ELSA-2014-1655

ELSA-2014-1655 - libxml2 security update

Type:SECURITY
Severity:MODERATE
Release Date:2014-10-16

Description


[2.9.1-5.0.1.el7_0.1]
- Update doc/redhat.gif in tarball
- Add libxml2-oracle-enterprise.patch and update logos in tarball

[2.9.1-5.1]
- CVE-2014-3660 denial of service via recursive entity expansion (rhbz#1149087)


Related CVEs


CVE-2014-3660

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (i386) libxml2-2.7.6-17.0.1.el6_6.1.src.rpm6c4ba469288127861894b87932763f4eELSA-2016-1292
libxml2-2.7.6-17.0.1.el6_6.1.i686.rpma73b50943492a04ef2469caa87cc915fELSA-2016-1292
libxml2-devel-2.7.6-17.0.1.el6_6.1.i686.rpmdbecaf0dda05bc90d77ad873488e3dedELSA-2016-1292
libxml2-python-2.7.6-17.0.1.el6_6.1.i686.rpm70e680ffb22db6218d7be100d0042a83ELSA-2016-1292
libxml2-static-2.7.6-17.0.1.el6_6.1.i686.rpmb03e39dcfcd1bbc1046e97b4bc08038dELSA-2016-1292
Oracle Linux 6 (x86_64) libxml2-2.7.6-17.0.1.el6_6.1.src.rpm6c4ba469288127861894b87932763f4eELSA-2016-1292
libxml2-2.7.6-17.0.1.el6_6.1.i686.rpma73b50943492a04ef2469caa87cc915fELSA-2016-1292
libxml2-2.7.6-17.0.1.el6_6.1.x86_64.rpmdd6676c8ff70a8489c85d9a6849d5a86ELSA-2016-1292
libxml2-devel-2.7.6-17.0.1.el6_6.1.i686.rpmdbecaf0dda05bc90d77ad873488e3dedELSA-2016-1292
libxml2-devel-2.7.6-17.0.1.el6_6.1.x86_64.rpm82be2fa2514c609e186a292b741c6efdELSA-2016-1292
libxml2-python-2.7.6-17.0.1.el6_6.1.x86_64.rpmcf7fdc37a7a86ca55e89710d03efe7c1ELSA-2016-1292
libxml2-static-2.7.6-17.0.1.el6_6.1.x86_64.rpm881f92e66c988e80288b7fd1447a2c04ELSA-2016-1292
Oracle Linux 7 (x86_64) libxml2-2.9.1-5.0.1.el7_0.1.src.rpm79e3b6b88f339403325388692bf7f631ELSA-2020-3996
libxml2-2.9.1-5.0.1.el7_0.1.i686.rpm33bb6af65ed80ddc85cdd34f8cc9156cELSA-2020-3996
libxml2-2.9.1-5.0.1.el7_0.1.x86_64.rpma546af6ccaede39431e7f2db1370fc8eELSA-2020-3996
libxml2-devel-2.9.1-5.0.1.el7_0.1.i686.rpm5948de502544a436c2cb291183584393ELSA-2020-3996
libxml2-devel-2.9.1-5.0.1.el7_0.1.x86_64.rpmfa9306f7681e63c92238419087dea2caELSA-2020-3996
libxml2-python-2.9.1-5.0.1.el7_0.1.x86_64.rpm2d15ae7334c21ad7f4262c30040d913bELSA-2020-3996
libxml2-static-2.9.1-5.0.1.el7_0.1.i686.rpm23043b2228257f5b0089e7c803294bdcELSA-2020-3996
libxml2-static-2.9.1-5.0.1.el7_0.1.x86_64.rpme922578426d13a201b25ed70da06c158ELSA-2020-3996



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete