-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libxml2 security update
Advisory ID:       RHSA-2023:0173-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0173
Issue date:        2023-01-16
CVE Names:         CVE-2022-40303 CVE-2022-40304 
====================================================================
1. Summary:

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

Security Fix(es):

* libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303)

* libxml2: dict corruption caused by entity reference cycles
(CVE-2022-40304)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2136266 - CVE-2022-40303 libxml2: integer overflows with XML_PARSE_HUGE
2136288 - CVE-2022-40304 libxml2: dict corruption caused by entity reference cycles

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm
libxml2-debugsource-2.9.7-15.el8_7.1.aarch64.rpm
libxml2-devel-2.9.7-15.el8_7.1.aarch64.rpm
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm

ppc64le:
libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm
libxml2-debugsource-2.9.7-15.el8_7.1.ppc64le.rpm
libxml2-devel-2.9.7-15.el8_7.1.ppc64le.rpm
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm

s390x:
libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm
libxml2-debugsource-2.9.7-15.el8_7.1.s390x.rpm
libxml2-devel-2.9.7-15.el8_7.1.s390x.rpm
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm

x86_64:
libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm
libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm
libxml2-debugsource-2.9.7-15.el8_7.1.i686.rpm
libxml2-debugsource-2.9.7-15.el8_7.1.x86_64.rpm
libxml2-devel-2.9.7-15.el8_7.1.i686.rpm
libxml2-devel-2.9.7-15.el8_7.1.x86_64.rpm
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libxml2-2.9.7-15.el8_7.1.src.rpm

aarch64:
libxml2-2.9.7-15.el8_7.1.aarch64.rpm
libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm
libxml2-debugsource-2.9.7-15.el8_7.1.aarch64.rpm
python3-libxml2-2.9.7-15.el8_7.1.aarch64.rpm
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm

ppc64le:
libxml2-2.9.7-15.el8_7.1.ppc64le.rpm
libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm
libxml2-debugsource-2.9.7-15.el8_7.1.ppc64le.rpm
python3-libxml2-2.9.7-15.el8_7.1.ppc64le.rpm
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm

s390x:
libxml2-2.9.7-15.el8_7.1.s390x.rpm
libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm
libxml2-debugsource-2.9.7-15.el8_7.1.s390x.rpm
python3-libxml2-2.9.7-15.el8_7.1.s390x.rpm
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm

x86_64:
libxml2-2.9.7-15.el8_7.1.i686.rpm
libxml2-2.9.7-15.el8_7.1.x86_64.rpm
libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm
libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm
libxml2-debugsource-2.9.7-15.el8_7.1.i686.rpm
libxml2-debugsource-2.9.7-15.el8_7.1.x86_64.rpm
python3-libxml2-2.9.7-15.el8_7.1.x86_64.rpm
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm
python3-libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-40303
https://access.redhat.com/security/cve/CVE-2022-40304
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY8UoQ9zjgjWX9erEAQgOHQ/+Ns7MY8MsoyU3wlWkuTW5mCenVYaSQa90
nHACMcvLgOKjM61s7FTXHnvV52TKj/+kZRToW2MCOTfuLsYnP0bZ+DFLkhDxoIGR
wN6X2Mgh/vtBmdLGtW8bjclpJuYLoGrjfoigFOZgXbRrKBNYLZqLPNutHzcF1IB2
hxdTDn7W+RNjCiP8+l+cTGYx0A9e1rYkCEx5B8qKfJY11/ojBTvxMf2jVnkFM9gz
ZwVCDtUyO7S7B5l6OqvH9qcR8dBOMw5KpaE4wGc+RF9iYI3t68xJlB2bj21Eb1oW
I4OwkkOh9i96f2XtusnTZIdJWVEMHJ3ZjM8a40nB7OzV0zSRRml61CLvLur6YAdo
nxQ3bstsq2+NhK/J0pHLUaVLQxeePgvHICJBIBXRV/bFHZw3qADo08FmvcVh4y9t
HSyYP6ZdofwxeR6elSke2cM57RWIcDVB8+o6ESUN4q5QMp6xjmA+82tHLmbguwyb
RMTW46jCZ3tZOo5+zIXBGlwvMZGv5PDzzgjwEboxBoWTGegBdPJkNNmezj9pZcyB
0l2Uh2LtC/uPbqBFzsPy94pyEd4VoRAY5/RBS+PgLCJm4o2qsaTN75jqHpSQXgw8
CfZT3+0XnYvsYHBt8jtiVUpHJpbfh9vNNjXzcLO/JKCv8NW3So1MfV2A+mT/mDmh
nCQ8kAI62fw=pLiQ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0173:01 Moderate: libxml2 security update

An update for libxml2 is now available for Red Hat Enterprise Linux 8

Summary

The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303)
* libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The desktop must be restarted (log out, then log back in) for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-40303 https://access.redhat.com/security/cve/CVE-2022-40304 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
aarch64: libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm libxml2-debugsource-2.9.7-15.el8_7.1.aarch64.rpm libxml2-devel-2.9.7-15.el8_7.1.aarch64.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm
ppc64le: libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm libxml2-debugsource-2.9.7-15.el8_7.1.ppc64le.rpm libxml2-devel-2.9.7-15.el8_7.1.ppc64le.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm
s390x: libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm libxml2-debugsource-2.9.7-15.el8_7.1.s390x.rpm libxml2-devel-2.9.7-15.el8_7.1.s390x.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm
x86_64: libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm libxml2-debugsource-2.9.7-15.el8_7.1.i686.rpm libxml2-debugsource-2.9.7-15.el8_7.1.x86_64.rpm libxml2-devel-2.9.7-15.el8_7.1.i686.rpm libxml2-devel-2.9.7-15.el8_7.1.x86_64.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: libxml2-2.9.7-15.el8_7.1.src.rpm
aarch64: libxml2-2.9.7-15.el8_7.1.aarch64.rpm libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm libxml2-debugsource-2.9.7-15.el8_7.1.aarch64.rpm python3-libxml2-2.9.7-15.el8_7.1.aarch64.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.aarch64.rpm
ppc64le: libxml2-2.9.7-15.el8_7.1.ppc64le.rpm libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm libxml2-debugsource-2.9.7-15.el8_7.1.ppc64le.rpm python3-libxml2-2.9.7-15.el8_7.1.ppc64le.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.ppc64le.rpm
s390x: libxml2-2.9.7-15.el8_7.1.s390x.rpm libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm libxml2-debugsource-2.9.7-15.el8_7.1.s390x.rpm python3-libxml2-2.9.7-15.el8_7.1.s390x.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.s390x.rpm
x86_64: libxml2-2.9.7-15.el8_7.1.i686.rpm libxml2-2.9.7-15.el8_7.1.x86_64.rpm libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm libxml2-debugsource-2.9.7-15.el8_7.1.i686.rpm libxml2-debugsource-2.9.7-15.el8_7.1.x86_64.rpm python3-libxml2-2.9.7-15.el8_7.1.x86_64.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.i686.rpm python3-libxml2-debuginfo-2.9.7-15.el8_7.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0173-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0173
Issued Date: : 2023-01-16
CVE Names: CVE-2022-40303 CVE-2022-40304

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2136266 - CVE-2022-40303 libxml2: integer overflows with XML_PARSE_HUGE

2136288 - CVE-2022-40304 libxml2: dict corruption caused by entity reference cycles


Related News