ELSA-2012-1512

ELSA-2012-1512 - libxml2 security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2012-11-29

Description


[2.7.6-8.0.1.el6_3.4 ]
- Update doc/redhat.gif in tarball
- Add libxml2-oracle-enterprise.patch and update logos in tarball

[2.7.6-8.el6_3.4]
- fix out of range heap access (CVE-2012-5134)


Related CVEs


CVE-2012-5134

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 5 (i386) libxml2-2.6.26-2.1.15.0.1.el5_8.6.src.rpm55f692be89ba29fa177c8a7d49db941dELSA-2014-1885
libxml2-2.6.26-2.1.15.0.1.el5_8.6.i386.rpm8f903abe6bcbe0713067ed86a6894ad7ELSA-2014-1885
libxml2-devel-2.6.26-2.1.15.0.1.el5_8.6.i386.rpm142bffecbf29cc4e6a8bd36a59f7ee29ELSA-2014-1885
libxml2-python-2.6.26-2.1.15.0.1.el5_8.6.i386.rpm97ca45355aab481b9f316dac19b65e78ELSA-2014-1885
Oracle Linux 5 (ia64) libxml2-2.6.26-2.1.15.0.1.el5_8.6.src.rpm55f692be89ba29fa177c8a7d49db941dELSA-2014-1885
libxml2-2.6.26-2.1.15.0.1.el5_8.6.i386.rpm8f903abe6bcbe0713067ed86a6894ad7ELSA-2014-1885
libxml2-2.6.26-2.1.15.0.1.el5_8.6.ia64.rpm0bb84652ed65d2b383262325fa7a763bELSA-2014-1885
libxml2-devel-2.6.26-2.1.15.0.1.el5_8.6.ia64.rpmb34fe29e4d1cb7665aea5cee688ed444ELSA-2014-1885
libxml2-python-2.6.26-2.1.15.0.1.el5_8.6.ia64.rpm692befa5d133ef7fe69088615cf9ca84ELSA-2014-1885
Oracle Linux 5 (x86_64) libxml2-2.6.26-2.1.15.0.1.el5_8.6.src.rpm55f692be89ba29fa177c8a7d49db941dELSA-2014-1885
libxml2-2.6.26-2.1.15.0.1.el5_8.6.i386.rpm8f903abe6bcbe0713067ed86a6894ad7ELSA-2014-1885
libxml2-2.6.26-2.1.15.0.1.el5_8.6.x86_64.rpm602ca25a42c998004868f7bd0458bba4ELSA-2014-1885
libxml2-devel-2.6.26-2.1.15.0.1.el5_8.6.i386.rpm142bffecbf29cc4e6a8bd36a59f7ee29ELSA-2014-1885
libxml2-devel-2.6.26-2.1.15.0.1.el5_8.6.x86_64.rpm545e43622cf362375f270098dab3d7d1ELSA-2014-1885
libxml2-python-2.6.26-2.1.15.0.1.el5_8.6.x86_64.rpmc3edf1bf9c98e0af37873695c96300f4ELSA-2014-1885
Oracle Linux 6 (i386) libxml2-2.7.6-8.0.1.el6_3.4.src.rpm52ceb9a3770853ef49ca814b887e1786ELSA-2016-1292
libxml2-2.7.6-8.0.1.el6_3.4.i686.rpm2f91be77b506050eb0c50d2b464a92c6ELSA-2016-1292
libxml2-devel-2.7.6-8.0.1.el6_3.4.i686.rpmea7b2d7066c08e0901c9283446b81d12ELSA-2016-1292
libxml2-python-2.7.6-8.0.1.el6_3.4.i686.rpm68eb7a1a3289f05a91f32d2c686c34b9ELSA-2016-1292
libxml2-static-2.7.6-8.0.1.el6_3.4.i686.rpm98602a81e5d4610bf385a7215fd3b1d5ELSA-2016-1292
Oracle Linux 6 (x86_64) libxml2-2.7.6-8.0.1.el6_3.4.src.rpm52ceb9a3770853ef49ca814b887e1786ELSA-2016-1292
libxml2-2.7.6-8.0.1.el6_3.4.i686.rpm2f91be77b506050eb0c50d2b464a92c6ELSA-2016-1292
libxml2-2.7.6-8.0.1.el6_3.4.x86_64.rpm41822d58b8dd83bf8ec2d8bbe55cbaecELSA-2016-1292
libxml2-devel-2.7.6-8.0.1.el6_3.4.i686.rpmea7b2d7066c08e0901c9283446b81d12ELSA-2016-1292
libxml2-devel-2.7.6-8.0.1.el6_3.4.x86_64.rpme1ae8fdde56d61c51206e13eea8d037eELSA-2016-1292
libxml2-python-2.7.6-8.0.1.el6_3.4.x86_64.rpm77cf44fd61cdc5da9ce44e555905121dELSA-2016-1292
libxml2-static-2.7.6-8.0.1.el6_3.4.x86_64.rpmed6f70fd9c471ef6201fb7b12e268b0fELSA-2016-1292



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete