ELSA-2008-0032

ELSA-2008-0032 - Important: libxml2 security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2008-01-11

Description


[2.5.10-8.0.1]
- Add patch libxml2-enterprise.patch, and other logo changes in tarball

[2.5.10-8]
- Patch to fix UTF-8 decoding problem CVE-2007-6284
- Resolves: rhbz#425930


Related CVEs


CVE-2007-6284

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 3 (i386) libxml2-2.5.10-8.0.1.src.rpm677d657e19ed17b3e7db494fe91ae5c0ELSA-2009-1206
libxml2-2.5.10-8.0.1.i386.rpm536fbbd45d66ccaa79ed5f39be13aa0eELSA-2009-1206
libxml2-devel-2.5.10-8.0.1.i386.rpmf5e3e5804a780e90edf7a67c1a03f110ELSA-2009-1206
libxml2-python-2.5.10-8.0.1.i386.rpm40457dff0262b21438c908f31a703875ELSA-2009-1206
Oracle Linux 3 (x86_64) libxml2-2.5.10-8.0.1.src.rpm677d657e19ed17b3e7db494fe91ae5c0ELSA-2009-1206
libxml2-2.5.10-8.0.1.i386.rpm536fbbd45d66ccaa79ed5f39be13aa0eELSA-2009-1206
libxml2-2.5.10-8.0.1.x86_64.rpm1db99320cc7a0989ee32137cfea91c15ELSA-2009-1206
libxml2-devel-2.5.10-8.0.1.x86_64.rpm8f6547fa44f51916a458f984a51726c9ELSA-2009-1206
libxml2-python-2.5.10-8.0.1.x86_64.rpm46f5e7046800e9be027c5ef814efa76fELSA-2009-1206
Oracle Linux 4 (i386) libxml2-2.6.16-10.1.0.1.src.rpm324a383bfe00d63f1dc31afeec70df2fELSA-2012-0016
libxml2-2.6.16-10.1.0.1.i386.rpm41638aaedc40c1c8d15f2a426508acc5ELSA-2012-0016
libxml2-devel-2.6.16-10.1.0.1.i386.rpm25a0ad8e5f5590a303d91e16226712e8ELSA-2012-0016
libxml2-python-2.6.16-10.1.0.1.i386.rpm9002c1aec404febcf5c67b80f99dd610ELSA-2012-0016
Oracle Linux 4 (ia64) libxml2-2.6.16-10.1.0.1.src.rpm324a383bfe00d63f1dc31afeec70df2fELSA-2012-0016
libxml2-2.6.16-10.1.0.1.i386.rpm41638aaedc40c1c8d15f2a426508acc5ELSA-2012-0016
libxml2-2.6.16-10.1.0.1.ia64.rpm16ae2bfdc5e129fd90b730e3da6d655aELSA-2012-0016
libxml2-devel-2.6.16-10.1.0.1.ia64.rpm7df1c4e010b617338dd6a308db397c98ELSA-2012-0016
libxml2-python-2.6.16-10.1.0.1.ia64.rpm97dd2896e79a4e8a087ad7ecd2b9b8ecELSA-2012-0016
Oracle Linux 4 (x86_64) libxml2-2.6.16-10.1.0.1.src.rpm324a383bfe00d63f1dc31afeec70df2fELSA-2012-0016
libxml2-2.6.16-10.1.0.1.i386.rpm41638aaedc40c1c8d15f2a426508acc5ELSA-2012-0016
libxml2-2.6.16-10.1.0.1.x86_64.rpm568a90cb0351b7d0fde127297c7a4297ELSA-2012-0016
libxml2-devel-2.6.16-10.1.0.1.x86_64.rpmcf55839a7ff1f043054178ebf8fdb961ELSA-2012-0016
libxml2-python-2.6.16-10.1.0.1.x86_64.rpmffc92c356a3303e001217f0fda19dda9ELSA-2012-0016
Oracle Linux 5 (i386) libxml2-2.6.26-2.1.2.1.0.1.src.rpmc70caa632b2ed7efa00fa5f305d37a21ELSA-2014-1885
libxml2-2.6.26-2.1.2.1.0.1.i386.rpm2e22a086d1bc8ac89b056eec54ea9009ELSA-2014-1885
libxml2-devel-2.6.26-2.1.2.1.0.1.i386.rpm6eb2877e2d339c6572ffa17138c048b7ELSA-2014-1885
libxml2-python-2.6.26-2.1.2.1.0.1.i386.rpmb788e486be45edc3dfea3eb693573658ELSA-2014-1885
Oracle Linux 5 (x86_64) libxml2-2.6.26-2.1.2.1.0.1.src.rpmc70caa632b2ed7efa00fa5f305d37a21ELSA-2014-1885
libxml2-2.6.26-2.1.2.1.0.1.i386.rpm2e22a086d1bc8ac89b056eec54ea9009ELSA-2014-1885
libxml2-2.6.26-2.1.2.1.0.1.x86_64.rpmcba91ad5d011b1026d9c9aa1af9ee431ELSA-2014-1885
libxml2-devel-2.6.26-2.1.2.1.0.1.i386.rpm6eb2877e2d339c6572ffa17138c048b7ELSA-2014-1885
libxml2-devel-2.6.26-2.1.2.1.0.1.x86_64.rpm5469f500dc331411ce1d67c87c3bd6aeELSA-2014-1885
libxml2-python-2.6.26-2.1.2.1.0.1.x86_64.rpm0874a8775cda1b6715a70c53ec2d2837ELSA-2014-1885



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete