summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRepository QA checks <repo-qa-checks@gentoo.org>2016-04-14 08:02:22 +0000
committerRepository QA checks <repo-qa-checks@gentoo.org>2016-04-14 08:02:22 +0000
commit670f14532cf81a4e02d989bcb1254e1e48bcb4e4 (patch)
tree68ef72d9e802ec198860f87b94402f4ca3aae287 /metadata/glsa/glsa-201009-07.xml
parentAdd 'metadata/dtd/' from commit 'f8325042cda078a7fa29be8dcb9a092219332112' (diff)
parentAdd GLSA 201604-03 - Fix (diff)
downloadgentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.tar.gz
gentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.tar.bz2
gentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.zip
Add 'metadata/glsa/' from commit 'aacff3c55fb52643f95332002ecdb7d439b8e4df'
git-subtree-dir: metadata/glsa git-subtree-mainline: 3149e13ab601ad3a8f925656fd88567d2626de47 git-subtree-split: aacff3c55fb52643f95332002ecdb7d439b8e4df
Diffstat (limited to 'metadata/glsa/glsa-201009-07.xml')
-rw-r--r--metadata/glsa/glsa-201009-07.xml80
1 files changed, 80 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201009-07.xml b/metadata/glsa/glsa-201009-07.xml
new file mode 100644
index 000000000000..b798248f1b6b
--- /dev/null
+++ b/metadata/glsa/glsa-201009-07.xml
@@ -0,0 +1,80 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="201009-07">
+ <title>libxml2: Denial of Service</title>
+ <synopsis>
+ Multiple Denial of Services vulnerabilities were found in libxml2.
+ </synopsis>
+ <product type="ebuild">libxml2</product>
+ <announced>September 21, 2010</announced>
+ <revised>September 21, 2010: 01</revised>
+ <bug>280617</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-libs/libxml2" auto="yes" arch="*">
+ <unaffected range="ge">2.7.3-r2</unaffected>
+ <vulnerable range="lt">2.7.3-r2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ libxml2 is a library to manipulate XML files.
+ </p>
+ </background>
+ <description>
+ <p>
+ The following vulnerabilities were reported after a test with the
+ Codenomicon XML fuzzing framework:
+ </p>
+ <ul>
+ <li>
+ Two use-after-free vulnerabilities are possible when parsing a XML file
+ with Notation or Enumeration attribute types (CVE-2009-2416).
+ </li>
+ <li>
+ A stack consumption vulnerability can be triggered via a large depth of
+ element declarations in a DTD, related to a function recursion
+ (CVE-2009-2414).
+ </li>
+ </ul>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user or automated system to open a
+ specially crafted XML document with an application using libxml2
+ resulting in a Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All libxml2 users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=dev-libs/libxml2-2.7.3-r2&quot;</code>
+ <p>
+ NOTE: This is a legacy GLSA. Updates for all affected architectures are
+ available since August 30, 2009. It is likely that your system is
+ already no longer affected by this issue.
+ </p>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2414">CVE-2009-2414</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2416">CVE-2009-2416</uri>
+ </references>
+ <metadata tag="requester" timestamp="Mon, 31 Aug 2009 02:15:14 +0000">
+ a3li
+ </metadata>
+ <metadata tag="submitter" timestamp="Sun, 11 Apr 2010 13:13:48 +0000">
+ craig
+ </metadata>
+ <metadata tag="bugReady" timestamp="Sun, 30 May 2010 18:03:32 +0000">
+ vorlon
+ </metadata>
+</glsa>