Red Hat Security Advisory

Synopsis:          Updated libxml2 packages fix security vulnerability
Advisory ID:       RHSA-2004:090-01
Issue date:        2004-02-26
Updated on:        2004-02-26
Product:           Red Hat Enterprise Linux
Keywords:          
Cross references:  
Obsoletes:         
CVE Names:         CAN-2004-0110
- ---------------------------------------------------------------------

1. Topic:

Updated libxml2 packages that fix an overflow when parsing remote resources
are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 3 - i386
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

libxml2 is a library for manipulating XML files.

Yuuichi Teranishi discovered a flaw in libxml2 versions prior to 2.6.6. 
When fetching a remote resource via FTP or HTTP, libxml2 uses special
parsing routines.  These routines can overflow a buffer if passed a very
long URL.  If an attacker is able to find an application using libxml2 that
parses remote resources and allows them to influence the URL, then this
flaw could be used to execute arbitrary code.  The Common Vulnerabilities
and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0110
to this issue.

All users are advised to upgrade to these updated packages, which contain a
backported fix and are not vulnerable to this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL
Certificate Errors, you need to install a version of the
up2date client with an updated certificate.  The latest version of
up2date is available from the Red Hat FTP site and may also be
downloaded directly from the RHN website:

https://access.redhat.com

5. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS: 


i386:
Available from Red Hat Network: libxml2-2.4.19-5.ent.i386.rpm
Available from Red Hat Network: libxml2-devel-2.4.19-5.ent.i386.rpm
Available from Red Hat Network: libxml2-python-2.4.19-5.ent.i386.rpm

ia64:
Available from Red Hat Network: libxml2-2.4.19-5.ent.ia64.rpm
Available from Red Hat Network: libxml2-devel-2.4.19-5.ent.ia64.rpm
Available from Red Hat Network: libxml2-python-2.4.19-5.ent.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS: 


ia64:
Available from Red Hat Network: libxml2-2.4.19-5.ent.ia64.rpm
Available from Red Hat Network: libxml2-devel-2.4.19-5.ent.ia64.rpm
Available from Red Hat Network: libxml2-python-2.4.19-5.ent.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS: 


i386:
Available from Red Hat Network: libxml2-2.4.19-5.ent.i386.rpm
Available from Red Hat Network: libxml2-devel-2.4.19-5.ent.i386.rpm
Available from Red Hat Network: libxml2-python-2.4.19-5.ent.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS: 


i386:
Available from Red Hat Network: libxml2-2.4.19-5.ent.i386.rpm
Available from Red Hat Network: libxml2-devel-2.4.19-5.ent.i386.rpm
Available from Red Hat Network: libxml2-python-2.4.19-5.ent.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS: 


i386:
Available from Red Hat Network: libxml2-2.5.10-6.i386.rpm
Available from Red Hat Network: libxml2-devel-2.5.10-6.i386.rpm
Available from Red Hat Network: libxml2-python-2.5.10-6.i386.rpm

ia64:
Available from Red Hat Network: libxml2-2.5.10-6.ia64.rpm
Available from Red Hat Network: libxml2-devel-2.5.10-6.ia64.rpm
Available from Red Hat Network: libxml2-python-2.5.10-6.ia64.rpm

ppc:
Available from Red Hat Network: libxml2-2.5.10-6.ppc.rpm
Available from Red Hat Network: libxml2-devel-2.5.10-6.ppc.rpm
Available from Red Hat Network: libxml2-python-2.5.10-6.ppc.rpm

s390:
Available from Red Hat Network: libxml2-2.5.10-6.s390.rpm
Available from Red Hat Network: libxml2-devel-2.5.10-6.s390.rpm
Available from Red Hat Network: libxml2-python-2.5.10-6.s390.rpm

s390x:
Available from Red Hat Network: libxml2-2.5.10-6.s390x.rpm
Available from Red Hat Network: libxml2-devel-2.5.10-6.s390x.rpm
Available from Red Hat Network: libxml2-python-2.5.10-6.s390x.rpm

x86_64:
Available from Red Hat Network: libxml2-2.5.10-6.x86_64.rpm
Available from Red Hat Network: libxml2-devel-2.5.10-6.x86_64.rpm
Available from Red Hat Network: libxml2-python-2.5.10-6.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS: 


i386:
Available from Red Hat Network: libxml2-2.5.10-6.i386.rpm
Available from Red Hat Network: libxml2-devel-2.5.10-6.i386.rpm
Available from Red Hat Network: libxml2-python-2.5.10-6.i386.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS: 


i386:
Available from Red Hat Network: libxml2-2.5.10-6.i386.rpm
Available from Red Hat Network: libxml2-devel-2.5.10-6.i386.rpm
Available from Red Hat Network: libxml2-python-2.5.10-6.i386.rpm

ia64:
Available from Red Hat Network: libxml2-2.5.10-6.ia64.rpm
Available from Red Hat Network: libxml2-devel-2.5.10-6.ia64.rpm
Available from Red Hat Network: libxml2-python-2.5.10-6.ia64.rpm

x86_64:
Available from Red Hat Network: libxml2-2.5.10-6.x86_64.rpm
Available from Red Hat Network: libxml2-devel-2.5.10-6.x86_64.rpm
Available from Red Hat Network: libxml2-python-2.5.10-6.x86_64.rpm



6. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------

7e1c408ae97fe6c28e8e162e9668f932 2.1AS/en/os/SRPMS/libxml2-2.4.19-5.ent.src.rpm
4a9e453a8266b7944ca3695f17e42a9d 2.1AS/en/os/i386/libxml2-2.4.19-5.ent.i386.rpm
1e735254a7252489c9d2478460022659 2.1AS/en/os/i386/libxml2-devel-2.4.19-5.ent.i386.rpm
8e96b561611eaf16ba6f44880d03ee15 2.1AS/en/os/i386/libxml2-python-2.4.19-5.ent.i386.rpm
5b7b3cc1b20d388aa7863bd8028b0a40 2.1AS/en/os/ia64/libxml2-2.4.19-5.ent.ia64.rpm
358ce25777eaa3f91ecaceb244a55ac7 2.1AS/en/os/ia64/libxml2-devel-2.4.19-5.ent.ia64.rpm
f7abb73c013f1c67a1adef4511da6b22 2.1AS/en/os/ia64/libxml2-python-2.4.19-5.ent.ia64.rpm
7e1c408ae97fe6c28e8e162e9668f932 2.1AW/en/os/SRPMS/libxml2-2.4.19-5.ent.src.rpm
5b7b3cc1b20d388aa7863bd8028b0a40 2.1AW/en/os/ia64/libxml2-2.4.19-5.ent.ia64.rpm
358ce25777eaa3f91ecaceb244a55ac7 2.1AW/en/os/ia64/libxml2-devel-2.4.19-5.ent.ia64.rpm
f7abb73c013f1c67a1adef4511da6b22 2.1AW/en/os/ia64/libxml2-python-2.4.19-5.ent.ia64.rpm
7e1c408ae97fe6c28e8e162e9668f932 2.1ES/en/os/SRPMS/libxml2-2.4.19-5.ent.src.rpm
4a9e453a8266b7944ca3695f17e42a9d 2.1ES/en/os/i386/libxml2-2.4.19-5.ent.i386.rpm
1e735254a7252489c9d2478460022659 2.1ES/en/os/i386/libxml2-devel-2.4.19-5.ent.i386.rpm
8e96b561611eaf16ba6f44880d03ee15 2.1ES/en/os/i386/libxml2-python-2.4.19-5.ent.i386.rpm
7e1c408ae97fe6c28e8e162e9668f932 2.1WS/en/os/SRPMS/libxml2-2.4.19-5.ent.src.rpm
4a9e453a8266b7944ca3695f17e42a9d 2.1WS/en/os/i386/libxml2-2.4.19-5.ent.i386.rpm
1e735254a7252489c9d2478460022659 2.1WS/en/os/i386/libxml2-devel-2.4.19-5.ent.i386.rpm
8e96b561611eaf16ba6f44880d03ee15 2.1WS/en/os/i386/libxml2-python-2.4.19-5.ent.i386.rpm
87a94f4cf266e922c5dec56d7d07eddf 3AS/en/os/SRPMS/libxml2-2.5.10-6.src.rpm
c11396613bf20a0edb60a54147dca0f9 3AS/en/os/i386/libxml2-2.5.10-6.i386.rpm
700a8992e3f5c6ae3a283ee6fee729b0 3AS/en/os/i386/libxml2-devel-2.5.10-6.i386.rpm
8b064f385faace5e7f37b1ca527ebac0 3AS/en/os/i386/libxml2-python-2.5.10-6.i386.rpm
730e6b5ed3d4873c2869452817e8ea0e 3AS/en/os/ia64/libxml2-2.5.10-6.ia64.rpm
de54778c29e885daff5a044941fb3aae 3AS/en/os/ia64/libxml2-devel-2.5.10-6.ia64.rpm
605e2d88301d95f3fb449d93eb1f9ab6 3AS/en/os/ia64/libxml2-python-2.5.10-6.ia64.rpm
329106c40bd1c0115ade5133f4ceb6b4 3AS/en/os/ppc/libxml2-2.5.10-6.ppc.rpm
70c83f532240a2589d5e87ba30144c40 3AS/en/os/ppc/libxml2-devel-2.5.10-6.ppc.rpm
7035650585477335d8cce99d4f798c2b 3AS/en/os/ppc/libxml2-python-2.5.10-6.ppc.rpm
f4804fa1168118b92231f7391dd26558 3AS/en/os/s390/libxml2-2.5.10-6.s390.rpm
d7ba412cd89f035239d80e0650ad31be 3AS/en/os/s390/libxml2-devel-2.5.10-6.s390.rpm
61b04a7dcd3d4e990701be2e26481fe1 3AS/en/os/s390/libxml2-python-2.5.10-6.s390.rpm
3a62985175e409fea867f736ba44962b 3AS/en/os/s390x/libxml2-2.5.10-6.s390x.rpm
a4708414233e06b0c03349e878365c8c 3AS/en/os/s390x/libxml2-devel-2.5.10-6.s390x.rpm
3c71b9a6db40aa79b7b05aef1254fafc 3AS/en/os/s390x/libxml2-python-2.5.10-6.s390x.rpm
b2df6ba3b63eb3bb62d4cb40300cb1e1 3AS/en/os/x86_64/libxml2-2.5.10-6.x86_64.rpm
5c39fe77819f59eb330a828304a57e25 3AS/en/os/x86_64/libxml2-devel-2.5.10-6.x86_64.rpm
ad882af4862767b010c6b589bf44e1cd 3AS/en/os/x86_64/libxml2-python-2.5.10-6.x86_64.rpm
87a94f4cf266e922c5dec56d7d07eddf 3ES/en/os/SRPMS/libxml2-2.5.10-6.src.rpm
c11396613bf20a0edb60a54147dca0f9 3ES/en/os/i386/libxml2-2.5.10-6.i386.rpm
700a8992e3f5c6ae3a283ee6fee729b0 3ES/en/os/i386/libxml2-devel-2.5.10-6.i386.rpm
8b064f385faace5e7f37b1ca527ebac0 3ES/en/os/i386/libxml2-python-2.5.10-6.i386.rpm
87a94f4cf266e922c5dec56d7d07eddf 3WS/en/os/SRPMS/libxml2-2.5.10-6.src.rpm
c11396613bf20a0edb60a54147dca0f9 3WS/en/os/i386/libxml2-2.5.10-6.i386.rpm
700a8992e3f5c6ae3a283ee6fee729b0 3WS/en/os/i386/libxml2-devel-2.5.10-6.i386.rpm
8b064f385faace5e7f37b1ca527ebac0 3WS/en/os/i386/libxml2-python-2.5.10-6.i386.rpm
730e6b5ed3d4873c2869452817e8ea0e 3WS/en/os/ia64/libxml2-2.5.10-6.ia64.rpm
de54778c29e885daff5a044941fb3aae 3WS/en/os/ia64/libxml2-devel-2.5.10-6.ia64.rpm
605e2d88301d95f3fb449d93eb1f9ab6 3WS/en/os/ia64/libxml2-python-2.5.10-6.ia64.rpm
b2df6ba3b63eb3bb62d4cb40300cb1e1 3WS/en/os/x86_64/libxml2-2.5.10-6.x86_64.rpm
5c39fe77819f59eb330a828304a57e25 3WS/en/os/x86_64/libxml2-devel-2.5.10-6.x86_64.rpm
ad882af4862767b010c6b589bf44e1cd 3WS/en/os/x86_64/libxml2-python-2.5.10-6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key is
available from https://www.redhat.com/security/keys.html

You can verify each package with the following command:
    
    rpm --checksig -v 

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum 


7. References:
 
Re: [xml] Namespace declaration parent, doc: also broken? 
CVE -CVE-2004-0110

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.

Red Hat: libxml2 Improper parse vulnerability

Updated libxml2 packages that fix an overflow when parsing remote resources are now available.

Summary



Summary

libxml2 is a library for manipulating XML files.Yuuichi Teranishi discovered a flaw in libxml2 versions prior to 2.6.6. When fetching a remote resource via FTP or HTTP, libxml2 uses specialparsing routines. These routines can overflow a buffer if passed a verylong URL. If an attacker is able to find an application using libxml2 thatparses remote resources and allows them to influence the URL, then thisflaw could be used to execute arbitrary code. The Common Vulnerabilitiesand Exposures project (cve.mitre.org) has assigned the name CAN-2004-0110to this issue.All users are advised to upgrade to these updated packages, which contain abackported fix and are not vulnerable to this issue.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website:
https://access.redhat.com
5. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS:

i386: Available from Red Hat Network: libxml2-2.4.19-5.ent.i386.rpm Available from Red Hat Network: libxml2-devel-2.4.19-5.ent.i386.rpm Available from Red Hat Network: libxml2-python-2.4.19-5.ent.i386.rpm
ia64: Available from Red Hat Network: libxml2-2.4.19-5.ent.ia64.rpm Available from Red Hat Network: libxml2-devel-2.4.19-5.ent.ia64.rpm Available from Red Hat Network: libxml2-python-2.4.19-5.ent.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS:

ia64: Available from Red Hat Network: libxml2-2.4.19-5.ent.ia64.rpm Available from Red Hat Network: libxml2-devel-2.4.19-5.ent.ia64.rpm Available from Red Hat Network: libxml2-python-2.4.19-5.ent.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS:

i386: Available from Red Hat Network: libxml2-2.4.19-5.ent.i386.rpm Available from Red Hat Network: libxml2-devel-2.4.19-5.ent.i386.rpm Available from Red Hat Network: libxml2-python-2.4.19-5.ent.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS:

i386: Available from Red Hat Network: libxml2-2.4.19-5.ent.i386.rpm Available from Red Hat Network: libxml2-devel-2.4.19-5.ent.i386.rpm Available from Red Hat Network: libxml2-python-2.4.19-5.ent.i386.rpm
Red Hat Enterprise Linux AS version 3:
SRPMS:

i386: Available from Red Hat Network: libxml2-2.5.10-6.i386.rpm Available from Red Hat Network: libxml2-devel-2.5.10-6.i386.rpm Available from Red Hat Network: libxml2-python-2.5.10-6.i386.rpm
ia64: Available from Red Hat Network: libxml2-2.5.10-6.ia64.rpm Available from Red Hat Network: libxml2-devel-2.5.10-6.ia64.rpm Available from Red Hat Network: libxml2-python-2.5.10-6.ia64.rpm
ppc: Available from Red Hat Network: libxml2-2.5.10-6.ppc.rpm Available from Red Hat Network: libxml2-devel-2.5.10-6.ppc.rpm Available from Red Hat Network: libxml2-python-2.5.10-6.ppc.rpm
s390: Available from Red Hat Network: libxml2-2.5.10-6.s390.rpm Available from Red Hat Network: libxml2-devel-2.5.10-6.s390.rpm Available from Red Hat Network: libxml2-python-2.5.10-6.s390.rpm
s390x: Available from Red Hat Network: libxml2-2.5.10-6.s390x.rpm Available from Red Hat Network: libxml2-devel-2.5.10-6.s390x.rpm Available from Red Hat Network: libxml2-python-2.5.10-6.s390x.rpm
x86_64: Available from Red Hat Network: libxml2-2.5.10-6.x86_64.rpm Available from Red Hat Network: libxml2-devel-2.5.10-6.x86_64.rpm Available from Red Hat Network: libxml2-python-2.5.10-6.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
SRPMS:

i386: Available from Red Hat Network: libxml2-2.5.10-6.i386.rpm Available from Red Hat Network: libxml2-devel-2.5.10-6.i386.rpm Available from Red Hat Network: libxml2-python-2.5.10-6.i386.rpm
Red Hat Enterprise Linux WS version 3:
SRPMS:

i386: Available from Red Hat Network: libxml2-2.5.10-6.i386.rpm Available from Red Hat Network: libxml2-devel-2.5.10-6.i386.rpm Available from Red Hat Network: libxml2-python-2.5.10-6.i386.rpm
ia64: Available from Red Hat Network: libxml2-2.5.10-6.ia64.rpm Available from Red Hat Network: libxml2-devel-2.5.10-6.ia64.rpm Available from Red Hat Network: libxml2-python-2.5.10-6.ia64.rpm
x86_64: Available from Red Hat Network: libxml2-2.5.10-6.x86_64.rpm Available from Red Hat Network: libxml2-devel-2.5.10-6.x86_64.rpm Available from Red Hat Network: libxml2-python-2.5.10-6.x86_64.rpm


6. Verification:
MD5 sum Package Name
7e1c408ae97fe6c28e8e162e9668f932 2.1AS/en/os/SRPMS/libxml2-2.4.19-5.ent.src.rpm 4a9e453a8266b7944ca3695f17e42a9d 2.1AS/en/os/i386/libxml2-2.4.19-5.ent.i386.rpm 1e735254a7252489c9d2478460022659 2.1AS/en/os/i386/libxml2-devel-2.4.19-5.ent.i386.rpm 8e96b561611eaf16ba6f44880d03ee15 2.1AS/en/os/i386/libxml2-python-2.4.19-5.ent.i386.rpm 5b7b3cc1b20d388aa7863bd8028b0a40 2.1AS/en/os/ia64/libxml2-2.4.19-5.ent.ia64.rpm 358ce25777eaa3f91ecaceb244a55ac7 2.1AS/en/os/ia64/libxml2-devel-2.4.19-5.ent.ia64.rpm f7abb73c013f1c67a1adef4511da6b22 2.1AS/en/os/ia64/libxml2-python-2.4.19-5.ent.ia64.rpm 7e1c408ae97fe6c28e8e162e9668f932 2.1AW/en/os/SRPMS/libxml2-2.4.19-5.ent.src.rpm 5b7b3cc1b20d388aa7863bd8028b0a40 2.1AW/en/os/ia64/libxml2-2.4.19-5.ent.ia64.rpm 358ce25777eaa3f91ecaceb244a55ac7 2.1AW/en/os/ia64/libxml2-devel-2.4.19-5.ent.ia64.rpm f7abb73c013f1c67a1adef4511da6b22 2.1AW/en/os/ia64/libxml2-python-2.4.19-5.ent.ia64.rpm 7e1c408ae97fe6c28e8e162e9668f932 2.1ES/en/os/SRPMS/libxml2-2.4.19-5.ent.src.rpm 4a9e453a8266b7944ca3695f17e42a9d 2.1ES/en/os/i386/libxml2-2.4.19-5.ent.i386.rpm 1e735254a7252489c9d2478460022659 2.1ES/en/os/i386/libxml2-devel-2.4.19-5.ent.i386.rpm 8e96b561611eaf16ba6f44880d03ee15 2.1ES/en/os/i386/libxml2-python-2.4.19-5.ent.i386.rpm 7e1c408ae97fe6c28e8e162e9668f932 2.1WS/en/os/SRPMS/libxml2-2.4.19-5.ent.src.rpm 4a9e453a8266b7944ca3695f17e42a9d 2.1WS/en/os/i386/libxml2-2.4.19-5.ent.i386.rpm 1e735254a7252489c9d2478460022659 2.1WS/en/os/i386/libxml2-devel-2.4.19-5.ent.i386.rpm 8e96b561611eaf16ba6f44880d03ee15 2.1WS/en/os/i386/libxml2-python-2.4.19-5.ent.i386.rpm 87a94f4cf266e922c5dec56d7d07eddf 3AS/en/os/SRPMS/libxml2-2.5.10-6.src.rpm c11396613bf20a0edb60a54147dca0f9 3AS/en/os/i386/libxml2-2.5.10-6.i386.rpm 700a8992e3f5c6ae3a283ee6fee729b0 3AS/en/os/i386/libxml2-devel-2.5.10-6.i386.rpm 8b064f385faace5e7f37b1ca527ebac0 3AS/en/os/i386/libxml2-python-2.5.10-6.i386.rpm 730e6b5ed3d4873c2869452817e8ea0e 3AS/en/os/ia64/libxml2-2.5.10-6.ia64.rpm de54778c29e885daff5a044941fb3aae 3AS/en/os/ia64/libxml2-devel-2.5.10-6.ia64.rpm 605e2d88301d95f3fb449d93eb1f9ab6 3AS/en/os/ia64/libxml2-python-2.5.10-6.ia64.rpm 329106c40bd1c0115ade5133f4ceb6b4 3AS/en/os/ppc/libxml2-2.5.10-6.ppc.rpm 70c83f532240a2589d5e87ba30144c40 3AS/en/os/ppc/libxml2-devel-2.5.10-6.ppc.rpm 7035650585477335d8cce99d4f798c2b 3AS/en/os/ppc/libxml2-python-2.5.10-6.ppc.rpm f4804fa1168118b92231f7391dd26558 3AS/en/os/s390/libxml2-2.5.10-6.s390.rpm d7ba412cd89f035239d80e0650ad31be 3AS/en/os/s390/libxml2-devel-2.5.10-6.s390.rpm 61b04a7dcd3d4e990701be2e26481fe1 3AS/en/os/s390/libxml2-python-2.5.10-6.s390.rpm 3a62985175e409fea867f736ba44962b 3AS/en/os/s390x/libxml2-2.5.10-6.s390x.rpm a4708414233e06b0c03349e878365c8c 3AS/en/os/s390x/libxml2-devel-2.5.10-6.s390x.rpm 3c71b9a6db40aa79b7b05aef1254fafc 3AS/en/os/s390x/libxml2-python-2.5.10-6.s390x.rpm b2df6ba3b63eb3bb62d4cb40300cb1e1 3AS/en/os/x86_64/libxml2-2.5.10-6.x86_64.rpm 5c39fe77819f59eb330a828304a57e25 3AS/en/os/x86_64/libxml2-devel-2.5.10-6.x86_64.rpm ad882af4862767b010c6b589bf44e1cd 3AS/en/os/x86_64/libxml2-python-2.5.10-6.x86_64.rpm 87a94f4cf266e922c5dec56d7d07eddf 3ES/en/os/SRPMS/libxml2-2.5.10-6.src.rpm c11396613bf20a0edb60a54147dca0f9 3ES/en/os/i386/libxml2-2.5.10-6.i386.rpm 700a8992e3f5c6ae3a283ee6fee729b0 3ES/en/os/i386/libxml2-devel-2.5.10-6.i386.rpm 8b064f385faace5e7f37b1ca527ebac0 3ES/en/os/i386/libxml2-python-2.5.10-6.i386.rpm 87a94f4cf266e922c5dec56d7d07eddf 3WS/en/os/SRPMS/libxml2-2.5.10-6.src.rpm c11396613bf20a0edb60a54147dca0f9 3WS/en/os/i386/libxml2-2.5.10-6.i386.rpm 700a8992e3f5c6ae3a283ee6fee729b0 3WS/en/os/i386/libxml2-devel-2.5.10-6.i386.rpm 8b064f385faace5e7f37b1ca527ebac0 3WS/en/os/i386/libxml2-python-2.5.10-6.i386.rpm 730e6b5ed3d4873c2869452817e8ea0e 3WS/en/os/ia64/libxml2-2.5.10-6.ia64.rpm de54778c29e885daff5a044941fb3aae 3WS/en/os/ia64/libxml2-devel-2.5.10-6.ia64.rpm 605e2d88301d95f3fb449d93eb1f9ab6 3WS/en/os/ia64/libxml2-python-2.5.10-6.ia64.rpm b2df6ba3b63eb3bb62d4cb40300cb1e1 3WS/en/os/x86_64/libxml2-2.5.10-6.x86_64.rpm 5c39fe77819f59eb330a828304a57e25 3WS/en/os/x86_64/libxml2-devel-2.5.10-6.x86_64.rpm ad882af4862767b010c6b589bf44e1cd 3WS/en/os/x86_64/libxml2-python-2.5.10-6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key is available from https://www.redhat.com/security/keys.html
You can verify each package with the following command:
rpm --checksig -v
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command:
md5sum

Package List


Severity
Advisory ID: RHSA-2004:090-01
Issued Date: : 2004-02-26
Updated on: 2004-02-26
Product: Red Hat Enterprise Linux
Keywords:
Cross references:
Obsoletes:
CVE Names: CAN-2004-0110

Topic


Topic

Updated libxml2 packages that fix an overflow when parsing remote resources

are now available.


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Enterprise Linux ES version 3 - i386

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64


Bugs Fixed


Related News