-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libxml2 security update
Advisory ID:       RHSA-2023:4349-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4349
Issue date:        2023-08-01
CVE Names:         CVE-2023-28484 CVE-2023-29469 
=====================================================================

1. Summary:

An update for libxml2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

Security Fix(es):

* libxml2: NULL dereference in xmlSchemaFixupComplexType (CVE-2023-28484)

* libxml2: Hashing of empty dict strings isn't deterministic
(CVE-2023-29469)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2185984 - CVE-2023-29469 libxml2: Hashing of empty dict strings isn't deterministic
2185994 - CVE-2023-28484 libxml2: NULL dereference in xmlSchemaFixupComplexType

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm
libxml2-debugsource-2.9.13-3.el9_2.1.aarch64.rpm
libxml2-devel-2.9.13-3.el9_2.1.aarch64.rpm
python3-libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm

ppc64le:
libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm
libxml2-debugsource-2.9.13-3.el9_2.1.ppc64le.rpm
libxml2-devel-2.9.13-3.el9_2.1.ppc64le.rpm
python3-libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm

s390x:
libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm
libxml2-debugsource-2.9.13-3.el9_2.1.s390x.rpm
libxml2-devel-2.9.13-3.el9_2.1.s390x.rpm
python3-libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm

x86_64:
libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm
libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm
libxml2-debugsource-2.9.13-3.el9_2.1.i686.rpm
libxml2-debugsource-2.9.13-3.el9_2.1.x86_64.rpm
libxml2-devel-2.9.13-3.el9_2.1.i686.rpm
libxml2-devel-2.9.13-3.el9_2.1.x86_64.rpm
python3-libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm
python3-libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
libxml2-2.9.13-3.el9_2.1.src.rpm

aarch64:
libxml2-2.9.13-3.el9_2.1.aarch64.rpm
libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm
libxml2-debugsource-2.9.13-3.el9_2.1.aarch64.rpm
python3-libxml2-2.9.13-3.el9_2.1.aarch64.rpm
python3-libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm

ppc64le:
libxml2-2.9.13-3.el9_2.1.ppc64le.rpm
libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm
libxml2-debugsource-2.9.13-3.el9_2.1.ppc64le.rpm
python3-libxml2-2.9.13-3.el9_2.1.ppc64le.rpm
python3-libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm

s390x:
libxml2-2.9.13-3.el9_2.1.s390x.rpm
libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm
libxml2-debugsource-2.9.13-3.el9_2.1.s390x.rpm
python3-libxml2-2.9.13-3.el9_2.1.s390x.rpm
python3-libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm

x86_64:
libxml2-2.9.13-3.el9_2.1.i686.rpm
libxml2-2.9.13-3.el9_2.1.x86_64.rpm
libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm
libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm
libxml2-debugsource-2.9.13-3.el9_2.1.i686.rpm
libxml2-debugsource-2.9.13-3.el9_2.1.x86_64.rpm
python3-libxml2-2.9.13-3.el9_2.1.x86_64.rpm
python3-libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm
python3-libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28484
https://access.redhat.com/security/cve/CVE-2023-29469
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=+oV0
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4349:01 Moderate: libxml2 security update

An update for libxml2 is now available for Red Hat Enterprise Linux 9

Summary

The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: NULL dereference in xmlSchemaFixupComplexType (CVE-2023-28484)
* libxml2: Hashing of empty dict strings isn't deterministic (CVE-2023-29469)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The desktop must be restarted (log out, then log back in) for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-28484 https://access.redhat.com/security/cve/CVE-2023-29469 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
aarch64: libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm libxml2-debugsource-2.9.13-3.el9_2.1.aarch64.rpm libxml2-devel-2.9.13-3.el9_2.1.aarch64.rpm python3-libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm
ppc64le: libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm libxml2-debugsource-2.9.13-3.el9_2.1.ppc64le.rpm libxml2-devel-2.9.13-3.el9_2.1.ppc64le.rpm python3-libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm
s390x: libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm libxml2-debugsource-2.9.13-3.el9_2.1.s390x.rpm libxml2-devel-2.9.13-3.el9_2.1.s390x.rpm python3-libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm
x86_64: libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm libxml2-debugsource-2.9.13-3.el9_2.1.i686.rpm libxml2-debugsource-2.9.13-3.el9_2.1.x86_64.rpm libxml2-devel-2.9.13-3.el9_2.1.i686.rpm libxml2-devel-2.9.13-3.el9_2.1.x86_64.rpm python3-libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm python3-libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 9):
Source: libxml2-2.9.13-3.el9_2.1.src.rpm
aarch64: libxml2-2.9.13-3.el9_2.1.aarch64.rpm libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm libxml2-debugsource-2.9.13-3.el9_2.1.aarch64.rpm python3-libxml2-2.9.13-3.el9_2.1.aarch64.rpm python3-libxml2-debuginfo-2.9.13-3.el9_2.1.aarch64.rpm
ppc64le: libxml2-2.9.13-3.el9_2.1.ppc64le.rpm libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm libxml2-debugsource-2.9.13-3.el9_2.1.ppc64le.rpm python3-libxml2-2.9.13-3.el9_2.1.ppc64le.rpm python3-libxml2-debuginfo-2.9.13-3.el9_2.1.ppc64le.rpm
s390x: libxml2-2.9.13-3.el9_2.1.s390x.rpm libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm libxml2-debugsource-2.9.13-3.el9_2.1.s390x.rpm python3-libxml2-2.9.13-3.el9_2.1.s390x.rpm python3-libxml2-debuginfo-2.9.13-3.el9_2.1.s390x.rpm
x86_64: libxml2-2.9.13-3.el9_2.1.i686.rpm libxml2-2.9.13-3.el9_2.1.x86_64.rpm libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm libxml2-debugsource-2.9.13-3.el9_2.1.i686.rpm libxml2-debugsource-2.9.13-3.el9_2.1.x86_64.rpm python3-libxml2-2.9.13-3.el9_2.1.x86_64.rpm python3-libxml2-debuginfo-2.9.13-3.el9_2.1.i686.rpm python3-libxml2-debuginfo-2.9.13-3.el9_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4349-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4349
Issued Date: : 2023-08-01
CVE Names: CVE-2023-28484 CVE-2023-29469

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2185984 - CVE-2023-29469 libxml2: Hashing of empty dict strings isn't deterministic

2185994 - CVE-2023-28484 libxml2: NULL dereference in xmlSchemaFixupComplexType


Related News