-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200801-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: libxml2: Denial of Service
      Date: January 30, 2008
      Bugs: #202628
        ID: 200801-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A Denial of Service vulnerability has been reported in libxml2.

Background
=========
libxml2 is the XML (eXtended Markup Language) C parser and toolkit
initially developed for the Gnome project.

Affected packages
================
    -------------------------------------------------------------------
     Package           /   Vulnerable   /                   Unaffected
    -------------------------------------------------------------------
  1  dev-libs/libxml2      < 2.6.30-r1                    >= 2.6.30-r1

Description
==========
Brad Fitzpatrick reported that the xmlCurrentChar() function does not
properly handle some UTF-8 multibyte encodings.

Impact
=====
A remote attacker could entice a user to open a specially crafted XML
document with an application using libxml2, possibly resulting in a
high CPU consumption. Note that this vulnerability could also be
triggered without user interaction by an automated system processing
XML content.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All libxml2 users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.6.30-r1"

References
=========
  [ 1 ] CVE-2007-6284
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6284

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200801-20

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - 
iD8DBQFHoP7JuhJ+ozIKI5gRAkMZAKCF6o0hVemWvGX0T/dhTT65VSj6BACfbjVP
/gq7Lknkq1FRSJhkx76bT8I=t8VA
-----END PGP SIGNATURE-----

Gentoo: GLSA-200801-20: libxml2: Denial of Service

A Denial of Service vulnerability has been reported in libxml2.

Summary

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Gentoo Linux Security Advisory                           GLSA 200801-20
                                            https://security.gentoo.org/

Severity: Normal Title: libxml2: Denial of Service Date: January 30, 2008 Bugs: #202628 ID: 200801-20

Synopsis ======= A Denial of Service vulnerability has been reported in libxml2.
Background ========= libxml2 is the XML (eXtended Markup Language) C parser and toolkit initially developed for the Gnome project.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/libxml2 < 2.6.30-r1 >= 2.6.30-r1
========== Brad Fitzpatrick reported that the xmlCurrentChar() function does not properly handle some UTF-8 multibyte encodings.
Impact ===== A remote attacker could entice a user to open a specially crafted XML document with an application using libxml2, possibly resulting in a high CPU consumption. Note that this vulnerability could also be triggered without user interaction by an automated system processing XML content.
Workaround ========= There is no known workaround at this time.
Resolution ========= All libxml2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.6.30-r1"
References ========= [ 1 ] CVE-2007-6284 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6284
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200801-20
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (GNU/Linux) Comment: Using GnuPG with Mozilla - iD8DBQFHoP7JuhJ+ozIKI5gRAkMZAKCF6o0hVemWvGX0T/dhTT65VSj6BACfbjVP /gq7Lknkq1FRSJhkx76bT8I=t8VA -----END PGP SIGNATURE-----

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News