summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-01-16 22:17:44 +0100
committerThomas Deutschmann <whissi@gentoo.org>2017-01-16 22:17:44 +0100
commita7977ad678e88e4515678dfa50513b9972538ecd (patch)
treef63073d05cf5f75f6bbcb7b6966a7d7d955f954d /glsa-201701-37.xml
parentAdd GLSA 201701-36 (diff)
downloadglsa-a7977ad678e88e4515678dfa50513b9972538ecd.tar.gz
glsa-a7977ad678e88e4515678dfa50513b9972538ecd.tar.bz2
glsa-a7977ad678e88e4515678dfa50513b9972538ecd.zip
Add GLSA 201701-37
Diffstat (limited to 'glsa-201701-37.xml')
-rw-r--r--glsa-201701-37.xml84
1 files changed, 84 insertions, 0 deletions
diff --git a/glsa-201701-37.xml b/glsa-201701-37.xml
new file mode 100644
index 00000000..4d6574d9
--- /dev/null
+++ b/glsa-201701-37.xml
@@ -0,0 +1,84 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201701-37">
+ <title>libxml2: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in libxml2, the worst of
+ which could lead to the execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">libxml2</product>
+ <announced>2017-01-16</announced>
+ <revised>2017-01-16: 01</revised>
+ <bug>564776</bug>
+ <bug>566374</bug>
+ <bug>572878</bug>
+ <bug>573820</bug>
+ <bug>577998</bug>
+ <bug>582538</bug>
+ <bug>582540</bug>
+ <bug>583888</bug>
+ <bug>589816</bug>
+ <bug>597112</bug>
+ <bug>597114</bug>
+ <bug>597116</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-libs/libxml2" auto="yes" arch="*">
+ <unaffected range="ge">2.9.4-r1</unaffected>
+ <vulnerable range="lt">2.9.4-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>libxml2 is the XML (eXtended Markup Language) C parser and toolkit
+ initially developed for the Gnome project.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in libxml2. Please review
+ the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could entice a user or automated system to process a
+ specially crafted XML document, possibly resulting in execution of
+ arbitrary code with the privileges of the process or a Denial of Service
+ condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All libxml2 users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-libs/libxml2-2.9.4-r1"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1819">CVE-2015-1819</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5312">CVE-2015-5312</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7497">CVE-2015-7497</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7498">CVE-2015-7498</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7499">CVE-2015-7499</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7500">CVE-2015-7500</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7941">CVE-2015-7941</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7942">CVE-2015-7942</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8035">CVE-2015-8035</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8242">CVE-2015-8242</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8806">CVE-2015-8806</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1836">CVE-2016-1836</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1838">CVE-2016-1838</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1839">CVE-2016-1839</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1840">CVE-2016-1840</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2073">CVE-2016-2073</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3627">CVE-2016-3627</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3705">CVE-2016-3705</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4483">CVE-2016-4483</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4658">CVE-2016-4658</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5131">CVE-2016-5131</uri>
+ </references>
+ <metadata tag="requester" timestamp="2016-11-17T10:31:08Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2017-01-16T21:14:46Z">b-man</metadata>
+</glsa>