-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libxml2 security update
Advisory ID:       RHSA-2023:4529-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4529
Issue date:        2023-08-08
CVE Names:         CVE-2023-28484 CVE-2023-29469 
=====================================================================

1. Summary:

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

Security Fix(es):

* libxml2: NULL dereference in xmlSchemaFixupComplexType (CVE-2023-28484)

* libxml2: Hashing of empty dict strings isn't deterministic
(CVE-2023-29469)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2185984 - CVE-2023-29469 libxml2: Hashing of empty dict strings isn't deterministic
2185994 - CVE-2023-28484 libxml2: NULL dereference in xmlSchemaFixupComplexType

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
libxml2-debuginfo-2.9.7-16.el8_8.1.aarch64.rpm
libxml2-debugsource-2.9.7-16.el8_8.1.aarch64.rpm
libxml2-devel-2.9.7-16.el8_8.1.aarch64.rpm
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.aarch64.rpm

ppc64le:
libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm
libxml2-debugsource-2.9.7-16.el8_8.1.ppc64le.rpm
libxml2-devel-2.9.7-16.el8_8.1.ppc64le.rpm
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm

s390x:
libxml2-debuginfo-2.9.7-16.el8_8.1.s390x.rpm
libxml2-debugsource-2.9.7-16.el8_8.1.s390x.rpm
libxml2-devel-2.9.7-16.el8_8.1.s390x.rpm
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.s390x.rpm

x86_64:
libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm
libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm
libxml2-debugsource-2.9.7-16.el8_8.1.i686.rpm
libxml2-debugsource-2.9.7-16.el8_8.1.x86_64.rpm
libxml2-devel-2.9.7-16.el8_8.1.i686.rpm
libxml2-devel-2.9.7-16.el8_8.1.x86_64.rpm
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libxml2-2.9.7-16.el8_8.1.src.rpm

aarch64:
libxml2-2.9.7-16.el8_8.1.aarch64.rpm
libxml2-debuginfo-2.9.7-16.el8_8.1.aarch64.rpm
libxml2-debugsource-2.9.7-16.el8_8.1.aarch64.rpm
python3-libxml2-2.9.7-16.el8_8.1.aarch64.rpm
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.aarch64.rpm

ppc64le:
libxml2-2.9.7-16.el8_8.1.ppc64le.rpm
libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm
libxml2-debugsource-2.9.7-16.el8_8.1.ppc64le.rpm
python3-libxml2-2.9.7-16.el8_8.1.ppc64le.rpm
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm

s390x:
libxml2-2.9.7-16.el8_8.1.s390x.rpm
libxml2-debuginfo-2.9.7-16.el8_8.1.s390x.rpm
libxml2-debugsource-2.9.7-16.el8_8.1.s390x.rpm
python3-libxml2-2.9.7-16.el8_8.1.s390x.rpm
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.s390x.rpm

x86_64:
libxml2-2.9.7-16.el8_8.1.i686.rpm
libxml2-2.9.7-16.el8_8.1.x86_64.rpm
libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm
libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm
libxml2-debugsource-2.9.7-16.el8_8.1.i686.rpm
libxml2-debugsource-2.9.7-16.el8_8.1.x86_64.rpm
python3-libxml2-2.9.7-16.el8_8.1.x86_64.rpm
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm
python3-libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28484
https://access.redhat.com/security/cve/CVE-2023-29469
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=KTIu
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4529:01 Moderate: libxml2 security update

An update for libxml2 is now available for Red Hat Enterprise Linux 8

Summary

The libxml2 library is a development toolbox providing the implementation of various XML standards.
Security Fix(es):
* libxml2: NULL dereference in xmlSchemaFixupComplexType (CVE-2023-28484)
* libxml2: Hashing of empty dict strings isn't deterministic (CVE-2023-29469)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The desktop must be restarted (log out, then log back in) for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-28484 https://access.redhat.com/security/cve/CVE-2023-29469 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
aarch64: libxml2-debuginfo-2.9.7-16.el8_8.1.aarch64.rpm libxml2-debugsource-2.9.7-16.el8_8.1.aarch64.rpm libxml2-devel-2.9.7-16.el8_8.1.aarch64.rpm python3-libxml2-debuginfo-2.9.7-16.el8_8.1.aarch64.rpm
ppc64le: libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm libxml2-debugsource-2.9.7-16.el8_8.1.ppc64le.rpm libxml2-devel-2.9.7-16.el8_8.1.ppc64le.rpm python3-libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm
s390x: libxml2-debuginfo-2.9.7-16.el8_8.1.s390x.rpm libxml2-debugsource-2.9.7-16.el8_8.1.s390x.rpm libxml2-devel-2.9.7-16.el8_8.1.s390x.rpm python3-libxml2-debuginfo-2.9.7-16.el8_8.1.s390x.rpm
x86_64: libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm libxml2-debugsource-2.9.7-16.el8_8.1.i686.rpm libxml2-debugsource-2.9.7-16.el8_8.1.x86_64.rpm libxml2-devel-2.9.7-16.el8_8.1.i686.rpm libxml2-devel-2.9.7-16.el8_8.1.x86_64.rpm python3-libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm python3-libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: libxml2-2.9.7-16.el8_8.1.src.rpm
aarch64: libxml2-2.9.7-16.el8_8.1.aarch64.rpm libxml2-debuginfo-2.9.7-16.el8_8.1.aarch64.rpm libxml2-debugsource-2.9.7-16.el8_8.1.aarch64.rpm python3-libxml2-2.9.7-16.el8_8.1.aarch64.rpm python3-libxml2-debuginfo-2.9.7-16.el8_8.1.aarch64.rpm
ppc64le: libxml2-2.9.7-16.el8_8.1.ppc64le.rpm libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm libxml2-debugsource-2.9.7-16.el8_8.1.ppc64le.rpm python3-libxml2-2.9.7-16.el8_8.1.ppc64le.rpm python3-libxml2-debuginfo-2.9.7-16.el8_8.1.ppc64le.rpm
s390x: libxml2-2.9.7-16.el8_8.1.s390x.rpm libxml2-debuginfo-2.9.7-16.el8_8.1.s390x.rpm libxml2-debugsource-2.9.7-16.el8_8.1.s390x.rpm python3-libxml2-2.9.7-16.el8_8.1.s390x.rpm python3-libxml2-debuginfo-2.9.7-16.el8_8.1.s390x.rpm
x86_64: libxml2-2.9.7-16.el8_8.1.i686.rpm libxml2-2.9.7-16.el8_8.1.x86_64.rpm libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm libxml2-debugsource-2.9.7-16.el8_8.1.i686.rpm libxml2-debugsource-2.9.7-16.el8_8.1.x86_64.rpm python3-libxml2-2.9.7-16.el8_8.1.x86_64.rpm python3-libxml2-debuginfo-2.9.7-16.el8_8.1.i686.rpm python3-libxml2-debuginfo-2.9.7-16.el8_8.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4529-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4529
Issued Date: : 2023-08-08
CVE Names: CVE-2023-28484 CVE-2023-29469

Topic

An update for libxml2 is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2185984 - CVE-2023-29469 libxml2: Hashing of empty dict strings isn't deterministic

2185994 - CVE-2023-28484 libxml2: NULL dereference in xmlSchemaFixupComplexType


Related News