--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2022-aeafd24818
2022-10-25 13:12:34.597448
--------------------------------------------------------------------------------Name        : libxml2
Product     : Fedora 36
Version     : 2.10.3
Release     : 1.fc36
URL         : https://gitlab.gnome.org/GNOME/libxml2/-/wikis/home
Summary     : Library providing XML and HTML support
Description :
This library allows to manipulate XML files. It includes support
to read, modify and write XML and HTML files. There is DTDs support
this includes parsing and validation even with complex DtDs, either
at parse time or later once the document has been modified. The output
can be a simple SAX stream or and in-memory DOM like representations.
In this case one can use the built-in XPath and XPointer implementation
to select sub nodes or ranges. A flexible Input/Output mechanism is
available, with existing HTTP and FTP modules and combined to an
URI library.

--------------------------------------------------------------------------------Update Information:

Update to 2.10.3  * Fix CVE-2022-40303 * Fix CVE-2022-40304
--------------------------------------------------------------------------------ChangeLog:

* Thu Oct 20 2022 David King  - 2.10.3-1
- Update to 2.10.3 (#2119077)
* Tue Aug 30 2022 David King  - 2.10.2-1
- Update to 2.10.2 (#2119077)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #2119077 - libxml2-2.10.2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=2119077
  [ 2 ] Bug #2136274 - CVE-2022-40303 libxml2: integer overflows with XML_PARSE_HUGE [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2136274
  [ 3 ] Bug #2136293 - CVE-2022-40304 libxml2: dict corruption caused by entity reference cycles [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=2136293
  [ 4 ] Bug #2136800 - openconnect fails due to missing symbol xmlIOFTPRead
        https://bugzilla.redhat.com/show_bug.cgi?id=2136800
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-aeafd24818' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 36: libxml2 2022-aeafd24818

October 25, 2022
Update to 2.10.3 * Fix CVE-2022-40303 * Fix CVE-2022-40304

Summary

This library allows to manipulate XML files. It includes support

to read, modify and write XML and HTML files. There is DTDs support

this includes parsing and validation even with complex DtDs, either

at parse time or later once the document has been modified. The output

can be a simple SAX stream or and in-memory DOM like representations.

In this case one can use the built-in XPath and XPointer implementation

to select sub nodes or ranges. A flexible Input/Output mechanism is

available, with existing HTTP and FTP modules and combined to an

URI library.

Update to 2.10.3 * Fix CVE-2022-40303 * Fix CVE-2022-40304

* Thu Oct 20 2022 David King - 2.10.3-1

- Update to 2.10.3 (#2119077)

* Tue Aug 30 2022 David King - 2.10.2-1

- Update to 2.10.2 (#2119077)

[ 1 ] Bug #2119077 - libxml2-2.10.2 is available

https://bugzilla.redhat.com/show_bug.cgi?id=2119077

[ 2 ] Bug #2136274 - CVE-2022-40303 libxml2: integer overflows with XML_PARSE_HUGE [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=2136274

[ 3 ] Bug #2136293 - CVE-2022-40304 libxml2: dict corruption caused by entity reference cycles [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=2136293

[ 4 ] Bug #2136800 - openconnect fails due to missing symbol xmlIOFTPRead

https://bugzilla.redhat.com/show_bug.cgi?id=2136800

su -c 'dnf upgrade --advisory FEDORA-2022-aeafd24818' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam, report it: https://pagure.io/login/

FEDORA-2022-aeafd24818 2022-10-25 13:12:34.597448 Product : Fedora 36 Version : 2.10.3 Release : 1.fc36 URL : https://gitlab.gnome.org/GNOME/libxml2/-/wikis/home Summary : Library providing XML and HTML support Description : This library allows to manipulate XML files. It includes support to read, modify and write XML and HTML files. There is DTDs support this includes parsing and validation even with complex DtDs, either at parse time or later once the document has been modified. The output can be a simple SAX stream or and in-memory DOM like representations. In this case one can use the built-in XPath and XPointer implementation to select sub nodes or ranges. A flexible Input/Output mechanism is available, with existing HTTP and FTP modules and combined to an URI library. Update to 2.10.3 * Fix CVE-2022-40303 * Fix CVE-2022-40304 * Thu Oct 20 2022 David King - 2.10.3-1 - Update to 2.10.3 (#2119077) * Tue Aug 30 2022 David King - 2.10.2-1 - Update to 2.10.2 (#2119077) [ 1 ] Bug #2119077 - libxml2-2.10.2 is available https://bugzilla.redhat.com/show_bug.cgi?id=2119077 [ 2 ] Bug #2136274 - CVE-2022-40303 libxml2: integer overflows with XML_PARSE_HUGE [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2136274 [ 3 ] Bug #2136293 - CVE-2022-40304 libxml2: dict corruption caused by entity reference cycles [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=2136293 [ 4 ] Bug #2136800 - openconnect fails due to missing symbol xmlIOFTPRead https://bugzilla.redhat.com/show_bug.cgi?id=2136800 su -c 'dnf upgrade --advisory FEDORA-2022-aeafd24818' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam, report it: https://pagure.io/login/

Change Log

References

Update Instructions

Severity
Product : Fedora 36
Version : 2.10.3
Release : 1.fc36
URL : https://gitlab.gnome.org/GNOME/libxml2/-/wikis/home
Summary : Library providing XML and HTML support

Related News