{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:0338","synopsis":"Moderate: libxml2 security update","severity":"SEVERITY_MODERATE","topic":"An update is available for libxml2.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The libxml2 library is a development toolbox providing the implementation of various XML standards.\n\nSecurity Fix(es):\n\n* libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303)\n\n* libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2136266","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2136266","description":""},{"ticket":"2136288","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2136288","description":""}],"cves":[{"name":"CVE-2022-40303","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-40303","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:N\/I:L\/A:H","cvss3BaseScore":"8.2","cwe":"CWE-190"},{"name":"CVE-2022-40304","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-40304","cvss3ScoringVector":"CVSS:3.1\/AV:N\/AC:L\/PR:N\/UI:N\/S:U\/C:N\/I:L\/A:H","cvss3BaseScore":"8.2","cwe":"CWE-415"}],"references":[],"publishedAt":"2023-01-23T14:30:36Z","rpms":{"Rocky Linux 9":{"nvras":["libxml2-0:2.9.13-3.el9_1.aarch64.rpm","libxml2-0:2.9.13-3.el9_1.i686.rpm","libxml2-0:2.9.13-3.el9_1.ppc64le.rpm","libxml2-0:2.9.13-3.el9_1.s390x.rpm","libxml2-0:2.9.13-3.el9_1.src.rpm","libxml2-0:2.9.13-3.el9_1.x86_64.rpm","libxml2-debuginfo-0:2.9.13-3.el9_1.aarch64.rpm","libxml2-debuginfo-0:2.9.13-3.el9_1.ppc64le.rpm","libxml2-debuginfo-0:2.9.13-3.el9_1.s390x.rpm","libxml2-debuginfo-0:2.9.13-3.el9_1.x86_64.rpm","libxml2-debugsource-0:2.9.13-3.el9_1.aarch64.rpm","libxml2-debugsource-0:2.9.13-3.el9_1.ppc64le.rpm","libxml2-debugsource-0:2.9.13-3.el9_1.s390x.rpm","libxml2-debugsource-0:2.9.13-3.el9_1.x86_64.rpm","libxml2-devel-0:2.9.13-3.el9_1.aarch64.rpm","libxml2-devel-0:2.9.13-3.el9_1.i686.rpm","libxml2-devel-0:2.9.13-3.el9_1.ppc64le.rpm","libxml2-devel-0:2.9.13-3.el9_1.s390x.rpm","libxml2-devel-0:2.9.13-3.el9_1.x86_64.rpm","python3-libxml2-0:2.9.13-3.el9_1.aarch64.rpm","python3-libxml2-0:2.9.13-3.el9_1.ppc64le.rpm","python3-libxml2-0:2.9.13-3.el9_1.s390x.rpm","python3-libxml2-0:2.9.13-3.el9_1.x86_64.rpm","python3-libxml2-debuginfo-0:2.9.13-3.el9_1.aarch64.rpm","python3-libxml2-debuginfo-0:2.9.13-3.el9_1.ppc64le.rpm","python3-libxml2-debuginfo-0:2.9.13-3.el9_1.s390x.rpm","python3-libxml2-debuginfo-0:2.9.13-3.el9_1.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:0338 libxml2 security update

January 23, 2023
An update is available for libxml2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for libxml2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: integer overflows with XML_PARSE_HUGE (CVE-2022-40303) * libxml2: dict corruption caused by entity reference cycles (CVE-2022-40304) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

libxml2-0:2.9.13-3.el9_1.aarch64.rpm

libxml2-0:2.9.13-3.el9_1.i686.rpm

libxml2-0:2.9.13-3.el9_1.ppc64le.rpm

libxml2-0:2.9.13-3.el9_1.s390x.rpm

libxml2-0:2.9.13-3.el9_1.src.rpm

libxml2-0:2.9.13-3.el9_1.x86_64.rpm

libxml2-debuginfo-0:2.9.13-3.el9_1.aarch64.rpm

libxml2-debuginfo-0:2.9.13-3.el9_1.ppc64le.rpm

libxml2-debuginfo-0:2.9.13-3.el9_1.s390x.rpm

libxml2-debuginfo-0:2.9.13-3.el9_1.x86_64.rpm

libxml2-debugsource-0:2.9.13-3.el9_1.aarch64.rpm

libxml2-debugsource-0:2.9.13-3.el9_1.ppc64le.rpm

libxml2-debugsource-0:2.9.13-3.el9_1.s390x.rpm

libxml2-debugsource-0:2.9.13-3.el9_1.x86_64.rpm

libxml2-devel-0:2.9.13-3.el9_1.aarch64.rpm

libxml2-devel-0:2.9.13-3.el9_1.i686.rpm

libxml2-devel-0:2.9.13-3.el9_1.ppc64le.rpm

libxml2-devel-0:2.9.13-3.el9_1.s390x.rpm

libxml2-devel-0:2.9.13-3.el9_1.x86_64.rpm

python3-libxml2-0:2.9.13-3.el9_1.aarch64.rpm

python3-libxml2-0:2.9.13-3.el9_1.ppc64le.rpm

python3-libxml2-0:2.9.13-3.el9_1.s390x.rpm

python3-libxml2-0:2.9.13-3.el9_1.x86_64.rpm

python3-libxml2-debuginfo-0:2.9.13-3.el9_1.aarch64.rpm

python3-libxml2-debuginfo-0:2.9.13-3.el9_1.ppc64le.rpm

python3-libxml2-debuginfo-0:2.9.13-3.el9_1.s390x.rpm

python3-libxml2-debuginfo-0:2.9.13-3.el9_1.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40303

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40304

Severity
Name: RLSA-2023:0338
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2136266

https://bugzilla.redhat.com/show_bug.cgi?id=2136288


Related News