[RHSA-2020:4479-01] Moderate: libxml2 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Nov 4 05:06:33 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libxml2 security update
Advisory ID:       RHSA-2020:4479-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4479
Issue date:        2020-11-03
CVE Names:         CVE-2019-19956 CVE-2019-20388 CVE-2020-7595 
=====================================================================

1. Summary:

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

Security Fix(es):

* libxml2: memory leak in xmlParseBalancedChunkMemoryRecover in parser.c
(CVE-2019-19956)

* libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c (CVE-2019-20388)

* libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file
situations (CVE-2020-7595)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1788856 - CVE-2019-19956 libxml2: memory leak in xmlParseBalancedChunkMemoryRecover in parser.c
1799734 - CVE-2019-20388 libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c
1799786 - CVE-2020-7595 libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file situations

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
libxml2-debuginfo-2.9.7-8.el8.aarch64.rpm
libxml2-debugsource-2.9.7-8.el8.aarch64.rpm
libxml2-devel-2.9.7-8.el8.aarch64.rpm
python3-libxml2-debuginfo-2.9.7-8.el8.aarch64.rpm

ppc64le:
libxml2-debuginfo-2.9.7-8.el8.ppc64le.rpm
libxml2-debugsource-2.9.7-8.el8.ppc64le.rpm
libxml2-devel-2.9.7-8.el8.ppc64le.rpm
python3-libxml2-debuginfo-2.9.7-8.el8.ppc64le.rpm

s390x:
libxml2-debuginfo-2.9.7-8.el8.s390x.rpm
libxml2-debugsource-2.9.7-8.el8.s390x.rpm
libxml2-devel-2.9.7-8.el8.s390x.rpm
python3-libxml2-debuginfo-2.9.7-8.el8.s390x.rpm

x86_64:
libxml2-debuginfo-2.9.7-8.el8.i686.rpm
libxml2-debuginfo-2.9.7-8.el8.x86_64.rpm
libxml2-debugsource-2.9.7-8.el8.i686.rpm
libxml2-debugsource-2.9.7-8.el8.x86_64.rpm
libxml2-devel-2.9.7-8.el8.i686.rpm
libxml2-devel-2.9.7-8.el8.x86_64.rpm
python3-libxml2-debuginfo-2.9.7-8.el8.i686.rpm
python3-libxml2-debuginfo-2.9.7-8.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libxml2-2.9.7-8.el8.src.rpm

aarch64:
libxml2-2.9.7-8.el8.aarch64.rpm
libxml2-debuginfo-2.9.7-8.el8.aarch64.rpm
libxml2-debugsource-2.9.7-8.el8.aarch64.rpm
python3-libxml2-2.9.7-8.el8.aarch64.rpm
python3-libxml2-debuginfo-2.9.7-8.el8.aarch64.rpm

ppc64le:
libxml2-2.9.7-8.el8.ppc64le.rpm
libxml2-debuginfo-2.9.7-8.el8.ppc64le.rpm
libxml2-debugsource-2.9.7-8.el8.ppc64le.rpm
python3-libxml2-2.9.7-8.el8.ppc64le.rpm
python3-libxml2-debuginfo-2.9.7-8.el8.ppc64le.rpm

s390x:
libxml2-2.9.7-8.el8.s390x.rpm
libxml2-debuginfo-2.9.7-8.el8.s390x.rpm
libxml2-debugsource-2.9.7-8.el8.s390x.rpm
python3-libxml2-2.9.7-8.el8.s390x.rpm
python3-libxml2-debuginfo-2.9.7-8.el8.s390x.rpm

x86_64:
libxml2-2.9.7-8.el8.i686.rpm
libxml2-2.9.7-8.el8.x86_64.rpm
libxml2-debuginfo-2.9.7-8.el8.i686.rpm
libxml2-debuginfo-2.9.7-8.el8.x86_64.rpm
libxml2-debugsource-2.9.7-8.el8.i686.rpm
libxml2-debugsource-2.9.7-8.el8.x86_64.rpm
python3-libxml2-2.9.7-8.el8.x86_64.rpm
python3-libxml2-debuginfo-2.9.7-8.el8.i686.rpm
python3-libxml2-debuginfo-2.9.7-8.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-19956
https://access.redhat.com/security/cve/CVE-2019-20388
https://access.redhat.com/security/cve/CVE-2020-7595
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ba8C
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list