-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3374
                          libxml2 security update
                              13 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libxml2
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4658  

Reference:         ESB-2017.3090
                   ESB-2017.2550
                   ESB-2017.1971
                   ESB-2017.0001

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3810

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libxml2 security update
Advisory ID:       RHSA-2021:3810-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3810
Issue date:        2021-10-12
CVE Names:         CVE-2016-4658 
=====================================================================

1. Summary:

An update for libxml2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

Security Fix(es):

* libxml2: Use after free via namespace node in XPointer ranges
(CVE-2016-4658)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384424 - CVE-2016-4658 libxml2: Use after free via namespace node in XPointer ranges

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libxml2-2.9.1-6.el7_9.6.src.rpm

x86_64:
libxml2-2.9.1-6.el7_9.6.i686.rpm
libxml2-2.9.1-6.el7_9.6.x86_64.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm
libxml2-python-2.9.1-6.el7_9.6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm
libxml2-devel-2.9.1-6.el7_9.6.i686.rpm
libxml2-devel-2.9.1-6.el7_9.6.x86_64.rpm
libxml2-static-2.9.1-6.el7_9.6.i686.rpm
libxml2-static-2.9.1-6.el7_9.6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libxml2-2.9.1-6.el7_9.6.src.rpm

x86_64:
libxml2-2.9.1-6.el7_9.6.i686.rpm
libxml2-2.9.1-6.el7_9.6.x86_64.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm
libxml2-python-2.9.1-6.el7_9.6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm
libxml2-devel-2.9.1-6.el7_9.6.i686.rpm
libxml2-devel-2.9.1-6.el7_9.6.x86_64.rpm
libxml2-static-2.9.1-6.el7_9.6.i686.rpm
libxml2-static-2.9.1-6.el7_9.6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libxml2-2.9.1-6.el7_9.6.src.rpm

ppc64:
libxml2-2.9.1-6.el7_9.6.ppc.rpm
libxml2-2.9.1-6.el7_9.6.ppc64.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc64.rpm
libxml2-devel-2.9.1-6.el7_9.6.ppc.rpm
libxml2-devel-2.9.1-6.el7_9.6.ppc64.rpm
libxml2-python-2.9.1-6.el7_9.6.ppc64.rpm

ppc64le:
libxml2-2.9.1-6.el7_9.6.ppc64le.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc64le.rpm
libxml2-devel-2.9.1-6.el7_9.6.ppc64le.rpm
libxml2-python-2.9.1-6.el7_9.6.ppc64le.rpm

s390x:
libxml2-2.9.1-6.el7_9.6.s390.rpm
libxml2-2.9.1-6.el7_9.6.s390x.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.s390.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.s390x.rpm
libxml2-devel-2.9.1-6.el7_9.6.s390.rpm
libxml2-devel-2.9.1-6.el7_9.6.s390x.rpm
libxml2-python-2.9.1-6.el7_9.6.s390x.rpm

x86_64:
libxml2-2.9.1-6.el7_9.6.i686.rpm
libxml2-2.9.1-6.el7_9.6.x86_64.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm
libxml2-devel-2.9.1-6.el7_9.6.i686.rpm
libxml2-devel-2.9.1-6.el7_9.6.x86_64.rpm
libxml2-python-2.9.1-6.el7_9.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc64.rpm
libxml2-static-2.9.1-6.el7_9.6.ppc.rpm
libxml2-static-2.9.1-6.el7_9.6.ppc64.rpm

ppc64le:
libxml2-debuginfo-2.9.1-6.el7_9.6.ppc64le.rpm
libxml2-static-2.9.1-6.el7_9.6.ppc64le.rpm

s390x:
libxml2-debuginfo-2.9.1-6.el7_9.6.s390.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.s390x.rpm
libxml2-static-2.9.1-6.el7_9.6.s390.rpm
libxml2-static-2.9.1-6.el7_9.6.s390x.rpm

x86_64:
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm
libxml2-static-2.9.1-6.el7_9.6.i686.rpm
libxml2-static-2.9.1-6.el7_9.6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libxml2-2.9.1-6.el7_9.6.src.rpm

x86_64:
libxml2-2.9.1-6.el7_9.6.i686.rpm
libxml2-2.9.1-6.el7_9.6.x86_64.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm
libxml2-devel-2.9.1-6.el7_9.6.i686.rpm
libxml2-devel-2.9.1-6.el7_9.6.x86_64.rpm
libxml2-python-2.9.1-6.el7_9.6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libxml2-debuginfo-2.9.1-6.el7_9.6.i686.rpm
libxml2-debuginfo-2.9.1-6.el7_9.6.x86_64.rpm
libxml2-static-2.9.1-6.el7_9.6.i686.rpm
libxml2-static-2.9.1-6.el7_9.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4658
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=M6KE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hneo
-----END PGP SIGNATURE-----