-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3364
                    libxml2 security and bug fix update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxml2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7595 CVE-2019-20388 CVE-2019-19956

Reference:         ESB-2020.3248
                   ESB-2020.3102

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3996

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libxml2 security and bug fix update
Advisory ID:       RHSA-2020:3996-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3996
Issue date:        2020-09-29
CVE Names:         CVE-2019-19956 CVE-2019-20388 CVE-2020-7595 
=====================================================================

1. Summary:

An update for libxml2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

Security Fix(es):

* libxml2: memory leak in xmlParseBalancedChunkMemoryRecover in parser.c
(CVE-2019-19956)

* libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c (CVE-2019-20388)

* libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file
situations (CVE-2020-7595)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1788856 - CVE-2019-19956 libxml2: memory leak in xmlParseBalancedChunkMemoryRecover in parser.c
1799734 - CVE-2019-20388 libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c
1799786 - CVE-2020-7595 libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file situations
1812145 - XSD validation fails on xsd:any

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libxml2-2.9.1-6.el7.5.src.rpm

x86_64:
libxml2-2.9.1-6.el7.5.i686.rpm
libxml2-2.9.1-6.el7.5.x86_64.rpm
libxml2-debuginfo-2.9.1-6.el7.5.i686.rpm
libxml2-debuginfo-2.9.1-6.el7.5.x86_64.rpm
libxml2-python-2.9.1-6.el7.5.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libxml2-debuginfo-2.9.1-6.el7.5.i686.rpm
libxml2-debuginfo-2.9.1-6.el7.5.x86_64.rpm
libxml2-devel-2.9.1-6.el7.5.i686.rpm
libxml2-devel-2.9.1-6.el7.5.x86_64.rpm
libxml2-static-2.9.1-6.el7.5.i686.rpm
libxml2-static-2.9.1-6.el7.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libxml2-2.9.1-6.el7.5.src.rpm

x86_64:
libxml2-2.9.1-6.el7.5.i686.rpm
libxml2-2.9.1-6.el7.5.x86_64.rpm
libxml2-debuginfo-2.9.1-6.el7.5.i686.rpm
libxml2-debuginfo-2.9.1-6.el7.5.x86_64.rpm
libxml2-python-2.9.1-6.el7.5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libxml2-debuginfo-2.9.1-6.el7.5.i686.rpm
libxml2-debuginfo-2.9.1-6.el7.5.x86_64.rpm
libxml2-devel-2.9.1-6.el7.5.i686.rpm
libxml2-devel-2.9.1-6.el7.5.x86_64.rpm
libxml2-static-2.9.1-6.el7.5.i686.rpm
libxml2-static-2.9.1-6.el7.5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libxml2-2.9.1-6.el7.5.src.rpm

ppc64:
libxml2-2.9.1-6.el7.5.ppc.rpm
libxml2-2.9.1-6.el7.5.ppc64.rpm
libxml2-debuginfo-2.9.1-6.el7.5.ppc.rpm
libxml2-debuginfo-2.9.1-6.el7.5.ppc64.rpm
libxml2-devel-2.9.1-6.el7.5.ppc.rpm
libxml2-devel-2.9.1-6.el7.5.ppc64.rpm
libxml2-python-2.9.1-6.el7.5.ppc64.rpm

ppc64le:
libxml2-2.9.1-6.el7.5.ppc64le.rpm
libxml2-debuginfo-2.9.1-6.el7.5.ppc64le.rpm
libxml2-devel-2.9.1-6.el7.5.ppc64le.rpm
libxml2-python-2.9.1-6.el7.5.ppc64le.rpm

s390x:
libxml2-2.9.1-6.el7.5.s390.rpm
libxml2-2.9.1-6.el7.5.s390x.rpm
libxml2-debuginfo-2.9.1-6.el7.5.s390.rpm
libxml2-debuginfo-2.9.1-6.el7.5.s390x.rpm
libxml2-devel-2.9.1-6.el7.5.s390.rpm
libxml2-devel-2.9.1-6.el7.5.s390x.rpm
libxml2-python-2.9.1-6.el7.5.s390x.rpm

x86_64:
libxml2-2.9.1-6.el7.5.i686.rpm
libxml2-2.9.1-6.el7.5.x86_64.rpm
libxml2-debuginfo-2.9.1-6.el7.5.i686.rpm
libxml2-debuginfo-2.9.1-6.el7.5.x86_64.rpm
libxml2-devel-2.9.1-6.el7.5.i686.rpm
libxml2-devel-2.9.1-6.el7.5.x86_64.rpm
libxml2-python-2.9.1-6.el7.5.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libxml2-debuginfo-2.9.1-6.el7.5.ppc.rpm
libxml2-debuginfo-2.9.1-6.el7.5.ppc64.rpm
libxml2-static-2.9.1-6.el7.5.ppc.rpm
libxml2-static-2.9.1-6.el7.5.ppc64.rpm

ppc64le:
libxml2-debuginfo-2.9.1-6.el7.5.ppc64le.rpm
libxml2-static-2.9.1-6.el7.5.ppc64le.rpm

s390x:
libxml2-debuginfo-2.9.1-6.el7.5.s390.rpm
libxml2-debuginfo-2.9.1-6.el7.5.s390x.rpm
libxml2-static-2.9.1-6.el7.5.s390.rpm
libxml2-static-2.9.1-6.el7.5.s390x.rpm

x86_64:
libxml2-debuginfo-2.9.1-6.el7.5.i686.rpm
libxml2-debuginfo-2.9.1-6.el7.5.x86_64.rpm
libxml2-static-2.9.1-6.el7.5.i686.rpm
libxml2-static-2.9.1-6.el7.5.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libxml2-2.9.1-6.el7.5.src.rpm

x86_64:
libxml2-2.9.1-6.el7.5.i686.rpm
libxml2-2.9.1-6.el7.5.x86_64.rpm
libxml2-debuginfo-2.9.1-6.el7.5.i686.rpm
libxml2-debuginfo-2.9.1-6.el7.5.x86_64.rpm
libxml2-devel-2.9.1-6.el7.5.i686.rpm
libxml2-devel-2.9.1-6.el7.5.x86_64.rpm
libxml2-python-2.9.1-6.el7.5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libxml2-debuginfo-2.9.1-6.el7.5.i686.rpm
libxml2-debuginfo-2.9.1-6.el7.5.x86_64.rpm
libxml2-static-2.9.1-6.el7.5.i686.rpm
libxml2-static-2.9.1-6.el7.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19956
https://access.redhat.com/security/cve/CVE-2019-20388
https://access.redhat.com/security/cve/CVE-2020-7595
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=udpL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=N0bN
-----END PGP SIGNATURE-----