/updates/i386/libxml2-python-2.4.19-5.legacy.i386.rpm

These packages are GPG signed by Fedora Legacy for security.  Our key is 
available from    org/about/security.php

You can verify each package with the following command:

    rpm --checksig -v 

If you only wish to verify that each package has not been corrupted or 
tampered with, examine only the sha1sum with the following command:

    sha1sum 

8. References:
 
CVE -CVE-2004-0110
  
Re: [xml] Namespace declaration parent, doc: also broken?


9. Contact:

The Fedora Legacy security contact is <secnotice@fedoralegacy.org>. More 
project details at   .org

- ---------------------------------------------------------------------

- -- 
Jesse Keating RHCE	 ( )
Fedora Legacy Team	 ( .org)
GPG Public Key		 ( )

Was I helpful?  Let others know:
  Affero.net

Fedora: libxml2 Buffer overflow vulnerability

July 22, 2004
Updated libxml2 packages that fix an overflow when parsing remote resources are now available.

Summary

Fedora Legacy Update Advisory Synopsis: Updated libxml2 resolves security vulnerability Advisory ID: FLSA:1324 Issue date: 2004-07-19 Product: Red Hat Linux Keywords: Security Cross references: CVE Names: CAN-2004-0110 1. Topic: Updated libxml2 packages that fix an overflow when parsing remote resources are now available. 2. Relevent releases/architectures: Red Hat Linux 7.3 - i386 3. Problem description: libxml2 is a library for manipulating XML files. Yuuichi Teranishi discovered a flaw in libxml2 versions prior to 2.6.6. When fetching a remote resource via FTP or HTTP, libxml2 uses special parsing routines. These routines can overflow a buffer if passed a very long URL. If an attacker is able to find an application using libxml2 that parses remote resources and allows them to influence the URL, then this flaw could be used to execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0110 to this issue. All users are advised to upgrade to these updated packages, which contain a backported fix and are not vulnerable to this issue. Fedora Legacy would like to thank Johnny Strom for reporting this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via yum and apt. Many people find this an easier way to apply updates. To use yum issue: yum update or to use apt: apt-get update; apt-get upgrade This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. This assumes that you have yum or apt-get configured for obtaining Fedora Legacy content. Please visit for directions on how to configure yum and apt-get. 5. Bug IDs fixed: - 1324 - libxml2: an overflow when parsing remote resources. 6. RPMs required: Red Hat Linux 7.3: SRPM: i386: 7. Verification: SHA1 sum Package Name 7ea6c8e40a04c2eafb82d53e8e6931b27348f4ad 7.3/updates/SRPMS/libxml2-2.4.19-5.legacy.src.rpm c325b2b9d03335b41db6b0b462a35d1ed847e56f 7.3/updates/i386/libxml2-2.4.19-5.legacy.i386.rpm c53f70cad435630b3e5b5f5d363c7d425f980a35 7.3/updates/i386/libxml2-devel-2.4.19-5.legacy.i386.rpm 8819fa789731693645839f32f55aac2f2dc27906 7.3/updates/i386/libxml2-python-2.4.19-5.legacy.i386.rpm These packages are GPG signed by Fedora Legacy for security. Our key is available from org/about/security.php You can verify each package with the following command: rpm --checksig -v If you only wish to verify that each package has not been corrupted or tampered with, examine only the sha1sum with the following command: sha1sum

Change Log

References

CVE -CVE-2004-0110 Re: [xml] Namespace declaration parent, doc: also broken? 9. Contact: The Fedora Legacy security contact is <secnotice@fedoralegacy.org>. More project details at .org - -- Jesse Keating RHCE ( ) Fedora Legacy Team ( .org) GPG Public Key ( ) Was I helpful? Let others know: Affero.net

Update Instructions

Severity

Related News