OVMSA-2016-0087

OVMSA-2016-0087 - libxml2 security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2016-06-23

Description


[2.7.6-21.0.1.el6.8.1]
- Update doc/redhat.gif in tarball
- Add libxml2-oracle-enterprise.patch and update logos in tarball

[2.7.6-21.el6.8.1]
- Heap-based buffer overread in xmlNextChar (CVE-2016-1762)
- Bug 763071: Heap-buffer-overflow in xmlStrncat (CVE-2016-1834)
- Bug 757711: Heap-buffer-overflow in xmlFAParsePosCharGroup (CVE-2016-1840)
- Bug 758588: Heap-based buffer overread in xmlParserPrintFileContextInternal (CVE-2016-1838)
- Bug 758605: Heap-based buffer overread in xmlDictAddString (CVE-2016-1839)
- Bug 759398: Heap use-after-free in xmlDictComputeFastKey (CVE-2016-1836)
- Fix inappropriate fetch of entities content (CVE-2016-4449)
- Heap use-after-free in htmlParsePubidLiteral and htmlParseSystemiteral (CVE-2016-1837)
- Heap use-after-free in xmlSAX2AttributeNs (CVE-2016-1835)
- Heap-based buffer-underreads due to xmlParseName (CVE-2016-4447)
- Heap-based buffer overread in htmlCurrentChar (CVE-2016-1833)
- Add missing increments of recursion depth counter to XML parser. (CVE-2016-3705)
- Avoid building recursive entities (CVE-2016-3627)
- Fix some format string warnings with possible format string vulnerability (CVE-2016-4448)
- More format string warnings with possible format string vulnerability (CVE-2016-4448)

[2.7.6-21.el6.8]
- Fix large parse of file from memory (rhbz#862969)


Related CVEs


CVE-2016-1834
CVE-2016-1836
CVE-2016-1838
CVE-2016-1839
CVE-2016-1840
CVE-2016-3705
CVE-2016-4448
CVE-2016-1762
CVE-2016-1833
CVE-2016-1835
CVE-2016-1837
CVE-2016-3627
CVE-2016-4447
CVE-2016-4449

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle VM 3.3 (x86_64) libxml2-2.7.6-21.0.1.el6_8.1.src.rpm061d0e7c8fb83ab45e4ddd1600de08e4-
libxml2-2.7.6-21.0.1.el6_8.1.x86_64.rpme4eab1e995ecbcb4c43bd31e2806c0ee-
libxml2-python-2.7.6-21.0.1.el6_8.1.x86_64.rpma6bf4768dd5ea532d9dd7fdd603d7048-
Oracle VM 3.4 (x86_64) libxml2-2.7.6-21.0.1.el6_8.1.src.rpm061d0e7c8fb83ab45e4ddd1600de08e4-
libxml2-2.7.6-21.0.1.el6_8.1.x86_64.rpme4eab1e995ecbcb4c43bd31e2806c0ee-
libxml2-python-2.7.6-21.0.1.el6_8.1.x86_64.rpma6bf4768dd5ea532d9dd7fdd603d7048-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete