[RHSA-2016:0430-01] Important: xerces-c security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Mar 10 16:10:13 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: xerces-c security update
Advisory ID:       RHSA-2016:0430-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0430.html
Issue date:        2016-03-10
CVE Names:         CVE-2016-0729 
=====================================================================

1. Summary:

Updated xerces-c packages that fix one security issue are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Xerces-C is a validating XML parser written in a portable subset of C++.

It was discovered that the Xerces-C XML parser did not properly process
certain XML input. By providing specially crafted XML data to an
application using Xerces-C for XML processing, a remote attacker could
exploit this flaw to cause an application crash or, possibly, execute
arbitrary code with the privileges of the application. (CVE-2016-0729)

Red Hat would like to thank Gustavo Grieco for reporting this issue.

All xerces-c users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
update, all applications using Xerces-C must be restarted for the update
to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1312231 - CVE-2016-0729 xerces-c: parser crashes on malformed input

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
xerces-c-3.1.1-8.el7_2.src.rpm

noarch:
xerces-c-doc-3.1.1-8.el7_2.noarch.rpm

x86_64:
xerces-c-3.1.1-8.el7_2.i686.rpm
xerces-c-3.1.1-8.el7_2.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_2.i686.rpm
xerces-c-devel-3.1.1-8.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
xerces-c-3.1.1-8.el7_2.src.rpm

noarch:
xerces-c-doc-3.1.1-8.el7_2.noarch.rpm

x86_64:
xerces-c-3.1.1-8.el7_2.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_2.i686.rpm
xerces-c-devel-3.1.1-8.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
xerces-c-3.1.1-8.el7_2.src.rpm

ppc64:
xerces-c-3.1.1-8.el7_2.ppc.rpm
xerces-c-3.1.1-8.el7_2.ppc64.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.ppc.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.ppc64.rpm

ppc64le:
xerces-c-3.1.1-8.el7_2.ppc64le.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.ppc64le.rpm

s390x:
xerces-c-3.1.1-8.el7_2.s390.rpm
xerces-c-3.1.1-8.el7_2.s390x.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.s390.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.s390x.rpm

x86_64:
xerces-c-3.1.1-8.el7_2.i686.rpm
xerces-c-3.1.1-8.el7_2.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
xerces-c-doc-3.1.1-8.el7_2.noarch.rpm

ppc64:
xerces-c-debuginfo-3.1.1-8.el7_2.ppc.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.ppc64.rpm
xerces-c-devel-3.1.1-8.el7_2.ppc.rpm
xerces-c-devel-3.1.1-8.el7_2.ppc64.rpm

ppc64le:
xerces-c-debuginfo-3.1.1-8.el7_2.ppc64le.rpm
xerces-c-devel-3.1.1-8.el7_2.ppc64le.rpm

s390x:
xerces-c-debuginfo-3.1.1-8.el7_2.s390.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.s390x.rpm
xerces-c-devel-3.1.1-8.el7_2.s390.rpm
xerces-c-devel-3.1.1-8.el7_2.s390x.rpm

x86_64:
xerces-c-debuginfo-3.1.1-8.el7_2.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_2.i686.rpm
xerces-c-devel-3.1.1-8.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
xerces-c-3.1.1-8.el7_2.src.rpm

x86_64:
xerces-c-3.1.1-8.el7_2.i686.rpm
xerces-c-3.1.1-8.el7_2.x86_64.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
xerces-c-doc-3.1.1-8.el7_2.noarch.rpm

x86_64:
xerces-c-debuginfo-3.1.1-8.el7_2.i686.rpm
xerces-c-debuginfo-3.1.1-8.el7_2.x86_64.rpm
xerces-c-devel-3.1.1-8.el7_2.i686.rpm
xerces-c-devel-3.1.1-8.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0729
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW4ZxjXlSAg2UNWIIRArLuAJ9072MPLn2eGdsyVi0J673JKl2edwCgl+wA
vhGGevksGqNsLZXoytsbJPA=
=qSt/
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list