-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libxml2 security update
Advisory ID:       RHSA-2022:7715-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7715
Issue date:        2022-11-08
CVE Names:         CVE-2016-3709 
====================================================================
1. Summary:

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

Security Fix(es):

* libxml2: Incorrect server side include parsing can lead to XSS
(CVE-2016-3709)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2112766 - CVE-2016-3709 libxml2: Incorrect server side include parsing can lead to XSS

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
libxml2-debuginfo-2.9.7-15.el8.aarch64.rpm
libxml2-debugsource-2.9.7-15.el8.aarch64.rpm
libxml2-devel-2.9.7-15.el8.aarch64.rpm
python3-libxml2-debuginfo-2.9.7-15.el8.aarch64.rpm

ppc64le:
libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm
libxml2-debugsource-2.9.7-15.el8.ppc64le.rpm
libxml2-devel-2.9.7-15.el8.ppc64le.rpm
python3-libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm

s390x:
libxml2-debuginfo-2.9.7-15.el8.s390x.rpm
libxml2-debugsource-2.9.7-15.el8.s390x.rpm
libxml2-devel-2.9.7-15.el8.s390x.rpm
python3-libxml2-debuginfo-2.9.7-15.el8.s390x.rpm

x86_64:
libxml2-debuginfo-2.9.7-15.el8.i686.rpm
libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm
libxml2-debugsource-2.9.7-15.el8.i686.rpm
libxml2-debugsource-2.9.7-15.el8.x86_64.rpm
libxml2-devel-2.9.7-15.el8.i686.rpm
libxml2-devel-2.9.7-15.el8.x86_64.rpm
python3-libxml2-debuginfo-2.9.7-15.el8.i686.rpm
python3-libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libxml2-2.9.7-15.el8.src.rpm

aarch64:
libxml2-2.9.7-15.el8.aarch64.rpm
libxml2-debuginfo-2.9.7-15.el8.aarch64.rpm
libxml2-debugsource-2.9.7-15.el8.aarch64.rpm
python3-libxml2-2.9.7-15.el8.aarch64.rpm
python3-libxml2-debuginfo-2.9.7-15.el8.aarch64.rpm

ppc64le:
libxml2-2.9.7-15.el8.ppc64le.rpm
libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm
libxml2-debugsource-2.9.7-15.el8.ppc64le.rpm
python3-libxml2-2.9.7-15.el8.ppc64le.rpm
python3-libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm

s390x:
libxml2-2.9.7-15.el8.s390x.rpm
libxml2-debuginfo-2.9.7-15.el8.s390x.rpm
libxml2-debugsource-2.9.7-15.el8.s390x.rpm
python3-libxml2-2.9.7-15.el8.s390x.rpm
python3-libxml2-debuginfo-2.9.7-15.el8.s390x.rpm

x86_64:
libxml2-2.9.7-15.el8.i686.rpm
libxml2-2.9.7-15.el8.x86_64.rpm
libxml2-debuginfo-2.9.7-15.el8.i686.rpm
libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm
libxml2-debugsource-2.9.7-15.el8.i686.rpm
libxml2-debugsource-2.9.7-15.el8.x86_64.rpm
python3-libxml2-2.9.7-15.el8.x86_64.rpm
python3-libxml2-debuginfo-2.9.7-15.el8.i686.rpm
python3-libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3709
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY2pSQ9zjgjWX9erEAQhbwQ/+JK0xE6ih/uPs5BUSnCif7JSng2IiFEw5
ewphnnvqQnRVh4yL+mBgt0qFnTbCAtTUf3STpDaFVHzgV311amyKD+qgkCXT0JFN
3jn+mh0Nellrcm3CELmks8f6Dp1dOF6TAba0bMi06KqB5tbzz3HM7NGqcC3yz7NS
1HbM970Z35PeAeSUpjOXS76CcZ7a3f7zctCONyAbT6T5NMv7sT8k1Uz8EYG5XUKs
z2NmpzzBmUk7qvwifgHHgr7myLPszKDtasR/7RTr46dIioEQOamLMFjfAgAO7Ie3
6fMIA/q1baZdDHE+JdNKvnKai6rl9vx9KiNa5kY3GfY8gCqRFE/fu0B0qm6Q7RlO
4jvp/LRYYzOgwYIYYjjEqgYpa0UAvQo/ccBitkDGxZ+kGUSg2s6IUKoKe6VBSJAe
3/ZCHzBBLxccX7O9HFyG4bqVqeoZH+DbqOjFbv4/7+s3D3Ck2OCUmk7rS7xHXcGv
cfVAqG3XTbajruRKSEmWttp5+roGzd4s5TxoV0WW8od7DCD6dFRsfmVPM49HrxOH
TJp/zvDD9+SV02/3mLnP44Ld0mZ9oZFL30K3jQ2MN/p040pW22y8lOQjZkaBDGme
YWhHpWtTKIsxk3a8vOdX8yNn747i+quwi2W2uKW9dbf2Cm/XogihlwjPDitoTfKk
25H8Qs5+m+s=0Cbo
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7715:01 Moderate: libxml2 security update

An update for libxml2 is now available for Red Hat Enterprise Linux 8

Summary

The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: Incorrect server side include parsing can lead to XSS (CVE-2016-3709)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The desktop must be restarted (log out, then log back in) for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2016-3709 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 8):
aarch64: libxml2-debuginfo-2.9.7-15.el8.aarch64.rpm libxml2-debugsource-2.9.7-15.el8.aarch64.rpm libxml2-devel-2.9.7-15.el8.aarch64.rpm python3-libxml2-debuginfo-2.9.7-15.el8.aarch64.rpm
ppc64le: libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm libxml2-debugsource-2.9.7-15.el8.ppc64le.rpm libxml2-devel-2.9.7-15.el8.ppc64le.rpm python3-libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm
s390x: libxml2-debuginfo-2.9.7-15.el8.s390x.rpm libxml2-debugsource-2.9.7-15.el8.s390x.rpm libxml2-devel-2.9.7-15.el8.s390x.rpm python3-libxml2-debuginfo-2.9.7-15.el8.s390x.rpm
x86_64: libxml2-debuginfo-2.9.7-15.el8.i686.rpm libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm libxml2-debugsource-2.9.7-15.el8.i686.rpm libxml2-debugsource-2.9.7-15.el8.x86_64.rpm libxml2-devel-2.9.7-15.el8.i686.rpm libxml2-devel-2.9.7-15.el8.x86_64.rpm python3-libxml2-debuginfo-2.9.7-15.el8.i686.rpm python3-libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: libxml2-2.9.7-15.el8.src.rpm
aarch64: libxml2-2.9.7-15.el8.aarch64.rpm libxml2-debuginfo-2.9.7-15.el8.aarch64.rpm libxml2-debugsource-2.9.7-15.el8.aarch64.rpm python3-libxml2-2.9.7-15.el8.aarch64.rpm python3-libxml2-debuginfo-2.9.7-15.el8.aarch64.rpm
ppc64le: libxml2-2.9.7-15.el8.ppc64le.rpm libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm libxml2-debugsource-2.9.7-15.el8.ppc64le.rpm python3-libxml2-2.9.7-15.el8.ppc64le.rpm python3-libxml2-debuginfo-2.9.7-15.el8.ppc64le.rpm
s390x: libxml2-2.9.7-15.el8.s390x.rpm libxml2-debuginfo-2.9.7-15.el8.s390x.rpm libxml2-debugsource-2.9.7-15.el8.s390x.rpm python3-libxml2-2.9.7-15.el8.s390x.rpm python3-libxml2-debuginfo-2.9.7-15.el8.s390x.rpm
x86_64: libxml2-2.9.7-15.el8.i686.rpm libxml2-2.9.7-15.el8.x86_64.rpm libxml2-debuginfo-2.9.7-15.el8.i686.rpm libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm libxml2-debugsource-2.9.7-15.el8.i686.rpm libxml2-debugsource-2.9.7-15.el8.x86_64.rpm python3-libxml2-2.9.7-15.el8.x86_64.rpm python3-libxml2-debuginfo-2.9.7-15.el8.i686.rpm python3-libxml2-debuginfo-2.9.7-15.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7715-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7715
Issued Date: : 2022-11-08
CVE Names: CVE-2016-3709

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2112766 - CVE-2016-3709 libxml2: Incorrect server side include parsing can lead to XSS


Related News