Exploit/Advisories no image

Published on July 2nd, 2022 📆 | 7521 Views ⚑

0

Red Hat Security Advisory 2022-5317-01 – Torchsec


TTS Demo

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libxml2 security update
Advisory ID: RHSA-2022:5317-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5317
Issue date: 2022-06-28
CVE Names: CVE-2022-29824
====================================================================
1. Summary:

An update for libxml2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

Security Fix(es):

* libxml2: integer overflows in xmlBuf and xmlBuffer lead to out-of-bounds
write (CVE-2022-29824)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update
to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2082158 - CVE-2022-29824 libxml2: integer overflows in xmlBuf and xmlBuffer lead to out-of-bounds write

6. Package List:





Red Hat Enterprise Linux AppStream (v. 8):

aarch64:
libxml2-debuginfo-2.9.7-13.el8_6.1.aarch64.rpm
libxml2-debugsource-2.9.7-13.el8_6.1.aarch64.rpm
libxml2-devel-2.9.7-13.el8_6.1.aarch64.rpm
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.aarch64.rpm

ppc64le:
libxml2-debuginfo-2.9.7-13.el8_6.1.ppc64le.rpm
libxml2-debugsource-2.9.7-13.el8_6.1.ppc64le.rpm
libxml2-devel-2.9.7-13.el8_6.1.ppc64le.rpm
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.ppc64le.rpm

s390x:
libxml2-debuginfo-2.9.7-13.el8_6.1.s390x.rpm
libxml2-debugsource-2.9.7-13.el8_6.1.s390x.rpm
libxml2-devel-2.9.7-13.el8_6.1.s390x.rpm
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.s390x.rpm

x86_64:
libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm
libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm
libxml2-debugsource-2.9.7-13.el8_6.1.i686.rpm
libxml2-debugsource-2.9.7-13.el8_6.1.x86_64.rpm
libxml2-devel-2.9.7-13.el8_6.1.i686.rpm
libxml2-devel-2.9.7-13.el8_6.1.x86_64.rpm
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
libxml2-2.9.7-13.el8_6.1.src.rpm

aarch64:
libxml2-2.9.7-13.el8_6.1.aarch64.rpm
libxml2-debuginfo-2.9.7-13.el8_6.1.aarch64.rpm
libxml2-debugsource-2.9.7-13.el8_6.1.aarch64.rpm
python3-libxml2-2.9.7-13.el8_6.1.aarch64.rpm
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.aarch64.rpm

ppc64le:
libxml2-2.9.7-13.el8_6.1.ppc64le.rpm
libxml2-debuginfo-2.9.7-13.el8_6.1.ppc64le.rpm
libxml2-debugsource-2.9.7-13.el8_6.1.ppc64le.rpm
python3-libxml2-2.9.7-13.el8_6.1.ppc64le.rpm
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.ppc64le.rpm

s390x:
libxml2-2.9.7-13.el8_6.1.s390x.rpm
libxml2-debuginfo-2.9.7-13.el8_6.1.s390x.rpm
libxml2-debugsource-2.9.7-13.el8_6.1.s390x.rpm
python3-libxml2-2.9.7-13.el8_6.1.s390x.rpm
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.s390x.rpm

x86_64:
libxml2-2.9.7-13.el8_6.1.i686.rpm
libxml2-2.9.7-13.el8_6.1.x86_64.rpm
libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm
libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm
libxml2-debugsource-2.9.7-13.el8_6.1.i686.rpm
libxml2-debugsource-2.9.7-13.el8_6.1.x86_64.rpm
python3-libxml2-2.9.7-13.el8_6.1.x86_64.rpm
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.i686.rpm
python3-libxml2-debuginfo-2.9.7-13.el8_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-29824
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ZZ/u
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.