From 4ad72e046fa706e5fe66f5299894eb730f6b5bba Mon Sep 17 00:00:00 2001 From: Christopher Díaz Riveros Date: Thu, 9 Nov 2017 21:39:42 -0500 Subject: Add GLSA-201711-01 --- glsa-201711-01.xml | 82 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 82 insertions(+) create mode 100644 glsa-201711-01.xml diff --git a/glsa-201711-01.xml b/glsa-201711-01.xml new file mode 100644 index 00000000..7ca8635c --- /dev/null +++ b/glsa-201711-01.xml @@ -0,0 +1,82 @@ + + + + libxml2: Multiple vulnerabilities + Multiple vulnerabilities have been found in libxml2, the worst of + which could result in the execution of arbitrary code. + + libxml2 + 2017-11-10 + 2017-11-10: 2 + 599192 + 605208 + 618604 + 622914 + 623206 + remote + + + 2.9.4-r3 + 2.9.4-r3 + + + +

libxml2 is the XML (eXtended Markup Language) C parser and toolkit + initially developed for the Gnome project. +

+
+ +

Multiple vulnerabilities have been discovered in libxml2. Please review + the CVE identifiers referenced below for details. +

+
+ +

A remote attacker, by enticing a user to process a specially crafted XML + document, could remotely execute arbitrary code, conduct XML External + Entity (XXE) attacks, or cause a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All libxml2 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.9.4-r3" + + +

Packages which depend on this library may need to be recompiled. Tools + such as revdep-rebuild may assist in identifying some of these packages. +

+
+ + + CVE-2016-9318 + + + CVE-2017-0663 + + + CVE-2017-5969 + + + CVE-2017-7375 + + + CVE-2017-9047 + + + CVE-2017-9048 + + + CVE-2017-9049 + + + CVE-2017-9050 + + + chrisadr + b-man +
-- cgit v1.2.3-65-gdbad