Action not permitted
Modal body text goes here.
cve-2011-0216
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:43:15.272Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2011-10-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html" }, { "name": "RHSA-2013:0217", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html" }, { "name": "RHSA-2011:1749", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1749.html" }, { "name": "MDVSA-2011:188", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:188" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4999" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5001" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT4808" }, { "name": "APPLE-SA-2011-07-20-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html" }, { "name": "APPLE-SA-2011-10-12-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html" }, { "name": "DSA-2394", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2394" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-07-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-10-18T09:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "name": "APPLE-SA-2011-10-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html" }, { "name": "RHSA-2013:0217", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html" }, { "name": "RHSA-2011:1749", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1749.html" }, { "name": "MDVSA-2011:188", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:188" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4999" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5001" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT4808" }, { "name": "APPLE-SA-2011-07-20-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html" }, { "name": "APPLE-SA-2011-10-12-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html" }, { "name": "DSA-2394", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2394" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2011-0216", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2011-10-12-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html" }, { "name": "RHSA-2013:0217", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html" }, { "name": "RHSA-2011:1749", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-1749.html" }, { "name": "MDVSA-2011:188", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:188" }, { "name": "http://support.apple.com/kb/HT4999", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4999" }, { "name": "http://support.apple.com/kb/HT5001", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5001" }, { "name": "http://support.apple.com/kb/HT4808", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4808" }, { "name": "APPLE-SA-2011-07-20-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html" }, { "name": "APPLE-SA-2011-10-12-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html" }, { "name": "DSA-2394", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2394" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2011-0216", "datePublished": "2011-07-21T23:00:00", "dateReserved": "2010-12-23T00:00:00", "dateUpdated": "2024-08-06T21:43:15.272Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-0216\",\"sourceIdentifier\":\"product-security@apple.com\",\"published\":\"2011-07-21T23:55:01.800\",\"lastModified\":\"2013-02-07T04:40:19.890\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site.\"},{\"lang\":\"es\",\"value\":\"Error Off-by-one en libxml en Apple Safari v5.0.6 permite a atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (desbordamiento de b\u00fafer basado en memoria din\u00e1mica y ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de un sitio web manipulado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.0.5\",\"matchCriteriaId\":\"ACFDCD2B-162B-449B-B380-9A5A2CB2BFF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A419AE8-F5A2-4E25-9004-AAAB325E201A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"64FE1AA1-32D1-4825-8B2B-E66093937D9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E760CD65-A10E-44F1-B835-DA6B77057C93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30663B7F-3EDA-4B6B-9F39-65E2CEEB4543\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91A09DA0-83E9-491D-A0A5-AF97B5463D62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D91C7EF0-A56B-40E6-9CED-1228405D034E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE6078B0-4756-4E04-BAC4-C4EC90548A9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6B5A3F2-70EE-4ECD-AD6A-0A72D9EBC755\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C87EDB53-FB6E-4B10-B890-A7195D841C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.3:85.8:*:*:*:*:*:*\",\"matchCriteriaId\":\"957FCFC4-565A-4F2F-8D3D-D0982E1723F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.0.3:85.8.1:*:*:*:*:*:*\",\"matchCriteriaId\":\"22A450DC-CDF5-4EA0-A703-AFB3DEFE1395\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"857C92E2-6870-409A-9457-75F8C5C7B959\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FD75A4F-F529-4F5E-957D-380215F7B21B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"834EC299-2010-4306-8CEE-35D735583101\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"443FF271-A3AB-4659-80B2-89F771BF5371\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D29B98E-2F62-4F6F-976D-FEC4EB07F106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3112AFEB-7893-467C-8B45-A44D5697BB79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FC83309-3A97-4619-B5C1-574610838BC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"891514D5-50C8-4EDC-81C5-24ABF8BCC022\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25032A3A-9D05-4E69-9A22-C9B332976769\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF75A31C-FE42-4CB4-A0E6-0CAB7B122483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EDD80AB-2A6C-47FF-A1E9-DEB273C6B4E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EAC0DC3-7B55-49BC-89BC-C588E6FC6828\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9315ADD-5B97-4639-9B59-806EFD7BC247\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7DD81AB-27D6-4CB0-BBF0-5710DAD55A3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.3.2:312.5:*:*:*:*:*:*\",\"matchCriteriaId\":\"21BAC0B8-063C-4772-8F1B-EB9A2F7A585C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:1.3.2:312.6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BAB4071-A883-4E04-BDDF-A121C4738E61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E44913D-BC8B-4AA1-84EB-EFEAC531B475\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D3889ED-9329-4C84-A173-2553BEAE3EDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B74019F-C365-4E13-BBB4-D84AD9C1F87C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E0E57D5-A7C9-4985-8CE4-E0D4B8BBF371\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06494FA8-F12A-435A-97A4-F38C58DF43F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1BB047B-D45E-4695-AAEB-D0830DB1663E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*\",\"matchCriteriaId\":\"018A7A39-2AFD-47A9-AE88-7ABDBFE5EDA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*\",\"matchCriteriaId\":\"1082B33F-33B5-453A-A5AA-10F65AB2E625\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CF4DB54-AA7E-44C3-83E3-1A8971719D5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC348464-F08D-4ABF-BB90-3FA93C786F34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFDCF83E-620C-40FA-9901-5D939E315143\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3BAE980-449F-4F8C-A5BC-6CB7226E971A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A33F900-D405-40A8-A0A5-3C80320FF6E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4444A309-5A97-4E1C-B4EA-C4A070A98CBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B29951B-9A98-45B7-8E4B-5515C048EC52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CEB23DE-1A9D-480E-8B8B-9F110A8ABDE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0FDEB4F-133A-43DF-A89B-53E249F1293D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84E78F43-07BD-4D62-9512-DA738A92BC7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AE25E9E-826E-4782-AED8-AC6297B18D93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3180366-2240-467E-8AB9-BEA0430948F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5E834B8-545E-4472-9D60-B4CF1340D62C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AB9CC52-E533-4306-9E92-73C84B264D4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14A5CA99-8B1C-4C35-85E3-DB0495444A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01D8C2EF-D552-4279-A12E-70E292F39E31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C00082E3-EBF5-4C23-9F57-BF73E587FC05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C453B588-15FD-4A9C-8BC1-6202A21DAE02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"460A6F14-7CCE-47CA-BE0C-6DF32CD6A8A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15BB6761-3581-4AE6-85E0-1609D15D7618\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFA1A4C8-9F87-449F-A11F-52E5D52247E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE8498D2-DECC-4B88-BC1B-F8E2D076EE38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79DC6C51-CEEA-4CBF-87D2-8007B7C3D67F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7B6AD89-D60C-4C8F-A9E6-4380A6B8DB13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:4.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2451165-7831-426E-BA07-B3A57F3589C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"410E58BC-72AF-4695-8022-A08913077BC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DE630BC-7E63-40DF-BB8B-327513F5DBAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD80CA73-5612-4799-9084-09BAA7938F53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C670E9A-9EDE-45D6-A92D-8764FCF74D7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17A3218C-F9D1-486C-A101-86B76BD70CCF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D56B932B-9593-44E2-B610-E4EB2143EB21\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3852BB02-47A1-40B3-8E32-8D8891A53114\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B339C33-8896-4896-88FF-88E74FDBC543\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE477A73-4EE4-41E9-8694-5A3D5DC88656\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html\",\"source\":\"product-security@apple.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0217.html\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://support.apple.com/kb/HT4808\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT4999\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://support.apple.com/kb/HT5001\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://www.debian.org/security/2012/dsa-2394\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2011:188\",\"source\":\"product-security@apple.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-1749.html\",\"source\":\"product-security@apple.com\"}]}}" } }
rhsa-2012_0016
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libxml2 packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation\nof various XML standards. One of those standards is the XML Path Language\n(XPath), which is a language for addressing parts of an XML document.\n\nA heap-based buffer overflow flaw was found in the way libxml2 decoded\nentity references with long names. A remote attacker could provide a\nspecially-crafted XML file that, when opened in an application linked\nagainst libxml2, would cause the application to crash or, potentially,\nexecute arbitrary code with the privileges of the user running the\napplication. (CVE-2011-3919)\n\nAn off-by-one error, leading to a heap-based buffer overflow, was found in\nthe way libxml2 parsed certain XML files. A remote attacker could provide a\nspecially-crafted XML file that, when opened in an application linked\nagainst libxml2, would cause the application to crash or, potentially,\nexecute arbitrary code with the privileges of the user running the\napplication. (CVE-2011-0216)\n\nA flaw was found in the way libxml2 parsed certain XPath expressions. If an\nattacker were able to supply a specially-crafted XML file to an application\nusing libxml2, as well as an XPath expression for that application to run\nagainst the crafted file, it could cause the application to crash.\n(CVE-2011-2834)\n\nNote: Red Hat does not ship any applications that use libxml2 in a way that\nwould allow the CVE-2011-2834 flaw to be exploited; however, third-party\napplications may allow XPath expressions to be passed which could trigger\nthis flaw.\n\nAn out-of-bounds memory read flaw was found in libxml2. A remote attacker\ncould provide a specially-crafted XML file that, when opened in an\napplication linked against libxml2, would cause the application to crash.\n(CVE-2011-3905)\n\nAll users of libxml2 are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. The desktop must\nbe restarted (log out, then log back in) for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0016", "url": "https://access.redhat.com/errata/RHSA-2012:0016" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "724906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=724906" }, { "category": "external", "summary": "735751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735751" }, { "category": "external", "summary": "767387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=767387" }, { "category": "external", "summary": "771896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771896" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0016.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2024-11-05T17:40:10+00:00", "generator": { "date": "2024-11-05T17:40:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:0016", "initial_release_date": "2012-01-11T17:43:00+00:00", "revision_history": [ { "date": "2012-01-11T17:43:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-01-11T17:47:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:40:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.6.16-12.9.ia64", "product": { "name": "libxml2-devel-0:2.6.16-12.9.ia64", "product_id": "libxml2-devel-0:2.6.16-12.9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.9?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.16-12.9.ia64", "product": { "name": "libxml2-debuginfo-0:2.6.16-12.9.ia64", "product_id": "libxml2-debuginfo-0:2.6.16-12.9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.9?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.16-12.9.ia64", "product": { "name": "libxml2-0:2.6.16-12.9.ia64", "product_id": "libxml2-0:2.6.16-12.9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.16-12.9?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.16-12.9.ia64", "product": { "name": "libxml2-python-0:2.6.16-12.9.ia64", "product_id": "libxml2-python-0:2.6.16-12.9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.9?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.16-12.9.i386", "product": { "name": "libxml2-debuginfo-0:2.6.16-12.9.i386", "product_id": "libxml2-debuginfo-0:2.6.16-12.9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.9?arch=i386" } } }, { "category": "product_version", "name": "libxml2-0:2.6.16-12.9.i386", "product": { "name": "libxml2-0:2.6.16-12.9.i386", "product_id": "libxml2-0:2.6.16-12.9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.16-12.9?arch=i386" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.16-12.9.i386", "product": { "name": "libxml2-devel-0:2.6.16-12.9.i386", "product_id": "libxml2-devel-0:2.6.16-12.9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.9?arch=i386" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.16-12.9.i386", "product": { "name": "libxml2-python-0:2.6.16-12.9.i386", "product_id": "libxml2-python-0:2.6.16-12.9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.9?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.6.16-12.9.x86_64", "product": { "name": "libxml2-devel-0:2.6.16-12.9.x86_64", "product_id": "libxml2-devel-0:2.6.16-12.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.9?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.16-12.9.x86_64", "product": { "name": "libxml2-debuginfo-0:2.6.16-12.9.x86_64", "product_id": "libxml2-debuginfo-0:2.6.16-12.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.9?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.16-12.9.x86_64", "product": { "name": "libxml2-0:2.6.16-12.9.x86_64", "product_id": "libxml2-0:2.6.16-12.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.16-12.9?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.16-12.9.x86_64", "product": { "name": "libxml2-python-0:2.6.16-12.9.x86_64", "product_id": "libxml2-python-0:2.6.16-12.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.9?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.6.16-12.9.src", "product": { "name": "libxml2-0:2.6.16-12.9.src", "product_id": "libxml2-0:2.6.16-12.9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.16-12.9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.6.16-12.9.ppc", "product": { "name": "libxml2-devel-0:2.6.16-12.9.ppc", "product_id": "libxml2-devel-0:2.6.16-12.9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.9?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.16-12.9.ppc", "product": { "name": "libxml2-debuginfo-0:2.6.16-12.9.ppc", "product_id": "libxml2-debuginfo-0:2.6.16-12.9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.9?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-0:2.6.16-12.9.ppc", "product": { "name": "libxml2-0:2.6.16-12.9.ppc", "product_id": "libxml2-0:2.6.16-12.9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.16-12.9?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.16-12.9.ppc", "product": { "name": "libxml2-python-0:2.6.16-12.9.ppc", "product_id": "libxml2-python-0:2.6.16-12.9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.9?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.16-12.9.ppc64", "product": { "name": "libxml2-debuginfo-0:2.6.16-12.9.ppc64", "product_id": "libxml2-debuginfo-0:2.6.16-12.9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.9?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.16-12.9.ppc64", "product": { "name": "libxml2-0:2.6.16-12.9.ppc64", "product_id": "libxml2-0:2.6.16-12.9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.16-12.9?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.6.16-12.9.s390x", "product": { "name": "libxml2-devel-0:2.6.16-12.9.s390x", "product_id": "libxml2-devel-0:2.6.16-12.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.9?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.16-12.9.s390x", "product": { "name": "libxml2-debuginfo-0:2.6.16-12.9.s390x", "product_id": "libxml2-debuginfo-0:2.6.16-12.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.9?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.6.16-12.9.s390x", "product": { "name": "libxml2-0:2.6.16-12.9.s390x", "product_id": "libxml2-0:2.6.16-12.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.16-12.9?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.16-12.9.s390x", "product": { "name": "libxml2-python-0:2.6.16-12.9.s390x", "product_id": "libxml2-python-0:2.6.16-12.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.9?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.16-12.9.s390", "product": { "name": "libxml2-debuginfo-0:2.6.16-12.9.s390", "product_id": "libxml2-debuginfo-0:2.6.16-12.9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.16-12.9?arch=s390" } } }, { "category": "product_version", "name": "libxml2-0:2.6.16-12.9.s390", "product": { "name": "libxml2-0:2.6.16-12.9.s390", "product_id": "libxml2-0:2.6.16-12.9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.16-12.9?arch=s390" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.16-12.9.s390", "product": { "name": "libxml2-devel-0:2.6.16-12.9.s390", "product_id": "libxml2-devel-0:2.6.16-12.9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.16-12.9?arch=s390" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.16-12.9.s390", "product": { "name": "libxml2-python-0:2.6.16-12.9.s390", "product_id": "libxml2-python-0:2.6.16-12.9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.16-12.9?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-0:2.6.16-12.9.i386" }, "product_reference": "libxml2-0:2.6.16-12.9.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-0:2.6.16-12.9.ia64" }, "product_reference": "libxml2-0:2.6.16-12.9.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-0:2.6.16-12.9.ppc" }, "product_reference": "libxml2-0:2.6.16-12.9.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-0:2.6.16-12.9.ppc64" }, "product_reference": "libxml2-0:2.6.16-12.9.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-0:2.6.16-12.9.s390" }, "product_reference": "libxml2-0:2.6.16-12.9.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-0:2.6.16-12.9.s390x" }, "product_reference": "libxml2-0:2.6.16-12.9.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-0:2.6.16-12.9.src" }, "product_reference": "libxml2-0:2.6.16-12.9.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-0:2.6.16-12.9.x86_64" }, "product_reference": "libxml2-0:2.6.16-12.9.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.9.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.9.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-debuginfo-0:2.6.16-12.9.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-devel-0:2.6.16-12.9.i386" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-devel-0:2.6.16-12.9.ia64" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-devel-0:2.6.16-12.9.ppc" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-devel-0:2.6.16-12.9.s390" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-devel-0:2.6.16-12.9.s390x" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-devel-0:2.6.16-12.9.x86_64" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-python-0:2.6.16-12.9.i386" }, "product_reference": "libxml2-python-0:2.6.16-12.9.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-python-0:2.6.16-12.9.ia64" }, "product_reference": "libxml2-python-0:2.6.16-12.9.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-python-0:2.6.16-12.9.ppc" }, "product_reference": "libxml2-python-0:2.6.16-12.9.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-python-0:2.6.16-12.9.s390" }, "product_reference": "libxml2-python-0:2.6.16-12.9.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-python-0:2.6.16-12.9.s390x" }, "product_reference": "libxml2-python-0:2.6.16-12.9.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libxml2-python-0:2.6.16-12.9.x86_64" }, "product_reference": "libxml2-python-0:2.6.16-12.9.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-0:2.6.16-12.9.i386" }, "product_reference": "libxml2-0:2.6.16-12.9.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-0:2.6.16-12.9.ia64" }, "product_reference": "libxml2-0:2.6.16-12.9.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-0:2.6.16-12.9.ppc" }, "product_reference": "libxml2-0:2.6.16-12.9.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-0:2.6.16-12.9.ppc64" }, "product_reference": "libxml2-0:2.6.16-12.9.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-0:2.6.16-12.9.s390" }, "product_reference": "libxml2-0:2.6.16-12.9.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-0:2.6.16-12.9.s390x" }, "product_reference": "libxml2-0:2.6.16-12.9.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-0:2.6.16-12.9.src" }, "product_reference": "libxml2-0:2.6.16-12.9.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-0:2.6.16-12.9.x86_64" }, "product_reference": "libxml2-0:2.6.16-12.9.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-devel-0:2.6.16-12.9.i386" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-devel-0:2.6.16-12.9.ia64" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-devel-0:2.6.16-12.9.ppc" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-devel-0:2.6.16-12.9.s390" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-devel-0:2.6.16-12.9.s390x" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-devel-0:2.6.16-12.9.x86_64" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-python-0:2.6.16-12.9.i386" }, "product_reference": "libxml2-python-0:2.6.16-12.9.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-python-0:2.6.16-12.9.ia64" }, "product_reference": "libxml2-python-0:2.6.16-12.9.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-python-0:2.6.16-12.9.ppc" }, "product_reference": "libxml2-python-0:2.6.16-12.9.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-python-0:2.6.16-12.9.s390" }, "product_reference": "libxml2-python-0:2.6.16-12.9.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-python-0:2.6.16-12.9.s390x" }, "product_reference": "libxml2-python-0:2.6.16-12.9.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libxml2-python-0:2.6.16-12.9.x86_64" }, "product_reference": "libxml2-python-0:2.6.16-12.9.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-0:2.6.16-12.9.i386" }, "product_reference": "libxml2-0:2.6.16-12.9.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-0:2.6.16-12.9.ia64" }, "product_reference": "libxml2-0:2.6.16-12.9.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-0:2.6.16-12.9.ppc" }, "product_reference": "libxml2-0:2.6.16-12.9.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-0:2.6.16-12.9.ppc64" }, "product_reference": "libxml2-0:2.6.16-12.9.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-0:2.6.16-12.9.s390" }, "product_reference": "libxml2-0:2.6.16-12.9.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-0:2.6.16-12.9.s390x" }, "product_reference": "libxml2-0:2.6.16-12.9.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-0:2.6.16-12.9.src" }, "product_reference": "libxml2-0:2.6.16-12.9.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-0:2.6.16-12.9.x86_64" }, "product_reference": "libxml2-0:2.6.16-12.9.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.9.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.9.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-debuginfo-0:2.6.16-12.9.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-devel-0:2.6.16-12.9.i386" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-devel-0:2.6.16-12.9.ia64" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-devel-0:2.6.16-12.9.ppc" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-devel-0:2.6.16-12.9.s390" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-devel-0:2.6.16-12.9.s390x" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-devel-0:2.6.16-12.9.x86_64" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-python-0:2.6.16-12.9.i386" }, "product_reference": "libxml2-python-0:2.6.16-12.9.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-python-0:2.6.16-12.9.ia64" }, "product_reference": "libxml2-python-0:2.6.16-12.9.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-python-0:2.6.16-12.9.ppc" }, "product_reference": "libxml2-python-0:2.6.16-12.9.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-python-0:2.6.16-12.9.s390" }, "product_reference": "libxml2-python-0:2.6.16-12.9.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-python-0:2.6.16-12.9.s390x" }, "product_reference": "libxml2-python-0:2.6.16-12.9.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libxml2-python-0:2.6.16-12.9.x86_64" }, "product_reference": "libxml2-python-0:2.6.16-12.9.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-0:2.6.16-12.9.i386" }, "product_reference": "libxml2-0:2.6.16-12.9.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-0:2.6.16-12.9.ia64" }, "product_reference": "libxml2-0:2.6.16-12.9.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-0:2.6.16-12.9.ppc" }, "product_reference": "libxml2-0:2.6.16-12.9.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-0:2.6.16-12.9.ppc64" }, "product_reference": "libxml2-0:2.6.16-12.9.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-0:2.6.16-12.9.s390" }, "product_reference": "libxml2-0:2.6.16-12.9.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-0:2.6.16-12.9.s390x" }, "product_reference": "libxml2-0:2.6.16-12.9.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-0:2.6.16-12.9.src" }, "product_reference": "libxml2-0:2.6.16-12.9.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.16-12.9.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-0:2.6.16-12.9.x86_64" }, "product_reference": "libxml2-0:2.6.16-12.9.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.9.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.9.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.16-12.9.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-debuginfo-0:2.6.16-12.9.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.16-12.9.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-devel-0:2.6.16-12.9.i386" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-devel-0:2.6.16-12.9.ia64" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-devel-0:2.6.16-12.9.ppc" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-devel-0:2.6.16-12.9.s390" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-devel-0:2.6.16-12.9.s390x" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.16-12.9.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-devel-0:2.6.16-12.9.x86_64" }, "product_reference": "libxml2-devel-0:2.6.16-12.9.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-python-0:2.6.16-12.9.i386" }, "product_reference": "libxml2-python-0:2.6.16-12.9.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-python-0:2.6.16-12.9.ia64" }, "product_reference": "libxml2-python-0:2.6.16-12.9.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-python-0:2.6.16-12.9.ppc" }, "product_reference": "libxml2-python-0:2.6.16-12.9.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-python-0:2.6.16-12.9.s390" }, "product_reference": "libxml2-python-0:2.6.16-12.9.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-python-0:2.6.16-12.9.s390x" }, "product_reference": "libxml2-python-0:2.6.16-12.9.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.16-12.9.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libxml2-python-0:2.6.16-12.9.x86_64" }, "product_reference": "libxml2-python-0:2.6.16-12.9.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-0216", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "724906" } ], "notes": [ { "category": "description", "text": "Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Off-by-one error leading to heap-based buffer overflow in encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:libxml2-0:2.6.16-12.9.i386", "4AS:libxml2-0:2.6.16-12.9.ia64", "4AS:libxml2-0:2.6.16-12.9.ppc", "4AS:libxml2-0:2.6.16-12.9.ppc64", "4AS:libxml2-0:2.6.16-12.9.s390", "4AS:libxml2-0:2.6.16-12.9.s390x", "4AS:libxml2-0:2.6.16-12.9.src", "4AS:libxml2-0:2.6.16-12.9.x86_64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4AS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4AS:libxml2-devel-0:2.6.16-12.9.i386", "4AS:libxml2-devel-0:2.6.16-12.9.ia64", "4AS:libxml2-devel-0:2.6.16-12.9.ppc", "4AS:libxml2-devel-0:2.6.16-12.9.s390", "4AS:libxml2-devel-0:2.6.16-12.9.s390x", "4AS:libxml2-devel-0:2.6.16-12.9.x86_64", "4AS:libxml2-python-0:2.6.16-12.9.i386", "4AS:libxml2-python-0:2.6.16-12.9.ia64", "4AS:libxml2-python-0:2.6.16-12.9.ppc", "4AS:libxml2-python-0:2.6.16-12.9.s390", "4AS:libxml2-python-0:2.6.16-12.9.s390x", "4AS:libxml2-python-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-0:2.6.16-12.9.i386", "4Desktop:libxml2-0:2.6.16-12.9.ia64", "4Desktop:libxml2-0:2.6.16-12.9.ppc", "4Desktop:libxml2-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-0:2.6.16-12.9.s390", "4Desktop:libxml2-0:2.6.16-12.9.s390x", "4Desktop:libxml2-0:2.6.16-12.9.src", "4Desktop:libxml2-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.i386", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-devel-0:2.6.16-12.9.i386", "4Desktop:libxml2-devel-0:2.6.16-12.9.ia64", "4Desktop:libxml2-devel-0:2.6.16-12.9.ppc", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390x", "4Desktop:libxml2-devel-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-python-0:2.6.16-12.9.i386", "4Desktop:libxml2-python-0:2.6.16-12.9.ia64", "4Desktop:libxml2-python-0:2.6.16-12.9.ppc", "4Desktop:libxml2-python-0:2.6.16-12.9.s390", "4Desktop:libxml2-python-0:2.6.16-12.9.s390x", "4Desktop:libxml2-python-0:2.6.16-12.9.x86_64", "4ES:libxml2-0:2.6.16-12.9.i386", "4ES:libxml2-0:2.6.16-12.9.ia64", "4ES:libxml2-0:2.6.16-12.9.ppc", "4ES:libxml2-0:2.6.16-12.9.ppc64", "4ES:libxml2-0:2.6.16-12.9.s390", "4ES:libxml2-0:2.6.16-12.9.s390x", "4ES:libxml2-0:2.6.16-12.9.src", "4ES:libxml2-0:2.6.16-12.9.x86_64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.i386", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4ES:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4ES:libxml2-devel-0:2.6.16-12.9.i386", "4ES:libxml2-devel-0:2.6.16-12.9.ia64", "4ES:libxml2-devel-0:2.6.16-12.9.ppc", "4ES:libxml2-devel-0:2.6.16-12.9.s390", "4ES:libxml2-devel-0:2.6.16-12.9.s390x", "4ES:libxml2-devel-0:2.6.16-12.9.x86_64", "4ES:libxml2-python-0:2.6.16-12.9.i386", "4ES:libxml2-python-0:2.6.16-12.9.ia64", "4ES:libxml2-python-0:2.6.16-12.9.ppc", "4ES:libxml2-python-0:2.6.16-12.9.s390", "4ES:libxml2-python-0:2.6.16-12.9.s390x", "4ES:libxml2-python-0:2.6.16-12.9.x86_64", "4WS:libxml2-0:2.6.16-12.9.i386", "4WS:libxml2-0:2.6.16-12.9.ia64", "4WS:libxml2-0:2.6.16-12.9.ppc", "4WS:libxml2-0:2.6.16-12.9.ppc64", "4WS:libxml2-0:2.6.16-12.9.s390", "4WS:libxml2-0:2.6.16-12.9.s390x", "4WS:libxml2-0:2.6.16-12.9.src", "4WS:libxml2-0:2.6.16-12.9.x86_64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4WS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4WS:libxml2-devel-0:2.6.16-12.9.i386", "4WS:libxml2-devel-0:2.6.16-12.9.ia64", "4WS:libxml2-devel-0:2.6.16-12.9.ppc", "4WS:libxml2-devel-0:2.6.16-12.9.s390", "4WS:libxml2-devel-0:2.6.16-12.9.s390x", "4WS:libxml2-devel-0:2.6.16-12.9.x86_64", "4WS:libxml2-python-0:2.6.16-12.9.i386", "4WS:libxml2-python-0:2.6.16-12.9.ia64", "4WS:libxml2-python-0:2.6.16-12.9.ppc", "4WS:libxml2-python-0:2.6.16-12.9.s390", "4WS:libxml2-python-0:2.6.16-12.9.s390x", "4WS:libxml2-python-0:2.6.16-12.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0216" }, { "category": "external", "summary": "RHBZ#724906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=724906" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0216", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0216" } ], "release_date": "2011-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-11T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:libxml2-0:2.6.16-12.9.i386", "4AS:libxml2-0:2.6.16-12.9.ia64", "4AS:libxml2-0:2.6.16-12.9.ppc", "4AS:libxml2-0:2.6.16-12.9.ppc64", "4AS:libxml2-0:2.6.16-12.9.s390", "4AS:libxml2-0:2.6.16-12.9.s390x", "4AS:libxml2-0:2.6.16-12.9.src", "4AS:libxml2-0:2.6.16-12.9.x86_64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4AS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4AS:libxml2-devel-0:2.6.16-12.9.i386", "4AS:libxml2-devel-0:2.6.16-12.9.ia64", "4AS:libxml2-devel-0:2.6.16-12.9.ppc", "4AS:libxml2-devel-0:2.6.16-12.9.s390", "4AS:libxml2-devel-0:2.6.16-12.9.s390x", "4AS:libxml2-devel-0:2.6.16-12.9.x86_64", "4AS:libxml2-python-0:2.6.16-12.9.i386", "4AS:libxml2-python-0:2.6.16-12.9.ia64", "4AS:libxml2-python-0:2.6.16-12.9.ppc", "4AS:libxml2-python-0:2.6.16-12.9.s390", "4AS:libxml2-python-0:2.6.16-12.9.s390x", "4AS:libxml2-python-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-0:2.6.16-12.9.i386", "4Desktop:libxml2-0:2.6.16-12.9.ia64", "4Desktop:libxml2-0:2.6.16-12.9.ppc", "4Desktop:libxml2-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-0:2.6.16-12.9.s390", "4Desktop:libxml2-0:2.6.16-12.9.s390x", "4Desktop:libxml2-0:2.6.16-12.9.src", "4Desktop:libxml2-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.i386", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-devel-0:2.6.16-12.9.i386", "4Desktop:libxml2-devel-0:2.6.16-12.9.ia64", "4Desktop:libxml2-devel-0:2.6.16-12.9.ppc", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390x", "4Desktop:libxml2-devel-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-python-0:2.6.16-12.9.i386", "4Desktop:libxml2-python-0:2.6.16-12.9.ia64", "4Desktop:libxml2-python-0:2.6.16-12.9.ppc", "4Desktop:libxml2-python-0:2.6.16-12.9.s390", "4Desktop:libxml2-python-0:2.6.16-12.9.s390x", "4Desktop:libxml2-python-0:2.6.16-12.9.x86_64", "4ES:libxml2-0:2.6.16-12.9.i386", "4ES:libxml2-0:2.6.16-12.9.ia64", "4ES:libxml2-0:2.6.16-12.9.ppc", "4ES:libxml2-0:2.6.16-12.9.ppc64", "4ES:libxml2-0:2.6.16-12.9.s390", "4ES:libxml2-0:2.6.16-12.9.s390x", "4ES:libxml2-0:2.6.16-12.9.src", "4ES:libxml2-0:2.6.16-12.9.x86_64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.i386", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4ES:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4ES:libxml2-devel-0:2.6.16-12.9.i386", "4ES:libxml2-devel-0:2.6.16-12.9.ia64", "4ES:libxml2-devel-0:2.6.16-12.9.ppc", "4ES:libxml2-devel-0:2.6.16-12.9.s390", "4ES:libxml2-devel-0:2.6.16-12.9.s390x", "4ES:libxml2-devel-0:2.6.16-12.9.x86_64", "4ES:libxml2-python-0:2.6.16-12.9.i386", "4ES:libxml2-python-0:2.6.16-12.9.ia64", "4ES:libxml2-python-0:2.6.16-12.9.ppc", "4ES:libxml2-python-0:2.6.16-12.9.s390", "4ES:libxml2-python-0:2.6.16-12.9.s390x", "4ES:libxml2-python-0:2.6.16-12.9.x86_64", "4WS:libxml2-0:2.6.16-12.9.i386", "4WS:libxml2-0:2.6.16-12.9.ia64", "4WS:libxml2-0:2.6.16-12.9.ppc", "4WS:libxml2-0:2.6.16-12.9.ppc64", "4WS:libxml2-0:2.6.16-12.9.s390", "4WS:libxml2-0:2.6.16-12.9.s390x", "4WS:libxml2-0:2.6.16-12.9.src", "4WS:libxml2-0:2.6.16-12.9.x86_64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4WS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4WS:libxml2-devel-0:2.6.16-12.9.i386", "4WS:libxml2-devel-0:2.6.16-12.9.ia64", "4WS:libxml2-devel-0:2.6.16-12.9.ppc", "4WS:libxml2-devel-0:2.6.16-12.9.s390", "4WS:libxml2-devel-0:2.6.16-12.9.s390x", "4WS:libxml2-devel-0:2.6.16-12.9.x86_64", "4WS:libxml2-python-0:2.6.16-12.9.i386", "4WS:libxml2-python-0:2.6.16-12.9.ia64", "4WS:libxml2-python-0:2.6.16-12.9.ppc", "4WS:libxml2-python-0:2.6.16-12.9.s390", "4WS:libxml2-python-0:2.6.16-12.9.s390x", "4WS:libxml2-python-0:2.6.16-12.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0016" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:libxml2-0:2.6.16-12.9.i386", "4AS:libxml2-0:2.6.16-12.9.ia64", "4AS:libxml2-0:2.6.16-12.9.ppc", "4AS:libxml2-0:2.6.16-12.9.ppc64", "4AS:libxml2-0:2.6.16-12.9.s390", "4AS:libxml2-0:2.6.16-12.9.s390x", "4AS:libxml2-0:2.6.16-12.9.src", "4AS:libxml2-0:2.6.16-12.9.x86_64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4AS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4AS:libxml2-devel-0:2.6.16-12.9.i386", "4AS:libxml2-devel-0:2.6.16-12.9.ia64", "4AS:libxml2-devel-0:2.6.16-12.9.ppc", "4AS:libxml2-devel-0:2.6.16-12.9.s390", "4AS:libxml2-devel-0:2.6.16-12.9.s390x", "4AS:libxml2-devel-0:2.6.16-12.9.x86_64", "4AS:libxml2-python-0:2.6.16-12.9.i386", "4AS:libxml2-python-0:2.6.16-12.9.ia64", "4AS:libxml2-python-0:2.6.16-12.9.ppc", "4AS:libxml2-python-0:2.6.16-12.9.s390", "4AS:libxml2-python-0:2.6.16-12.9.s390x", "4AS:libxml2-python-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-0:2.6.16-12.9.i386", "4Desktop:libxml2-0:2.6.16-12.9.ia64", "4Desktop:libxml2-0:2.6.16-12.9.ppc", "4Desktop:libxml2-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-0:2.6.16-12.9.s390", "4Desktop:libxml2-0:2.6.16-12.9.s390x", "4Desktop:libxml2-0:2.6.16-12.9.src", "4Desktop:libxml2-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.i386", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-devel-0:2.6.16-12.9.i386", "4Desktop:libxml2-devel-0:2.6.16-12.9.ia64", "4Desktop:libxml2-devel-0:2.6.16-12.9.ppc", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390x", "4Desktop:libxml2-devel-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-python-0:2.6.16-12.9.i386", "4Desktop:libxml2-python-0:2.6.16-12.9.ia64", "4Desktop:libxml2-python-0:2.6.16-12.9.ppc", "4Desktop:libxml2-python-0:2.6.16-12.9.s390", "4Desktop:libxml2-python-0:2.6.16-12.9.s390x", "4Desktop:libxml2-python-0:2.6.16-12.9.x86_64", "4ES:libxml2-0:2.6.16-12.9.i386", "4ES:libxml2-0:2.6.16-12.9.ia64", "4ES:libxml2-0:2.6.16-12.9.ppc", "4ES:libxml2-0:2.6.16-12.9.ppc64", "4ES:libxml2-0:2.6.16-12.9.s390", "4ES:libxml2-0:2.6.16-12.9.s390x", "4ES:libxml2-0:2.6.16-12.9.src", "4ES:libxml2-0:2.6.16-12.9.x86_64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.i386", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4ES:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4ES:libxml2-devel-0:2.6.16-12.9.i386", "4ES:libxml2-devel-0:2.6.16-12.9.ia64", "4ES:libxml2-devel-0:2.6.16-12.9.ppc", "4ES:libxml2-devel-0:2.6.16-12.9.s390", "4ES:libxml2-devel-0:2.6.16-12.9.s390x", "4ES:libxml2-devel-0:2.6.16-12.9.x86_64", "4ES:libxml2-python-0:2.6.16-12.9.i386", "4ES:libxml2-python-0:2.6.16-12.9.ia64", "4ES:libxml2-python-0:2.6.16-12.9.ppc", "4ES:libxml2-python-0:2.6.16-12.9.s390", "4ES:libxml2-python-0:2.6.16-12.9.s390x", "4ES:libxml2-python-0:2.6.16-12.9.x86_64", "4WS:libxml2-0:2.6.16-12.9.i386", "4WS:libxml2-0:2.6.16-12.9.ia64", "4WS:libxml2-0:2.6.16-12.9.ppc", "4WS:libxml2-0:2.6.16-12.9.ppc64", "4WS:libxml2-0:2.6.16-12.9.s390", "4WS:libxml2-0:2.6.16-12.9.s390x", "4WS:libxml2-0:2.6.16-12.9.src", "4WS:libxml2-0:2.6.16-12.9.x86_64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4WS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4WS:libxml2-devel-0:2.6.16-12.9.i386", "4WS:libxml2-devel-0:2.6.16-12.9.ia64", "4WS:libxml2-devel-0:2.6.16-12.9.ppc", "4WS:libxml2-devel-0:2.6.16-12.9.s390", "4WS:libxml2-devel-0:2.6.16-12.9.s390x", "4WS:libxml2-devel-0:2.6.16-12.9.x86_64", "4WS:libxml2-python-0:2.6.16-12.9.i386", "4WS:libxml2-python-0:2.6.16-12.9.ia64", "4WS:libxml2-python-0:2.6.16-12.9.ppc", "4WS:libxml2-python-0:2.6.16-12.9.s390", "4WS:libxml2-python-0:2.6.16-12.9.s390x", "4WS:libxml2-python-0:2.6.16-12.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Off-by-one error leading to heap-based buffer overflow in encoding" }, { "cve": "CVE-2011-2834", "discovery_date": "2011-09-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "735751" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in libxml2, as used in Google Chrome before 14.0.835.163, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: double-free caused by malformed XPath expression in XSLT", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:libxml2-0:2.6.16-12.9.i386", "4AS:libxml2-0:2.6.16-12.9.ia64", "4AS:libxml2-0:2.6.16-12.9.ppc", "4AS:libxml2-0:2.6.16-12.9.ppc64", "4AS:libxml2-0:2.6.16-12.9.s390", "4AS:libxml2-0:2.6.16-12.9.s390x", "4AS:libxml2-0:2.6.16-12.9.src", "4AS:libxml2-0:2.6.16-12.9.x86_64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4AS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4AS:libxml2-devel-0:2.6.16-12.9.i386", "4AS:libxml2-devel-0:2.6.16-12.9.ia64", "4AS:libxml2-devel-0:2.6.16-12.9.ppc", "4AS:libxml2-devel-0:2.6.16-12.9.s390", "4AS:libxml2-devel-0:2.6.16-12.9.s390x", "4AS:libxml2-devel-0:2.6.16-12.9.x86_64", "4AS:libxml2-python-0:2.6.16-12.9.i386", "4AS:libxml2-python-0:2.6.16-12.9.ia64", "4AS:libxml2-python-0:2.6.16-12.9.ppc", "4AS:libxml2-python-0:2.6.16-12.9.s390", "4AS:libxml2-python-0:2.6.16-12.9.s390x", "4AS:libxml2-python-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-0:2.6.16-12.9.i386", "4Desktop:libxml2-0:2.6.16-12.9.ia64", "4Desktop:libxml2-0:2.6.16-12.9.ppc", "4Desktop:libxml2-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-0:2.6.16-12.9.s390", "4Desktop:libxml2-0:2.6.16-12.9.s390x", "4Desktop:libxml2-0:2.6.16-12.9.src", "4Desktop:libxml2-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.i386", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-devel-0:2.6.16-12.9.i386", "4Desktop:libxml2-devel-0:2.6.16-12.9.ia64", "4Desktop:libxml2-devel-0:2.6.16-12.9.ppc", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390x", "4Desktop:libxml2-devel-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-python-0:2.6.16-12.9.i386", "4Desktop:libxml2-python-0:2.6.16-12.9.ia64", "4Desktop:libxml2-python-0:2.6.16-12.9.ppc", "4Desktop:libxml2-python-0:2.6.16-12.9.s390", "4Desktop:libxml2-python-0:2.6.16-12.9.s390x", "4Desktop:libxml2-python-0:2.6.16-12.9.x86_64", "4ES:libxml2-0:2.6.16-12.9.i386", "4ES:libxml2-0:2.6.16-12.9.ia64", "4ES:libxml2-0:2.6.16-12.9.ppc", "4ES:libxml2-0:2.6.16-12.9.ppc64", "4ES:libxml2-0:2.6.16-12.9.s390", "4ES:libxml2-0:2.6.16-12.9.s390x", "4ES:libxml2-0:2.6.16-12.9.src", "4ES:libxml2-0:2.6.16-12.9.x86_64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.i386", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4ES:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4ES:libxml2-devel-0:2.6.16-12.9.i386", "4ES:libxml2-devel-0:2.6.16-12.9.ia64", "4ES:libxml2-devel-0:2.6.16-12.9.ppc", "4ES:libxml2-devel-0:2.6.16-12.9.s390", "4ES:libxml2-devel-0:2.6.16-12.9.s390x", "4ES:libxml2-devel-0:2.6.16-12.9.x86_64", "4ES:libxml2-python-0:2.6.16-12.9.i386", "4ES:libxml2-python-0:2.6.16-12.9.ia64", "4ES:libxml2-python-0:2.6.16-12.9.ppc", "4ES:libxml2-python-0:2.6.16-12.9.s390", "4ES:libxml2-python-0:2.6.16-12.9.s390x", "4ES:libxml2-python-0:2.6.16-12.9.x86_64", "4WS:libxml2-0:2.6.16-12.9.i386", "4WS:libxml2-0:2.6.16-12.9.ia64", "4WS:libxml2-0:2.6.16-12.9.ppc", "4WS:libxml2-0:2.6.16-12.9.ppc64", "4WS:libxml2-0:2.6.16-12.9.s390", "4WS:libxml2-0:2.6.16-12.9.s390x", "4WS:libxml2-0:2.6.16-12.9.src", "4WS:libxml2-0:2.6.16-12.9.x86_64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4WS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4WS:libxml2-devel-0:2.6.16-12.9.i386", "4WS:libxml2-devel-0:2.6.16-12.9.ia64", "4WS:libxml2-devel-0:2.6.16-12.9.ppc", "4WS:libxml2-devel-0:2.6.16-12.9.s390", "4WS:libxml2-devel-0:2.6.16-12.9.s390x", "4WS:libxml2-devel-0:2.6.16-12.9.x86_64", "4WS:libxml2-python-0:2.6.16-12.9.i386", "4WS:libxml2-python-0:2.6.16-12.9.ia64", "4WS:libxml2-python-0:2.6.16-12.9.ppc", "4WS:libxml2-python-0:2.6.16-12.9.s390", "4WS:libxml2-python-0:2.6.16-12.9.s390x", "4WS:libxml2-python-0:2.6.16-12.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2834" }, { "category": "external", "summary": "RHBZ#735751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2834", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2834" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2834", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2834" } ], "release_date": "2011-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-11T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:libxml2-0:2.6.16-12.9.i386", "4AS:libxml2-0:2.6.16-12.9.ia64", "4AS:libxml2-0:2.6.16-12.9.ppc", "4AS:libxml2-0:2.6.16-12.9.ppc64", "4AS:libxml2-0:2.6.16-12.9.s390", "4AS:libxml2-0:2.6.16-12.9.s390x", "4AS:libxml2-0:2.6.16-12.9.src", "4AS:libxml2-0:2.6.16-12.9.x86_64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4AS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4AS:libxml2-devel-0:2.6.16-12.9.i386", "4AS:libxml2-devel-0:2.6.16-12.9.ia64", "4AS:libxml2-devel-0:2.6.16-12.9.ppc", "4AS:libxml2-devel-0:2.6.16-12.9.s390", "4AS:libxml2-devel-0:2.6.16-12.9.s390x", "4AS:libxml2-devel-0:2.6.16-12.9.x86_64", "4AS:libxml2-python-0:2.6.16-12.9.i386", "4AS:libxml2-python-0:2.6.16-12.9.ia64", "4AS:libxml2-python-0:2.6.16-12.9.ppc", "4AS:libxml2-python-0:2.6.16-12.9.s390", "4AS:libxml2-python-0:2.6.16-12.9.s390x", "4AS:libxml2-python-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-0:2.6.16-12.9.i386", "4Desktop:libxml2-0:2.6.16-12.9.ia64", "4Desktop:libxml2-0:2.6.16-12.9.ppc", "4Desktop:libxml2-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-0:2.6.16-12.9.s390", "4Desktop:libxml2-0:2.6.16-12.9.s390x", "4Desktop:libxml2-0:2.6.16-12.9.src", "4Desktop:libxml2-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.i386", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-devel-0:2.6.16-12.9.i386", "4Desktop:libxml2-devel-0:2.6.16-12.9.ia64", "4Desktop:libxml2-devel-0:2.6.16-12.9.ppc", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390x", "4Desktop:libxml2-devel-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-python-0:2.6.16-12.9.i386", "4Desktop:libxml2-python-0:2.6.16-12.9.ia64", "4Desktop:libxml2-python-0:2.6.16-12.9.ppc", "4Desktop:libxml2-python-0:2.6.16-12.9.s390", "4Desktop:libxml2-python-0:2.6.16-12.9.s390x", "4Desktop:libxml2-python-0:2.6.16-12.9.x86_64", "4ES:libxml2-0:2.6.16-12.9.i386", "4ES:libxml2-0:2.6.16-12.9.ia64", "4ES:libxml2-0:2.6.16-12.9.ppc", "4ES:libxml2-0:2.6.16-12.9.ppc64", "4ES:libxml2-0:2.6.16-12.9.s390", "4ES:libxml2-0:2.6.16-12.9.s390x", "4ES:libxml2-0:2.6.16-12.9.src", "4ES:libxml2-0:2.6.16-12.9.x86_64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.i386", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4ES:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4ES:libxml2-devel-0:2.6.16-12.9.i386", "4ES:libxml2-devel-0:2.6.16-12.9.ia64", "4ES:libxml2-devel-0:2.6.16-12.9.ppc", "4ES:libxml2-devel-0:2.6.16-12.9.s390", "4ES:libxml2-devel-0:2.6.16-12.9.s390x", "4ES:libxml2-devel-0:2.6.16-12.9.x86_64", "4ES:libxml2-python-0:2.6.16-12.9.i386", "4ES:libxml2-python-0:2.6.16-12.9.ia64", "4ES:libxml2-python-0:2.6.16-12.9.ppc", "4ES:libxml2-python-0:2.6.16-12.9.s390", "4ES:libxml2-python-0:2.6.16-12.9.s390x", "4ES:libxml2-python-0:2.6.16-12.9.x86_64", "4WS:libxml2-0:2.6.16-12.9.i386", "4WS:libxml2-0:2.6.16-12.9.ia64", "4WS:libxml2-0:2.6.16-12.9.ppc", "4WS:libxml2-0:2.6.16-12.9.ppc64", "4WS:libxml2-0:2.6.16-12.9.s390", "4WS:libxml2-0:2.6.16-12.9.s390x", "4WS:libxml2-0:2.6.16-12.9.src", "4WS:libxml2-0:2.6.16-12.9.x86_64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4WS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4WS:libxml2-devel-0:2.6.16-12.9.i386", "4WS:libxml2-devel-0:2.6.16-12.9.ia64", "4WS:libxml2-devel-0:2.6.16-12.9.ppc", "4WS:libxml2-devel-0:2.6.16-12.9.s390", "4WS:libxml2-devel-0:2.6.16-12.9.s390x", "4WS:libxml2-devel-0:2.6.16-12.9.x86_64", "4WS:libxml2-python-0:2.6.16-12.9.i386", "4WS:libxml2-python-0:2.6.16-12.9.ia64", "4WS:libxml2-python-0:2.6.16-12.9.ppc", "4WS:libxml2-python-0:2.6.16-12.9.s390", "4WS:libxml2-python-0:2.6.16-12.9.s390x", "4WS:libxml2-python-0:2.6.16-12.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0016" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:libxml2-0:2.6.16-12.9.i386", "4AS:libxml2-0:2.6.16-12.9.ia64", "4AS:libxml2-0:2.6.16-12.9.ppc", "4AS:libxml2-0:2.6.16-12.9.ppc64", "4AS:libxml2-0:2.6.16-12.9.s390", "4AS:libxml2-0:2.6.16-12.9.s390x", "4AS:libxml2-0:2.6.16-12.9.src", "4AS:libxml2-0:2.6.16-12.9.x86_64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4AS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4AS:libxml2-devel-0:2.6.16-12.9.i386", "4AS:libxml2-devel-0:2.6.16-12.9.ia64", "4AS:libxml2-devel-0:2.6.16-12.9.ppc", "4AS:libxml2-devel-0:2.6.16-12.9.s390", "4AS:libxml2-devel-0:2.6.16-12.9.s390x", "4AS:libxml2-devel-0:2.6.16-12.9.x86_64", "4AS:libxml2-python-0:2.6.16-12.9.i386", "4AS:libxml2-python-0:2.6.16-12.9.ia64", "4AS:libxml2-python-0:2.6.16-12.9.ppc", "4AS:libxml2-python-0:2.6.16-12.9.s390", "4AS:libxml2-python-0:2.6.16-12.9.s390x", "4AS:libxml2-python-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-0:2.6.16-12.9.i386", "4Desktop:libxml2-0:2.6.16-12.9.ia64", "4Desktop:libxml2-0:2.6.16-12.9.ppc", "4Desktop:libxml2-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-0:2.6.16-12.9.s390", "4Desktop:libxml2-0:2.6.16-12.9.s390x", "4Desktop:libxml2-0:2.6.16-12.9.src", "4Desktop:libxml2-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.i386", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-devel-0:2.6.16-12.9.i386", "4Desktop:libxml2-devel-0:2.6.16-12.9.ia64", "4Desktop:libxml2-devel-0:2.6.16-12.9.ppc", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390x", "4Desktop:libxml2-devel-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-python-0:2.6.16-12.9.i386", "4Desktop:libxml2-python-0:2.6.16-12.9.ia64", "4Desktop:libxml2-python-0:2.6.16-12.9.ppc", "4Desktop:libxml2-python-0:2.6.16-12.9.s390", "4Desktop:libxml2-python-0:2.6.16-12.9.s390x", "4Desktop:libxml2-python-0:2.6.16-12.9.x86_64", "4ES:libxml2-0:2.6.16-12.9.i386", "4ES:libxml2-0:2.6.16-12.9.ia64", "4ES:libxml2-0:2.6.16-12.9.ppc", "4ES:libxml2-0:2.6.16-12.9.ppc64", "4ES:libxml2-0:2.6.16-12.9.s390", "4ES:libxml2-0:2.6.16-12.9.s390x", "4ES:libxml2-0:2.6.16-12.9.src", "4ES:libxml2-0:2.6.16-12.9.x86_64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.i386", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4ES:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4ES:libxml2-devel-0:2.6.16-12.9.i386", "4ES:libxml2-devel-0:2.6.16-12.9.ia64", "4ES:libxml2-devel-0:2.6.16-12.9.ppc", "4ES:libxml2-devel-0:2.6.16-12.9.s390", "4ES:libxml2-devel-0:2.6.16-12.9.s390x", "4ES:libxml2-devel-0:2.6.16-12.9.x86_64", "4ES:libxml2-python-0:2.6.16-12.9.i386", "4ES:libxml2-python-0:2.6.16-12.9.ia64", "4ES:libxml2-python-0:2.6.16-12.9.ppc", "4ES:libxml2-python-0:2.6.16-12.9.s390", "4ES:libxml2-python-0:2.6.16-12.9.s390x", "4ES:libxml2-python-0:2.6.16-12.9.x86_64", "4WS:libxml2-0:2.6.16-12.9.i386", "4WS:libxml2-0:2.6.16-12.9.ia64", "4WS:libxml2-0:2.6.16-12.9.ppc", "4WS:libxml2-0:2.6.16-12.9.ppc64", "4WS:libxml2-0:2.6.16-12.9.s390", "4WS:libxml2-0:2.6.16-12.9.s390x", "4WS:libxml2-0:2.6.16-12.9.src", "4WS:libxml2-0:2.6.16-12.9.x86_64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4WS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4WS:libxml2-devel-0:2.6.16-12.9.i386", "4WS:libxml2-devel-0:2.6.16-12.9.ia64", "4WS:libxml2-devel-0:2.6.16-12.9.ppc", "4WS:libxml2-devel-0:2.6.16-12.9.s390", "4WS:libxml2-devel-0:2.6.16-12.9.s390x", "4WS:libxml2-devel-0:2.6.16-12.9.x86_64", "4WS:libxml2-python-0:2.6.16-12.9.i386", "4WS:libxml2-python-0:2.6.16-12.9.ia64", "4WS:libxml2-python-0:2.6.16-12.9.ppc", "4WS:libxml2-python-0:2.6.16-12.9.s390", "4WS:libxml2-python-0:2.6.16-12.9.s390x", "4WS:libxml2-python-0:2.6.16-12.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: double-free caused by malformed XPath expression in XSLT" }, { "cve": "CVE-2011-3905", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2011-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "767387" } ], "notes": [ { "category": "description", "text": "libxml2, as used in Google Chrome before 16.0.912.63, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2 out of bounds read", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of libxml2 as shipped with Red Hat Enterprise\nLinux 4, 5 and 6 and has been addressed via RHSA-2012:0016, RHSA-2012:0017 and\nRHSA-2012:0018 respectively. This issue affects the version of mingw32-libxml2\nas shipped with Red Hat Enterprise Linux 6. The Red Hat Security Response Team\nhas rated this issue as having low security impact. A future update may address\nthis issue in Red Hat Enterprise Linux 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:libxml2-0:2.6.16-12.9.i386", "4AS:libxml2-0:2.6.16-12.9.ia64", "4AS:libxml2-0:2.6.16-12.9.ppc", "4AS:libxml2-0:2.6.16-12.9.ppc64", "4AS:libxml2-0:2.6.16-12.9.s390", "4AS:libxml2-0:2.6.16-12.9.s390x", "4AS:libxml2-0:2.6.16-12.9.src", "4AS:libxml2-0:2.6.16-12.9.x86_64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4AS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4AS:libxml2-devel-0:2.6.16-12.9.i386", "4AS:libxml2-devel-0:2.6.16-12.9.ia64", "4AS:libxml2-devel-0:2.6.16-12.9.ppc", "4AS:libxml2-devel-0:2.6.16-12.9.s390", "4AS:libxml2-devel-0:2.6.16-12.9.s390x", "4AS:libxml2-devel-0:2.6.16-12.9.x86_64", "4AS:libxml2-python-0:2.6.16-12.9.i386", "4AS:libxml2-python-0:2.6.16-12.9.ia64", "4AS:libxml2-python-0:2.6.16-12.9.ppc", "4AS:libxml2-python-0:2.6.16-12.9.s390", "4AS:libxml2-python-0:2.6.16-12.9.s390x", "4AS:libxml2-python-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-0:2.6.16-12.9.i386", "4Desktop:libxml2-0:2.6.16-12.9.ia64", "4Desktop:libxml2-0:2.6.16-12.9.ppc", "4Desktop:libxml2-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-0:2.6.16-12.9.s390", "4Desktop:libxml2-0:2.6.16-12.9.s390x", "4Desktop:libxml2-0:2.6.16-12.9.src", "4Desktop:libxml2-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.i386", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-devel-0:2.6.16-12.9.i386", "4Desktop:libxml2-devel-0:2.6.16-12.9.ia64", "4Desktop:libxml2-devel-0:2.6.16-12.9.ppc", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390x", "4Desktop:libxml2-devel-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-python-0:2.6.16-12.9.i386", "4Desktop:libxml2-python-0:2.6.16-12.9.ia64", "4Desktop:libxml2-python-0:2.6.16-12.9.ppc", "4Desktop:libxml2-python-0:2.6.16-12.9.s390", "4Desktop:libxml2-python-0:2.6.16-12.9.s390x", "4Desktop:libxml2-python-0:2.6.16-12.9.x86_64", "4ES:libxml2-0:2.6.16-12.9.i386", "4ES:libxml2-0:2.6.16-12.9.ia64", "4ES:libxml2-0:2.6.16-12.9.ppc", "4ES:libxml2-0:2.6.16-12.9.ppc64", "4ES:libxml2-0:2.6.16-12.9.s390", "4ES:libxml2-0:2.6.16-12.9.s390x", "4ES:libxml2-0:2.6.16-12.9.src", "4ES:libxml2-0:2.6.16-12.9.x86_64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.i386", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4ES:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4ES:libxml2-devel-0:2.6.16-12.9.i386", "4ES:libxml2-devel-0:2.6.16-12.9.ia64", "4ES:libxml2-devel-0:2.6.16-12.9.ppc", "4ES:libxml2-devel-0:2.6.16-12.9.s390", "4ES:libxml2-devel-0:2.6.16-12.9.s390x", "4ES:libxml2-devel-0:2.6.16-12.9.x86_64", "4ES:libxml2-python-0:2.6.16-12.9.i386", "4ES:libxml2-python-0:2.6.16-12.9.ia64", "4ES:libxml2-python-0:2.6.16-12.9.ppc", "4ES:libxml2-python-0:2.6.16-12.9.s390", "4ES:libxml2-python-0:2.6.16-12.9.s390x", "4ES:libxml2-python-0:2.6.16-12.9.x86_64", "4WS:libxml2-0:2.6.16-12.9.i386", "4WS:libxml2-0:2.6.16-12.9.ia64", "4WS:libxml2-0:2.6.16-12.9.ppc", "4WS:libxml2-0:2.6.16-12.9.ppc64", "4WS:libxml2-0:2.6.16-12.9.s390", "4WS:libxml2-0:2.6.16-12.9.s390x", "4WS:libxml2-0:2.6.16-12.9.src", "4WS:libxml2-0:2.6.16-12.9.x86_64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4WS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4WS:libxml2-devel-0:2.6.16-12.9.i386", "4WS:libxml2-devel-0:2.6.16-12.9.ia64", "4WS:libxml2-devel-0:2.6.16-12.9.ppc", "4WS:libxml2-devel-0:2.6.16-12.9.s390", "4WS:libxml2-devel-0:2.6.16-12.9.s390x", "4WS:libxml2-devel-0:2.6.16-12.9.x86_64", "4WS:libxml2-python-0:2.6.16-12.9.i386", "4WS:libxml2-python-0:2.6.16-12.9.ia64", "4WS:libxml2-python-0:2.6.16-12.9.ppc", "4WS:libxml2-python-0:2.6.16-12.9.s390", "4WS:libxml2-python-0:2.6.16-12.9.s390x", "4WS:libxml2-python-0:2.6.16-12.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3905" }, { "category": "external", "summary": "RHBZ#767387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=767387" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3905", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3905" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3905", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3905" } ], "release_date": "2011-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-11T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:libxml2-0:2.6.16-12.9.i386", "4AS:libxml2-0:2.6.16-12.9.ia64", "4AS:libxml2-0:2.6.16-12.9.ppc", "4AS:libxml2-0:2.6.16-12.9.ppc64", "4AS:libxml2-0:2.6.16-12.9.s390", "4AS:libxml2-0:2.6.16-12.9.s390x", "4AS:libxml2-0:2.6.16-12.9.src", "4AS:libxml2-0:2.6.16-12.9.x86_64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4AS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4AS:libxml2-devel-0:2.6.16-12.9.i386", "4AS:libxml2-devel-0:2.6.16-12.9.ia64", "4AS:libxml2-devel-0:2.6.16-12.9.ppc", "4AS:libxml2-devel-0:2.6.16-12.9.s390", "4AS:libxml2-devel-0:2.6.16-12.9.s390x", "4AS:libxml2-devel-0:2.6.16-12.9.x86_64", "4AS:libxml2-python-0:2.6.16-12.9.i386", "4AS:libxml2-python-0:2.6.16-12.9.ia64", "4AS:libxml2-python-0:2.6.16-12.9.ppc", "4AS:libxml2-python-0:2.6.16-12.9.s390", "4AS:libxml2-python-0:2.6.16-12.9.s390x", "4AS:libxml2-python-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-0:2.6.16-12.9.i386", "4Desktop:libxml2-0:2.6.16-12.9.ia64", "4Desktop:libxml2-0:2.6.16-12.9.ppc", "4Desktop:libxml2-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-0:2.6.16-12.9.s390", "4Desktop:libxml2-0:2.6.16-12.9.s390x", "4Desktop:libxml2-0:2.6.16-12.9.src", "4Desktop:libxml2-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.i386", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-devel-0:2.6.16-12.9.i386", "4Desktop:libxml2-devel-0:2.6.16-12.9.ia64", "4Desktop:libxml2-devel-0:2.6.16-12.9.ppc", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390x", "4Desktop:libxml2-devel-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-python-0:2.6.16-12.9.i386", "4Desktop:libxml2-python-0:2.6.16-12.9.ia64", "4Desktop:libxml2-python-0:2.6.16-12.9.ppc", "4Desktop:libxml2-python-0:2.6.16-12.9.s390", "4Desktop:libxml2-python-0:2.6.16-12.9.s390x", "4Desktop:libxml2-python-0:2.6.16-12.9.x86_64", "4ES:libxml2-0:2.6.16-12.9.i386", "4ES:libxml2-0:2.6.16-12.9.ia64", "4ES:libxml2-0:2.6.16-12.9.ppc", "4ES:libxml2-0:2.6.16-12.9.ppc64", "4ES:libxml2-0:2.6.16-12.9.s390", "4ES:libxml2-0:2.6.16-12.9.s390x", "4ES:libxml2-0:2.6.16-12.9.src", "4ES:libxml2-0:2.6.16-12.9.x86_64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.i386", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4ES:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4ES:libxml2-devel-0:2.6.16-12.9.i386", "4ES:libxml2-devel-0:2.6.16-12.9.ia64", "4ES:libxml2-devel-0:2.6.16-12.9.ppc", "4ES:libxml2-devel-0:2.6.16-12.9.s390", "4ES:libxml2-devel-0:2.6.16-12.9.s390x", "4ES:libxml2-devel-0:2.6.16-12.9.x86_64", "4ES:libxml2-python-0:2.6.16-12.9.i386", "4ES:libxml2-python-0:2.6.16-12.9.ia64", "4ES:libxml2-python-0:2.6.16-12.9.ppc", "4ES:libxml2-python-0:2.6.16-12.9.s390", "4ES:libxml2-python-0:2.6.16-12.9.s390x", "4ES:libxml2-python-0:2.6.16-12.9.x86_64", "4WS:libxml2-0:2.6.16-12.9.i386", "4WS:libxml2-0:2.6.16-12.9.ia64", "4WS:libxml2-0:2.6.16-12.9.ppc", "4WS:libxml2-0:2.6.16-12.9.ppc64", "4WS:libxml2-0:2.6.16-12.9.s390", "4WS:libxml2-0:2.6.16-12.9.s390x", "4WS:libxml2-0:2.6.16-12.9.src", "4WS:libxml2-0:2.6.16-12.9.x86_64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4WS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4WS:libxml2-devel-0:2.6.16-12.9.i386", "4WS:libxml2-devel-0:2.6.16-12.9.ia64", "4WS:libxml2-devel-0:2.6.16-12.9.ppc", "4WS:libxml2-devel-0:2.6.16-12.9.s390", "4WS:libxml2-devel-0:2.6.16-12.9.s390x", "4WS:libxml2-devel-0:2.6.16-12.9.x86_64", "4WS:libxml2-python-0:2.6.16-12.9.i386", "4WS:libxml2-python-0:2.6.16-12.9.ia64", "4WS:libxml2-python-0:2.6.16-12.9.ppc", "4WS:libxml2-python-0:2.6.16-12.9.s390", "4WS:libxml2-python-0:2.6.16-12.9.s390x", "4WS:libxml2-python-0:2.6.16-12.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0016" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:libxml2-0:2.6.16-12.9.i386", "4AS:libxml2-0:2.6.16-12.9.ia64", "4AS:libxml2-0:2.6.16-12.9.ppc", "4AS:libxml2-0:2.6.16-12.9.ppc64", "4AS:libxml2-0:2.6.16-12.9.s390", "4AS:libxml2-0:2.6.16-12.9.s390x", "4AS:libxml2-0:2.6.16-12.9.src", "4AS:libxml2-0:2.6.16-12.9.x86_64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4AS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4AS:libxml2-devel-0:2.6.16-12.9.i386", "4AS:libxml2-devel-0:2.6.16-12.9.ia64", "4AS:libxml2-devel-0:2.6.16-12.9.ppc", "4AS:libxml2-devel-0:2.6.16-12.9.s390", "4AS:libxml2-devel-0:2.6.16-12.9.s390x", "4AS:libxml2-devel-0:2.6.16-12.9.x86_64", "4AS:libxml2-python-0:2.6.16-12.9.i386", "4AS:libxml2-python-0:2.6.16-12.9.ia64", "4AS:libxml2-python-0:2.6.16-12.9.ppc", "4AS:libxml2-python-0:2.6.16-12.9.s390", "4AS:libxml2-python-0:2.6.16-12.9.s390x", "4AS:libxml2-python-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-0:2.6.16-12.9.i386", "4Desktop:libxml2-0:2.6.16-12.9.ia64", "4Desktop:libxml2-0:2.6.16-12.9.ppc", "4Desktop:libxml2-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-0:2.6.16-12.9.s390", "4Desktop:libxml2-0:2.6.16-12.9.s390x", "4Desktop:libxml2-0:2.6.16-12.9.src", "4Desktop:libxml2-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.i386", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-devel-0:2.6.16-12.9.i386", "4Desktop:libxml2-devel-0:2.6.16-12.9.ia64", "4Desktop:libxml2-devel-0:2.6.16-12.9.ppc", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390x", "4Desktop:libxml2-devel-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-python-0:2.6.16-12.9.i386", "4Desktop:libxml2-python-0:2.6.16-12.9.ia64", "4Desktop:libxml2-python-0:2.6.16-12.9.ppc", "4Desktop:libxml2-python-0:2.6.16-12.9.s390", "4Desktop:libxml2-python-0:2.6.16-12.9.s390x", "4Desktop:libxml2-python-0:2.6.16-12.9.x86_64", "4ES:libxml2-0:2.6.16-12.9.i386", "4ES:libxml2-0:2.6.16-12.9.ia64", "4ES:libxml2-0:2.6.16-12.9.ppc", "4ES:libxml2-0:2.6.16-12.9.ppc64", "4ES:libxml2-0:2.6.16-12.9.s390", "4ES:libxml2-0:2.6.16-12.9.s390x", "4ES:libxml2-0:2.6.16-12.9.src", "4ES:libxml2-0:2.6.16-12.9.x86_64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.i386", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4ES:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4ES:libxml2-devel-0:2.6.16-12.9.i386", "4ES:libxml2-devel-0:2.6.16-12.9.ia64", "4ES:libxml2-devel-0:2.6.16-12.9.ppc", "4ES:libxml2-devel-0:2.6.16-12.9.s390", "4ES:libxml2-devel-0:2.6.16-12.9.s390x", "4ES:libxml2-devel-0:2.6.16-12.9.x86_64", "4ES:libxml2-python-0:2.6.16-12.9.i386", "4ES:libxml2-python-0:2.6.16-12.9.ia64", "4ES:libxml2-python-0:2.6.16-12.9.ppc", "4ES:libxml2-python-0:2.6.16-12.9.s390", "4ES:libxml2-python-0:2.6.16-12.9.s390x", "4ES:libxml2-python-0:2.6.16-12.9.x86_64", "4WS:libxml2-0:2.6.16-12.9.i386", "4WS:libxml2-0:2.6.16-12.9.ia64", "4WS:libxml2-0:2.6.16-12.9.ppc", "4WS:libxml2-0:2.6.16-12.9.ppc64", "4WS:libxml2-0:2.6.16-12.9.s390", "4WS:libxml2-0:2.6.16-12.9.s390x", "4WS:libxml2-0:2.6.16-12.9.src", "4WS:libxml2-0:2.6.16-12.9.x86_64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4WS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4WS:libxml2-devel-0:2.6.16-12.9.i386", "4WS:libxml2-devel-0:2.6.16-12.9.ia64", "4WS:libxml2-devel-0:2.6.16-12.9.ppc", "4WS:libxml2-devel-0:2.6.16-12.9.s390", "4WS:libxml2-devel-0:2.6.16-12.9.s390x", "4WS:libxml2-devel-0:2.6.16-12.9.x86_64", "4WS:libxml2-python-0:2.6.16-12.9.i386", "4WS:libxml2-python-0:2.6.16-12.9.ia64", "4WS:libxml2-python-0:2.6.16-12.9.ppc", "4WS:libxml2-python-0:2.6.16-12.9.s390", "4WS:libxml2-python-0:2.6.16-12.9.s390x", "4WS:libxml2-python-0:2.6.16-12.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2 out of bounds read" }, { "cve": "CVE-2011-3919", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771896" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in libxml2, as used in Google Chrome before 16.0.912.75, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow when decoding an entity reference with a long name", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affected the versions of libxml2 as shipped with Red Hat Enterprise Linux 4, 5 and 6 and has been addressed via RHSA-2012:0016, RHSA-2012:0017 and RHSA-2012:0018 respectively.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:libxml2-0:2.6.16-12.9.i386", "4AS:libxml2-0:2.6.16-12.9.ia64", "4AS:libxml2-0:2.6.16-12.9.ppc", "4AS:libxml2-0:2.6.16-12.9.ppc64", "4AS:libxml2-0:2.6.16-12.9.s390", "4AS:libxml2-0:2.6.16-12.9.s390x", "4AS:libxml2-0:2.6.16-12.9.src", "4AS:libxml2-0:2.6.16-12.9.x86_64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4AS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4AS:libxml2-devel-0:2.6.16-12.9.i386", "4AS:libxml2-devel-0:2.6.16-12.9.ia64", "4AS:libxml2-devel-0:2.6.16-12.9.ppc", "4AS:libxml2-devel-0:2.6.16-12.9.s390", "4AS:libxml2-devel-0:2.6.16-12.9.s390x", "4AS:libxml2-devel-0:2.6.16-12.9.x86_64", "4AS:libxml2-python-0:2.6.16-12.9.i386", "4AS:libxml2-python-0:2.6.16-12.9.ia64", "4AS:libxml2-python-0:2.6.16-12.9.ppc", "4AS:libxml2-python-0:2.6.16-12.9.s390", "4AS:libxml2-python-0:2.6.16-12.9.s390x", "4AS:libxml2-python-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-0:2.6.16-12.9.i386", "4Desktop:libxml2-0:2.6.16-12.9.ia64", "4Desktop:libxml2-0:2.6.16-12.9.ppc", "4Desktop:libxml2-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-0:2.6.16-12.9.s390", "4Desktop:libxml2-0:2.6.16-12.9.s390x", "4Desktop:libxml2-0:2.6.16-12.9.src", "4Desktop:libxml2-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.i386", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-devel-0:2.6.16-12.9.i386", "4Desktop:libxml2-devel-0:2.6.16-12.9.ia64", "4Desktop:libxml2-devel-0:2.6.16-12.9.ppc", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390x", "4Desktop:libxml2-devel-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-python-0:2.6.16-12.9.i386", "4Desktop:libxml2-python-0:2.6.16-12.9.ia64", "4Desktop:libxml2-python-0:2.6.16-12.9.ppc", "4Desktop:libxml2-python-0:2.6.16-12.9.s390", "4Desktop:libxml2-python-0:2.6.16-12.9.s390x", "4Desktop:libxml2-python-0:2.6.16-12.9.x86_64", "4ES:libxml2-0:2.6.16-12.9.i386", "4ES:libxml2-0:2.6.16-12.9.ia64", "4ES:libxml2-0:2.6.16-12.9.ppc", "4ES:libxml2-0:2.6.16-12.9.ppc64", "4ES:libxml2-0:2.6.16-12.9.s390", "4ES:libxml2-0:2.6.16-12.9.s390x", "4ES:libxml2-0:2.6.16-12.9.src", "4ES:libxml2-0:2.6.16-12.9.x86_64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.i386", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4ES:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4ES:libxml2-devel-0:2.6.16-12.9.i386", "4ES:libxml2-devel-0:2.6.16-12.9.ia64", "4ES:libxml2-devel-0:2.6.16-12.9.ppc", "4ES:libxml2-devel-0:2.6.16-12.9.s390", "4ES:libxml2-devel-0:2.6.16-12.9.s390x", "4ES:libxml2-devel-0:2.6.16-12.9.x86_64", "4ES:libxml2-python-0:2.6.16-12.9.i386", "4ES:libxml2-python-0:2.6.16-12.9.ia64", "4ES:libxml2-python-0:2.6.16-12.9.ppc", "4ES:libxml2-python-0:2.6.16-12.9.s390", "4ES:libxml2-python-0:2.6.16-12.9.s390x", "4ES:libxml2-python-0:2.6.16-12.9.x86_64", "4WS:libxml2-0:2.6.16-12.9.i386", "4WS:libxml2-0:2.6.16-12.9.ia64", "4WS:libxml2-0:2.6.16-12.9.ppc", "4WS:libxml2-0:2.6.16-12.9.ppc64", "4WS:libxml2-0:2.6.16-12.9.s390", "4WS:libxml2-0:2.6.16-12.9.s390x", "4WS:libxml2-0:2.6.16-12.9.src", "4WS:libxml2-0:2.6.16-12.9.x86_64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4WS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4WS:libxml2-devel-0:2.6.16-12.9.i386", "4WS:libxml2-devel-0:2.6.16-12.9.ia64", "4WS:libxml2-devel-0:2.6.16-12.9.ppc", "4WS:libxml2-devel-0:2.6.16-12.9.s390", "4WS:libxml2-devel-0:2.6.16-12.9.s390x", "4WS:libxml2-devel-0:2.6.16-12.9.x86_64", "4WS:libxml2-python-0:2.6.16-12.9.i386", "4WS:libxml2-python-0:2.6.16-12.9.ia64", "4WS:libxml2-python-0:2.6.16-12.9.ppc", "4WS:libxml2-python-0:2.6.16-12.9.s390", "4WS:libxml2-python-0:2.6.16-12.9.s390x", "4WS:libxml2-python-0:2.6.16-12.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3919" }, { "category": "external", "summary": "RHBZ#771896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3919", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3919" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3919", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3919" } ], "release_date": "2012-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-11T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS:libxml2-0:2.6.16-12.9.i386", "4AS:libxml2-0:2.6.16-12.9.ia64", "4AS:libxml2-0:2.6.16-12.9.ppc", "4AS:libxml2-0:2.6.16-12.9.ppc64", "4AS:libxml2-0:2.6.16-12.9.s390", "4AS:libxml2-0:2.6.16-12.9.s390x", "4AS:libxml2-0:2.6.16-12.9.src", "4AS:libxml2-0:2.6.16-12.9.x86_64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4AS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4AS:libxml2-devel-0:2.6.16-12.9.i386", "4AS:libxml2-devel-0:2.6.16-12.9.ia64", "4AS:libxml2-devel-0:2.6.16-12.9.ppc", "4AS:libxml2-devel-0:2.6.16-12.9.s390", "4AS:libxml2-devel-0:2.6.16-12.9.s390x", "4AS:libxml2-devel-0:2.6.16-12.9.x86_64", "4AS:libxml2-python-0:2.6.16-12.9.i386", "4AS:libxml2-python-0:2.6.16-12.9.ia64", "4AS:libxml2-python-0:2.6.16-12.9.ppc", "4AS:libxml2-python-0:2.6.16-12.9.s390", "4AS:libxml2-python-0:2.6.16-12.9.s390x", "4AS:libxml2-python-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-0:2.6.16-12.9.i386", "4Desktop:libxml2-0:2.6.16-12.9.ia64", "4Desktop:libxml2-0:2.6.16-12.9.ppc", "4Desktop:libxml2-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-0:2.6.16-12.9.s390", "4Desktop:libxml2-0:2.6.16-12.9.s390x", "4Desktop:libxml2-0:2.6.16-12.9.src", "4Desktop:libxml2-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.i386", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-devel-0:2.6.16-12.9.i386", "4Desktop:libxml2-devel-0:2.6.16-12.9.ia64", "4Desktop:libxml2-devel-0:2.6.16-12.9.ppc", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390x", "4Desktop:libxml2-devel-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-python-0:2.6.16-12.9.i386", "4Desktop:libxml2-python-0:2.6.16-12.9.ia64", "4Desktop:libxml2-python-0:2.6.16-12.9.ppc", "4Desktop:libxml2-python-0:2.6.16-12.9.s390", "4Desktop:libxml2-python-0:2.6.16-12.9.s390x", "4Desktop:libxml2-python-0:2.6.16-12.9.x86_64", "4ES:libxml2-0:2.6.16-12.9.i386", "4ES:libxml2-0:2.6.16-12.9.ia64", "4ES:libxml2-0:2.6.16-12.9.ppc", "4ES:libxml2-0:2.6.16-12.9.ppc64", "4ES:libxml2-0:2.6.16-12.9.s390", "4ES:libxml2-0:2.6.16-12.9.s390x", "4ES:libxml2-0:2.6.16-12.9.src", "4ES:libxml2-0:2.6.16-12.9.x86_64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.i386", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4ES:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4ES:libxml2-devel-0:2.6.16-12.9.i386", "4ES:libxml2-devel-0:2.6.16-12.9.ia64", "4ES:libxml2-devel-0:2.6.16-12.9.ppc", "4ES:libxml2-devel-0:2.6.16-12.9.s390", "4ES:libxml2-devel-0:2.6.16-12.9.s390x", "4ES:libxml2-devel-0:2.6.16-12.9.x86_64", "4ES:libxml2-python-0:2.6.16-12.9.i386", "4ES:libxml2-python-0:2.6.16-12.9.ia64", "4ES:libxml2-python-0:2.6.16-12.9.ppc", "4ES:libxml2-python-0:2.6.16-12.9.s390", "4ES:libxml2-python-0:2.6.16-12.9.s390x", "4ES:libxml2-python-0:2.6.16-12.9.x86_64", "4WS:libxml2-0:2.6.16-12.9.i386", "4WS:libxml2-0:2.6.16-12.9.ia64", "4WS:libxml2-0:2.6.16-12.9.ppc", "4WS:libxml2-0:2.6.16-12.9.ppc64", "4WS:libxml2-0:2.6.16-12.9.s390", "4WS:libxml2-0:2.6.16-12.9.s390x", "4WS:libxml2-0:2.6.16-12.9.src", "4WS:libxml2-0:2.6.16-12.9.x86_64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4WS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4WS:libxml2-devel-0:2.6.16-12.9.i386", "4WS:libxml2-devel-0:2.6.16-12.9.ia64", "4WS:libxml2-devel-0:2.6.16-12.9.ppc", "4WS:libxml2-devel-0:2.6.16-12.9.s390", "4WS:libxml2-devel-0:2.6.16-12.9.s390x", "4WS:libxml2-devel-0:2.6.16-12.9.x86_64", "4WS:libxml2-python-0:2.6.16-12.9.i386", "4WS:libxml2-python-0:2.6.16-12.9.ia64", "4WS:libxml2-python-0:2.6.16-12.9.ppc", "4WS:libxml2-python-0:2.6.16-12.9.s390", "4WS:libxml2-python-0:2.6.16-12.9.s390x", "4WS:libxml2-python-0:2.6.16-12.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0016" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS:libxml2-0:2.6.16-12.9.i386", "4AS:libxml2-0:2.6.16-12.9.ia64", "4AS:libxml2-0:2.6.16-12.9.ppc", "4AS:libxml2-0:2.6.16-12.9.ppc64", "4AS:libxml2-0:2.6.16-12.9.s390", "4AS:libxml2-0:2.6.16-12.9.s390x", "4AS:libxml2-0:2.6.16-12.9.src", "4AS:libxml2-0:2.6.16-12.9.x86_64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4AS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4AS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4AS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4AS:libxml2-devel-0:2.6.16-12.9.i386", "4AS:libxml2-devel-0:2.6.16-12.9.ia64", "4AS:libxml2-devel-0:2.6.16-12.9.ppc", "4AS:libxml2-devel-0:2.6.16-12.9.s390", "4AS:libxml2-devel-0:2.6.16-12.9.s390x", "4AS:libxml2-devel-0:2.6.16-12.9.x86_64", "4AS:libxml2-python-0:2.6.16-12.9.i386", "4AS:libxml2-python-0:2.6.16-12.9.ia64", "4AS:libxml2-python-0:2.6.16-12.9.ppc", "4AS:libxml2-python-0:2.6.16-12.9.s390", "4AS:libxml2-python-0:2.6.16-12.9.s390x", "4AS:libxml2-python-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-0:2.6.16-12.9.i386", "4Desktop:libxml2-0:2.6.16-12.9.ia64", "4Desktop:libxml2-0:2.6.16-12.9.ppc", "4Desktop:libxml2-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-0:2.6.16-12.9.s390", "4Desktop:libxml2-0:2.6.16-12.9.s390x", "4Desktop:libxml2-0:2.6.16-12.9.src", "4Desktop:libxml2-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.i386", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4Desktop:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-devel-0:2.6.16-12.9.i386", "4Desktop:libxml2-devel-0:2.6.16-12.9.ia64", "4Desktop:libxml2-devel-0:2.6.16-12.9.ppc", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390", "4Desktop:libxml2-devel-0:2.6.16-12.9.s390x", "4Desktop:libxml2-devel-0:2.6.16-12.9.x86_64", "4Desktop:libxml2-python-0:2.6.16-12.9.i386", "4Desktop:libxml2-python-0:2.6.16-12.9.ia64", "4Desktop:libxml2-python-0:2.6.16-12.9.ppc", "4Desktop:libxml2-python-0:2.6.16-12.9.s390", "4Desktop:libxml2-python-0:2.6.16-12.9.s390x", "4Desktop:libxml2-python-0:2.6.16-12.9.x86_64", "4ES:libxml2-0:2.6.16-12.9.i386", "4ES:libxml2-0:2.6.16-12.9.ia64", "4ES:libxml2-0:2.6.16-12.9.ppc", "4ES:libxml2-0:2.6.16-12.9.ppc64", "4ES:libxml2-0:2.6.16-12.9.s390", "4ES:libxml2-0:2.6.16-12.9.s390x", "4ES:libxml2-0:2.6.16-12.9.src", "4ES:libxml2-0:2.6.16-12.9.x86_64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.i386", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4ES:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390", "4ES:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4ES:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4ES:libxml2-devel-0:2.6.16-12.9.i386", "4ES:libxml2-devel-0:2.6.16-12.9.ia64", "4ES:libxml2-devel-0:2.6.16-12.9.ppc", "4ES:libxml2-devel-0:2.6.16-12.9.s390", "4ES:libxml2-devel-0:2.6.16-12.9.s390x", "4ES:libxml2-devel-0:2.6.16-12.9.x86_64", "4ES:libxml2-python-0:2.6.16-12.9.i386", "4ES:libxml2-python-0:2.6.16-12.9.ia64", "4ES:libxml2-python-0:2.6.16-12.9.ppc", "4ES:libxml2-python-0:2.6.16-12.9.s390", "4ES:libxml2-python-0:2.6.16-12.9.s390x", "4ES:libxml2-python-0:2.6.16-12.9.x86_64", "4WS:libxml2-0:2.6.16-12.9.i386", "4WS:libxml2-0:2.6.16-12.9.ia64", "4WS:libxml2-0:2.6.16-12.9.ppc", "4WS:libxml2-0:2.6.16-12.9.ppc64", "4WS:libxml2-0:2.6.16-12.9.s390", "4WS:libxml2-0:2.6.16-12.9.s390x", "4WS:libxml2-0:2.6.16-12.9.src", "4WS:libxml2-0:2.6.16-12.9.x86_64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.i386", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ia64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc", "4WS:libxml2-debuginfo-0:2.6.16-12.9.ppc64", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390", "4WS:libxml2-debuginfo-0:2.6.16-12.9.s390x", "4WS:libxml2-debuginfo-0:2.6.16-12.9.x86_64", "4WS:libxml2-devel-0:2.6.16-12.9.i386", "4WS:libxml2-devel-0:2.6.16-12.9.ia64", "4WS:libxml2-devel-0:2.6.16-12.9.ppc", "4WS:libxml2-devel-0:2.6.16-12.9.s390", "4WS:libxml2-devel-0:2.6.16-12.9.s390x", "4WS:libxml2-devel-0:2.6.16-12.9.x86_64", "4WS:libxml2-python-0:2.6.16-12.9.i386", "4WS:libxml2-python-0:2.6.16-12.9.ia64", "4WS:libxml2-python-0:2.6.16-12.9.ppc", "4WS:libxml2-python-0:2.6.16-12.9.s390", "4WS:libxml2-python-0:2.6.16-12.9.s390x", "4WS:libxml2-python-0:2.6.16-12.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxml2: Heap-based buffer overflow when decoding an entity reference with a long name" } ] }
rhsa-2011_1749
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libxml2 packages that fix several security issues and various bugs\nare now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation\nof various XML standards. One of those standards is the XML Path Language\n(XPath), which is a language for addressing parts of an XML document.\n\nAn off-by-one error, leading to a heap-based buffer overflow, was found in\nthe way libxml2 parsed certain XML files. A remote attacker could provide\na specially-crafted XML file that, when opened in an application linked\nagainst libxml2, would cause the application to crash or, potentially,\nexecute arbitrary code with the privileges of the user running the\napplication. (CVE-2011-0216)\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the way libxml2 parsed certain XPath expressions. If an attacker\nwere able to supply a specially-crafted XML file to an application using\nlibxml2, as well as an XPath expression for that application to run against\nthe crafted file, it could cause the application to crash or, possibly,\nexecute arbitrary code. (CVE-2011-1944)\n\nMultiple flaws were found in the way libxml2 parsed certain XPath\nexpressions. If an attacker were able to supply a specially-crafted XML\nfile to an application using libxml2, as well as an XPath expression for\nthat application to run against the crafted file, it could cause the\napplication to crash. (CVE-2010-4008, CVE-2010-4494, CVE-2011-2821,\nCVE-2011-2834)\n\nNote: Red Hat does not ship any applications that use libxml2 in a way that\nwould allow the CVE-2011-1944, CVE-2010-4008, CVE-2010-4494, CVE-2011-2821,\nand CVE-2011-2834 flaws to be exploited; however, third-party applications\nmay allow XPath expressions to be passed which could trigger these flaws.\n\nRed Hat would like to thank the Google Security Team for reporting the\nCVE-2010-4008 issue. Upstream acknowledges Bui Quang Minh from Bkis as the\noriginal reporter of CVE-2010-4008.\n\nThis update also fixes the following bugs:\n\n* A number of patches have been applied to harden the XPath processing code\nin libxml2, such as fixing memory leaks, rounding errors, XPath numbers\nevaluations, and a potential error in encoding conversion. (BZ#732335)\n\nAll users of libxml2 are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. The desktop must\nbe restarted (log out, then log back in) for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1749", "url": "https://access.redhat.com/errata/RHSA-2011:1749" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "645341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645341" }, { "category": "external", "summary": "665963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665963" }, { "category": "external", "summary": "709747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709747" }, { "category": "external", "summary": "724906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=724906" }, { "category": "external", "summary": "732335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732335" }, { "category": "external", "summary": "735712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735712" }, { "category": "external", "summary": "735751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735751" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1749.json" } ], "title": "Red Hat Security Advisory: libxml2 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:39:06+00:00", "generator": { "date": "2024-11-05T17:39:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:1749", "initial_release_date": "2011-12-05T19:54:00+00:00", "revision_history": [ { "date": "2011-12-05T19:54:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-12-05T20:01:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:39:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-static-0:2.7.6-4.el6.i686", "product": { "name": "libxml2-static-0:2.7.6-4.el6.i686", "product_id": "libxml2-static-0:2.7.6-4.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-4.el6?arch=i686" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-4.el6.i686", "product": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.i686", "product_id": "libxml2-debuginfo-0:2.7.6-4.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-4.el6?arch=i686" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-4.el6.i686", "product": { "name": "libxml2-0:2.7.6-4.el6.i686", "product_id": "libxml2-0:2.7.6-4.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-4.el6?arch=i686" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-4.el6.i686", "product": { "name": "libxml2-python-0:2.7.6-4.el6.i686", "product_id": "libxml2-python-0:2.7.6-4.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-4.el6?arch=i686" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-4.el6.i686", "product": { "name": "libxml2-devel-0:2.7.6-4.el6.i686", "product_id": "libxml2-devel-0:2.7.6-4.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-4.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "libxml2-static-0:2.7.6-4.el6.ppc64", "product": { "name": "libxml2-static-0:2.7.6-4.el6.ppc64", "product_id": "libxml2-static-0:2.7.6-4.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-4.el6?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "product": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "product_id": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-4.el6?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-4.el6.ppc64", "product": { "name": "libxml2-python-0:2.7.6-4.el6.ppc64", "product_id": "libxml2-python-0:2.7.6-4.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-4.el6?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-4.el6.ppc64", "product": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc64", "product_id": "libxml2-devel-0:2.7.6-4.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-4.el6?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-4.el6.ppc64", "product": { "name": "libxml2-0:2.7.6-4.el6.ppc64", "product_id": "libxml2-0:2.7.6-4.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-4.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libxml2-static-0:2.7.6-4.el6.s390x", "product": { "name": "libxml2-static-0:2.7.6-4.el6.s390x", "product_id": "libxml2-static-0:2.7.6-4.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-4.el6?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390x", "product": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390x", "product_id": "libxml2-debuginfo-0:2.7.6-4.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-4.el6?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-4.el6.s390x", "product": { "name": "libxml2-python-0:2.7.6-4.el6.s390x", "product_id": "libxml2-python-0:2.7.6-4.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-4.el6?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-4.el6.s390x", "product": { "name": "libxml2-devel-0:2.7.6-4.el6.s390x", "product_id": "libxml2-devel-0:2.7.6-4.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-4.el6?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-4.el6.s390x", "product": { "name": "libxml2-0:2.7.6-4.el6.s390x", "product_id": "libxml2-0:2.7.6-4.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-4.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-static-0:2.7.6-4.el6.x86_64", "product": { "name": "libxml2-static-0:2.7.6-4.el6.x86_64", "product_id": "libxml2-static-0:2.7.6-4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-static@2.7.6-4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "product": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "product_id": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.7.6-4.el6.x86_64", "product": { "name": "libxml2-python-0:2.7.6-4.el6.x86_64", "product_id": "libxml2-python-0:2.7.6-4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.7.6-4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-4.el6.x86_64", "product": { "name": "libxml2-0:2.7.6-4.el6.x86_64", "product_id": "libxml2-0:2.7.6-4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-4.el6?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.7.6-4.el6.x86_64", "product": { "name": "libxml2-devel-0:2.7.6-4.el6.x86_64", "product_id": "libxml2-devel-0:2.7.6-4.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-4.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.7.6-4.el6.src", "product": { "name": "libxml2-0:2.7.6-4.el6.src", "product_id": "libxml2-0:2.7.6-4.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-4.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.7.6-4.el6.ppc", "product": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc", "product_id": "libxml2-devel-0:2.7.6-4.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-4.el6?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc", "product": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc", "product_id": "libxml2-debuginfo-0:2.7.6-4.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-4.el6?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-4.el6.ppc", "product": { "name": "libxml2-0:2.7.6-4.el6.ppc", "product_id": "libxml2-0:2.7.6-4.el6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-4.el6?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libxml2-devel-0:2.7.6-4.el6.s390", "product": { "name": "libxml2-devel-0:2.7.6-4.el6.s390", "product_id": "libxml2-devel-0:2.7.6-4.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.7.6-4.el6?arch=s390" } } }, { "category": "product_version", "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390", "product": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390", "product_id": "libxml2-debuginfo-0:2.7.6-4.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.7.6-4.el6?arch=s390" } } }, { "category": "product_version", "name": "libxml2-0:2.7.6-4.el6.s390", "product": { "name": "libxml2-0:2.7.6-4.el6.s390", "product_id": "libxml2-0:2.7.6-4.el6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.7.6-4.el6?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-0:2.7.6-4.el6.src" }, "product_reference": "libxml2-0:2.7.6-4.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-0:2.7.6-4.el6.src" }, "product_reference": "libxml2-0:2.7.6-4.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-devel-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-devel-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-devel-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-devel-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-python-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-python-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-python-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-python-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-static-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-static-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-static-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:libxml2-static-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src" }, "product_reference": "libxml2-0:2.7.6-4.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-0:2.7.6-4.el6.src" }, "product_reference": "libxml2-0:2.7.6-4.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-0:2.7.6-4.el6.src" }, "product_reference": "libxml2-0:2.7.6-4.el6.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-0:2.7.6-4.el6.src" }, "product_reference": "libxml2-0:2.7.6-4.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-devel-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-devel-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-devel-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-devel-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-python-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-python-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-python-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-python-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-static-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-static-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-static-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:libxml2-static-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-0:2.7.6-4.el6.src" }, "product_reference": "libxml2-0:2.7.6-4.el6.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-0:2.7.6-4.el6.src" }, "product_reference": "libxml2-0:2.7.6-4.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.ppc", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.s390", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-devel-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-python-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-python-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-static-0:2.7.6-4.el6.i686" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-static-0:2.7.6-4.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" }, "product_reference": "libxml2-static-0:2.7.6-4.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Security Team" ] }, { "names": [ "Bui Quang Minh" ], "organization": "Bkis", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2010-4008", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2010-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "645341" } ], "notes": [ { "category": "description", "text": "libxml2 before 2.7.8, as used in Google Chrome before 7.0.517.44, Apple Safari 5.0.2 and earlier, and other products, reads from invalid memory locations during processing of malformed XPath expressions, which allows context-dependent attackers to cause a denial of service (application crash) via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of libxml and libxml2 as shipped with Red Hat Enterprise Linux 3, and it did not affect the version of libxml2 as shipped with Red Hat Enterprise Linux 4.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4008" }, { "category": "external", "summary": "RHBZ#645341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4008", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4008" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4008", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4008" } ], "release_date": "2010-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T19:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1749" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis" }, { "cve": "CVE-2010-4494", "discovery_date": "2010-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "665963" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in libxml2 2.7.8 and other versions, as used in Google Chrome before 8.0.552.215 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: double-free in XPath processing code", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of libxml and libxml2 as shipped with\nRed Hat Enterprise Linux 3, and it did not affect the version of libxml2 as\nshipped with Red Hat Enterprise Linux 4 and 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4494" }, { "category": "external", "summary": "RHBZ#665963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4494", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4494" } ], "release_date": "2010-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T19:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1749" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: double-free in XPath processing code" }, { "cve": "CVE-2011-0216", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "724906" } ], "notes": [ { "category": "description", "text": "Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Off-by-one error leading to heap-based buffer overflow in encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0216" }, { "category": "external", "summary": "RHBZ#724906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=724906" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0216", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0216" } ], "release_date": "2011-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T19:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1749" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Off-by-one error leading to heap-based buffer overflow in encoding" }, { "cve": "CVE-2011-1944", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "709747" } ], "notes": [ { "category": "description", "text": "Integer overflow in xpath.c in libxml2 2.6.x through 2.6.32 and 2.7.x through 2.7.8, and libxml 1.8.16 and earlier, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XML file that triggers a heap-based buffer overflow when adding a new namespace node, related to handling of XPath expressions.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1944" }, { "category": "external", "summary": "RHBZ#709747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709747" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1944", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1944" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1944", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1944" } ], "release_date": "2011-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T19:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1749" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets" }, { "cve": "CVE-2011-2821", "cwe": { "id": "CWE-672", "name": "Operation on a Resource after Expiration or Release" }, "discovery_date": "2011-08-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "735712" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in libxml2, as used in Google Chrome before 13.0.782.215, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted XPath expression.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: double free caused by malformed XPath expression in XSLT", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of libxml2 package as shipped with Red Hat Enterprise Linux 4 and 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2821" }, { "category": "external", "summary": "RHBZ#735712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735712" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2821", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2821" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2821", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2821" } ], "release_date": "2011-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T19:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1749" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: double free caused by malformed XPath expression in XSLT" }, { "cve": "CVE-2011-2834", "discovery_date": "2011-09-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "735751" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in libxml2, as used in Google Chrome before 14.0.835.163, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: double-free caused by malformed XPath expression in XSLT", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2834" }, { "category": "external", "summary": "RHBZ#735751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2834", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2834" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2834", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2834" } ], "release_date": "2011-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T19:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1749" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional:libxml2-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-0:2.7.6-4.el6.src", "6Client-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Client-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Client-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Client:libxml2-0:2.7.6-4.el6.i686", "6Client:libxml2-0:2.7.6-4.el6.ppc", "6Client:libxml2-0:2.7.6-4.el6.ppc64", "6Client:libxml2-0:2.7.6-4.el6.s390", "6Client:libxml2-0:2.7.6-4.el6.s390x", "6Client:libxml2-0:2.7.6-4.el6.src", "6Client:libxml2-0:2.7.6-4.el6.x86_64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Client:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Client:libxml2-devel-0:2.7.6-4.el6.i686", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc", "6Client:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Client:libxml2-devel-0:2.7.6-4.el6.s390", "6Client:libxml2-devel-0:2.7.6-4.el6.s390x", "6Client:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Client:libxml2-python-0:2.7.6-4.el6.i686", "6Client:libxml2-python-0:2.7.6-4.el6.ppc64", "6Client:libxml2-python-0:2.7.6-4.el6.s390x", "6Client:libxml2-python-0:2.7.6-4.el6.x86_64", "6Client:libxml2-static-0:2.7.6-4.el6.i686", "6Client:libxml2-static-0:2.7.6-4.el6.ppc64", "6Client:libxml2-static-0:2.7.6-4.el6.s390x", "6Client:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.src", "6ComputeNode-optional:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-0:2.7.6-4.el6.src", "6ComputeNode:libxml2-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-devel-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-python-0:2.7.6-4.el6.x86_64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.i686", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.ppc64", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.s390x", "6ComputeNode:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-0:2.7.6-4.el6.src", "6Server-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Server-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Server-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Server:libxml2-0:2.7.6-4.el6.i686", "6Server:libxml2-0:2.7.6-4.el6.ppc", "6Server:libxml2-0:2.7.6-4.el6.ppc64", "6Server:libxml2-0:2.7.6-4.el6.s390", "6Server:libxml2-0:2.7.6-4.el6.s390x", "6Server:libxml2-0:2.7.6-4.el6.src", "6Server:libxml2-0:2.7.6-4.el6.x86_64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Server:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Server:libxml2-devel-0:2.7.6-4.el6.i686", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc", "6Server:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Server:libxml2-devel-0:2.7.6-4.el6.s390", "6Server:libxml2-devel-0:2.7.6-4.el6.s390x", "6Server:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Server:libxml2-python-0:2.7.6-4.el6.i686", "6Server:libxml2-python-0:2.7.6-4.el6.ppc64", "6Server:libxml2-python-0:2.7.6-4.el6.s390x", "6Server:libxml2-python-0:2.7.6-4.el6.x86_64", "6Server:libxml2-static-0:2.7.6-4.el6.i686", "6Server:libxml2-static-0:2.7.6-4.el6.ppc64", "6Server:libxml2-static-0:2.7.6-4.el6.s390x", "6Server:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-0:2.7.6-4.el6.src", "6Workstation-optional:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation-optional:libxml2-static-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-0:2.7.6-4.el6.i686", "6Workstation:libxml2-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-0:2.7.6-4.el6.s390", "6Workstation:libxml2-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-0:2.7.6-4.el6.src", "6Workstation:libxml2-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.i686", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-debuginfo-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.i686", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc", "6Workstation:libxml2-devel-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390", "6Workstation:libxml2-devel-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-devel-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-python-0:2.7.6-4.el6.i686", "6Workstation:libxml2-python-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-python-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-python-0:2.7.6-4.el6.x86_64", "6Workstation:libxml2-static-0:2.7.6-4.el6.i686", "6Workstation:libxml2-static-0:2.7.6-4.el6.ppc64", "6Workstation:libxml2-static-0:2.7.6-4.el6.s390x", "6Workstation:libxml2-static-0:2.7.6-4.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: double-free caused by malformed XPath expression in XSLT" } ] }
rhsa-2012_0017
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libxml2 packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The libxml2 library is a development toolbox providing the implementation\nof various XML standards. One of those standards is the XML Path Language\n(XPath), which is a language for addressing parts of an XML document.\n\nA heap-based buffer overflow flaw was found in the way libxml2 decoded\nentity references with long names. A remote attacker could provide a\nspecially-crafted XML file that, when opened in an application linked\nagainst libxml2, would cause the application to crash or, potentially,\nexecute arbitrary code with the privileges of the user running the\napplication. (CVE-2011-3919)\n\nAn off-by-one error, leading to a heap-based buffer overflow, was found in\nthe way libxml2 parsed certain XML files. A remote attacker could provide a\nspecially-crafted XML file that, when opened in an application linked\nagainst libxml2, would cause the application to crash or, potentially,\nexecute arbitrary code with the privileges of the user running the\napplication. (CVE-2011-0216)\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the way libxml2 parsed certain XPath expressions. If an attacker\nwere able to supply a specially-crafted XML file to an application using\nlibxml2, as well as an XPath expression for that application to run against\nthe crafted file, it could cause the application to crash or, possibly,\nexecute arbitrary code. (CVE-2011-1944)\n\nFlaws were found in the way libxml2 parsed certain XPath expressions. If an\nattacker were able to supply a specially-crafted XML file to an application\nusing libxml2, as well as an XPath expression for that application to run\nagainst the crafted file, it could cause the application to crash.\n(CVE-2010-4008, CVE-2011-2834)\n\nAn out-of-bounds memory read flaw was found in libxml2. A remote attacker\ncould provide a specially-crafted XML file that, when opened in an\napplication linked against libxml2, would cause the application to crash.\n(CVE-2011-3905)\n\nNote: Red Hat does not ship any applications that use libxml2 in a way that\nwould allow the CVE-2011-1944, CVE-2010-4008, and CVE-2011-2834 flaws to be\nexploited; however, third-party applications may allow XPath expressions to\nbe passed which could trigger these flaws.\n\nRed Hat would like to thank the Google Security Team for reporting the\nCVE-2010-4008 issue. Upstream acknowledges Bui Quang Minh from Bkis as the\noriginal reporter of CVE-2010-4008.\n\nAll users of libxml2 are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. The desktop must\nbe restarted (log out, then log back in) for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0017", "url": "https://access.redhat.com/errata/RHSA-2012:0017" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "645341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645341" }, { "category": "external", "summary": "709747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709747" }, { "category": "external", "summary": "724906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=724906" }, { "category": "external", "summary": "735751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735751" }, { "category": "external", "summary": "767387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=767387" }, { "category": "external", "summary": "771896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771896" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0017.json" } ], "title": "Red Hat Security Advisory: libxml2 security update", "tracking": { "current_release_date": "2024-11-05T17:40:15+00:00", "generator": { "date": "2024-11-05T17:40:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:0017", "initial_release_date": "2012-01-11T17:43:00+00:00", "revision_history": [ { "date": "2012-01-11T17:43:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-01-11T17:45:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:40:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.12.el5_7.2?arch=i386" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "product": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "product_id": "libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.12.el5_7.2?arch=i386" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "product": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "product_id": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.12.el5_7.2?arch=i386" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "product": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "product_id": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.12.el5_7.2?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.12.el5_7.2?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "product": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "product_id": "libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.12.el5_7.2?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "product": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "product_id": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.12.el5_7.2?arch=x86_64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "product": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "product_id": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.12.el5_7.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.src", "product": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.src", "product_id": "libxml2-0:2.6.26-2.1.12.el5_7.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.12.el5_7.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.12.el5_7.2?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "product": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "product_id": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.12.el5_7.2?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "product": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "product_id": "libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.12.el5_7.2?arch=ia64" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "product": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "product_id": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.12.el5_7.2?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.12.el5_7.2?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "product": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "product_id": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.12.el5_7.2?arch=ppc64" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "product": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "product_id": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.12.el5_7.2?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.12.el5_7.2?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "product": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "product_id": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.12.el5_7.2?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "product": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "product_id": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.12.el5_7.2?arch=ppc" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "product": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "product_id": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.12.el5_7.2?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.12.el5_7.2?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "product": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "product_id": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.12.el5_7.2?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "product": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "product_id": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.12.el5_7.2?arch=s390x" } } }, { "category": "product_version", "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "product": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "product_id": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-python@2.6.26-2.1.12.el5_7.2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "product": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "product_id": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-debuginfo@2.6.26-2.1.12.el5_7.2?arch=s390" } } }, { "category": "product_version", "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "product": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "product_id": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2-devel@2.6.26-2.1.12.el5_7.2?arch=s390" } } }, { "category": "product_version", "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "product": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "product_id": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libxml2@2.6.26-2.1.12.el5_7.2?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.src", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386" }, "product_reference": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc" }, "product_reference": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x" }, "product_reference": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.src", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386" }, "product_reference": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc" }, "product_reference": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x" }, "product_reference": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.src", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64" }, "product_reference": "libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64" }, "product_reference": "libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64" }, "product_reference": "libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386" }, "product_reference": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc" }, "product_reference": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x" }, "product_reference": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" }, "product_reference": "libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "relates_to_product_reference": "5Server-5.7.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Security Team" ] }, { "names": [ "Bui Quang Minh" ], "organization": "Bkis", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2010-4008", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2010-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "645341" } ], "notes": [ { "category": "description", "text": "libxml2 before 2.7.8, as used in Google Chrome before 7.0.517.44, Apple Safari 5.0.2 and earlier, and other products, reads from invalid memory locations during processing of malformed XPath expressions, which allows context-dependent attackers to cause a denial of service (application crash) via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of libxml and libxml2 as shipped with Red Hat Enterprise Linux 3, and it did not affect the version of libxml2 as shipped with Red Hat Enterprise Linux 4.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4008" }, { "category": "external", "summary": "RHBZ#645341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4008", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4008" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4008", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4008" } ], "release_date": "2010-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-11T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0017" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis" }, { "cve": "CVE-2011-0216", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "724906" } ], "notes": [ { "category": "description", "text": "Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Off-by-one error leading to heap-based buffer overflow in encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0216" }, { "category": "external", "summary": "RHBZ#724906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=724906" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0216", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0216" } ], "release_date": "2011-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-11T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0017" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Off-by-one error leading to heap-based buffer overflow in encoding" }, { "cve": "CVE-2011-1944", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "709747" } ], "notes": [ { "category": "description", "text": "Integer overflow in xpath.c in libxml2 2.6.x through 2.6.32 and 2.7.x through 2.7.8, and libxml 1.8.16 and earlier, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XML file that triggers a heap-based buffer overflow when adding a new namespace node, related to handling of XPath expressions.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1944" }, { "category": "external", "summary": "RHBZ#709747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709747" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1944", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1944" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1944", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1944" } ], "release_date": "2011-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-11T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0017" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets" }, { "cve": "CVE-2011-2834", "discovery_date": "2011-09-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "735751" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in libxml2, as used in Google Chrome before 14.0.835.163, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: double-free caused by malformed XPath expression in XSLT", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2834" }, { "category": "external", "summary": "RHBZ#735751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2834", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2834" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2834", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2834" } ], "release_date": "2011-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-11T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0017" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: double-free caused by malformed XPath expression in XSLT" }, { "cve": "CVE-2011-3905", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2011-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "767387" } ], "notes": [ { "category": "description", "text": "libxml2, as used in Google Chrome before 16.0.912.63, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2 out of bounds read", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of libxml2 as shipped with Red Hat Enterprise\nLinux 4, 5 and 6 and has been addressed via RHSA-2012:0016, RHSA-2012:0017 and\nRHSA-2012:0018 respectively. This issue affects the version of mingw32-libxml2\nas shipped with Red Hat Enterprise Linux 6. The Red Hat Security Response Team\nhas rated this issue as having low security impact. A future update may address\nthis issue in Red Hat Enterprise Linux 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3905" }, { "category": "external", "summary": "RHBZ#767387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=767387" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3905", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3905" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3905", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3905" } ], "release_date": "2011-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-11T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0017" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2 out of bounds read" }, { "cve": "CVE-2011-3919", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771896" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in libxml2, as used in Google Chrome before 16.0.912.75, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow when decoding an entity reference with a long name", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affected the versions of libxml2 as shipped with Red Hat Enterprise Linux 4, 5 and 6 and has been addressed via RHSA-2012:0016, RHSA-2012:0017 and RHSA-2012:0018 respectively.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3919" }, { "category": "external", "summary": "RHBZ#771896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3919", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3919" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3919", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3919" } ], "release_date": "2012-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-01-11T17:43:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0017" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Client-Workstation-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Client-Workstation-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.src", "5Server-5.7.Z:libxml2-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-debuginfo-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.ppc64", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-devel-0:2.6.26-2.1.12.el5_7.2.x86_64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.i386", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ia64", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.ppc", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.s390x", "5Server-5.7.Z:libxml2-python-0:2.6.26-2.1.12.el5_7.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxml2: Heap-based buffer overflow when decoding an entity reference with a long name" } ] }
rhsa-2013_0217
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated mingw32-libxml2 packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 6. This advisory also contains\ninformation about future updates for the mingw32 packages, as well as the\ndeprecation of the packages with the release of Red Hat\nEnterprise Linux 6.4.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "These packages provide the libxml2 library, a development toolbox providing\nthe implementation of various XML standards, for users of MinGW (Minimalist\nGNU for Windows).\n\nIMPORTANT NOTE: The mingw32 packages in Red Hat Enterprise Linux 6 will no\nlonger be updated proactively and will be deprecated with the release of\nRed Hat Enterprise Linux 6.4. These packages were provided to support other\ncapabilities in Red Hat Enterprise Linux and were not intended for direct\ncustomer use. Customers are advised to not use these packages with\nimmediate effect. Future updates to these packages will be at Red Hat\u0027s\ndiscretion and these packages may be removed in a future minor release.\n\nA heap-based buffer overflow flaw was found in the way libxml2 decoded\nentity references with long names. A remote attacker could provide a\nspecially-crafted XML file that, when opened in an application linked\nagainst libxml2, would cause the application to crash or, potentially,\nexecute arbitrary code with the privileges of the user running the\napplication. (CVE-2011-3919)\n\nA heap-based buffer underflow flaw was found in the way libxml2 decoded\ncertain entities. A remote attacker could provide a specially-crafted XML\nfile that, when opened in an application linked against libxml2, would\ncause the application to crash or, potentially, execute arbitrary code with\nthe privileges of the user running the application. (CVE-2012-5134)\n\nIt was found that the hashing routine used by libxml2 arrays was\nsusceptible to predictable hash collisions. Sending a specially-crafted\nmessage to an XML service could result in longer processing time, which\ncould lead to a denial of service. To mitigate this issue, randomization\nhas been added to the hashing function to reduce the chance of an attacker\nsuccessfully causing intentional collisions. (CVE-2012-0841)\n\nMultiple flaws were found in the way libxml2 parsed certain XPath (XML Path\nLanguage) expressions. If an attacker were able to supply a\nspecially-crafted XML file to an application using libxml2, as well as an\nXPath expression for that application to run against the crafted file, it\ncould cause the application to crash. (CVE-2010-4008, CVE-2010-4494,\nCVE-2011-2821, CVE-2011-2834)\n\nTwo heap-based buffer overflow flaws were found in the way libxml2 decoded\ncertain XML files. A remote attacker could provide a specially-crafted XML\nfile that, when opened in an application linked against libxml2, would\ncause the application to crash or, potentially, execute arbitrary code with\nthe privileges of the user running the application. (CVE-2011-0216,\nCVE-2011-3102)\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the way libxml2 parsed certain XPath expressions. If an attacker\nwere able to supply a specially-crafted XML file to an application using\nlibxml2, as well as an XPath expression for that application to run against\nthe crafted file, it could cause the application to crash or, possibly,\nexecute arbitrary code. (CVE-2011-1944)\n\nAn out-of-bounds memory read flaw was found in libxml2. A remote attacker\ncould provide a specially-crafted XML file that, when opened in an\napplication linked against libxml2, would cause the application to crash.\n(CVE-2011-3905)\n\nRed Hat would like to thank the Google Security Team for reporting the\nCVE-2010-4008 issue. Upstream acknowledges Bui Quang Minh from Bkis as the\noriginal reporter of CVE-2010-4008.\n\nAll users of mingw32-libxml2 are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0217", "url": "https://access.redhat.com/errata/RHSA-2013:0217" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "645341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645341" }, { "category": "external", "summary": "665963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665963" }, { "category": "external", "summary": "709747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709747" }, { "category": "external", "summary": "724906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=724906" }, { "category": "external", "summary": "735712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735712" }, { "category": "external", "summary": "735751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735751" }, { "category": "external", "summary": "767387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=767387" }, { "category": "external", "summary": "771896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771896" }, { "category": "external", "summary": "787067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=787067" }, { "category": "external", "summary": "822109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=822109" }, { "category": "external", "summary": "880466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880466" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0217.json" } ], "title": "Red Hat Security Advisory: mingw32-libxml2 security update", "tracking": { "current_release_date": "2024-11-05T17:57:32+00:00", "generator": { "date": "2024-11-05T17:57:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:0217", "initial_release_date": "2013-01-31T19:14:00+00:00", "revision_history": [ { "date": "2013-01-31T19:14:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-01-31T19:25:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:57:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "product": { "name": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "product_id": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-libxml2-static@2.7.6-6.el6_3?arch=noarch" } } }, { "category": "product_version", "name": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "product": { "name": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "product_id": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-libxml2-debuginfo@2.7.6-6.el6_3?arch=noarch" } } }, { "category": "product_version", "name": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "product": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "product_id": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-libxml2@2.7.6-6.el6_3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "mingw32-libxml2-0:2.7.6-6.el6_3.src", "product": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.src", "product_id": "mingw32-libxml2-0:2.7.6-6.el6_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mingw32-libxml2@2.7.6-6.el6_3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src" }, "product_reference": "mingw32-libxml2-0:2.7.6-6.el6_3.src", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src" }, "product_reference": "mingw32-libxml2-0:2.7.6-6.el6_3.src", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src" }, "product_reference": "mingw32-libxml2-0:2.7.6-6.el6_3.src", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-0:2.7.6-6.el6_3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src" }, "product_reference": "mingw32-libxml2-0:2.7.6-6.el6_3.src", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" }, "product_reference": "mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "relates_to_product_reference": "6Workstation-optional-6.3.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Google Security Team" ] }, { "names": [ "Bui Quang Minh" ], "organization": "Bkis", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2010-4008", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2010-10-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "645341" } ], "notes": [ { "category": "description", "text": "libxml2 before 2.7.8, as used in Google Chrome before 7.0.517.44, Apple Safari 5.0.2 and earlier, and other products, reads from invalid memory locations during processing of malformed XPath expressions, which allows context-dependent attackers to cause a denial of service (application crash) via a crafted XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of libxml and libxml2 as shipped with Red Hat Enterprise Linux 3, and it did not affect the version of libxml2 as shipped with Red Hat Enterprise Linux 4.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4008" }, { "category": "external", "summary": "RHBZ#645341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4008", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4008" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4008", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4008" } ], "release_date": "2010-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis" }, { "cve": "CVE-2010-4494", "discovery_date": "2010-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "665963" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in libxml2 2.7.8 and other versions, as used in Google Chrome before 8.0.552.215 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: double-free in XPath processing code", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of libxml and libxml2 as shipped with\nRed Hat Enterprise Linux 3, and it did not affect the version of libxml2 as\nshipped with Red Hat Enterprise Linux 4 and 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4494" }, { "category": "external", "summary": "RHBZ#665963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=665963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4494", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4494" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4494", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4494" } ], "release_date": "2010-11-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: double-free in XPath processing code" }, { "cve": "CVE-2011-0216", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-07-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "724906" } ], "notes": [ { "category": "description", "text": "Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Off-by-one error leading to heap-based buffer overflow in encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0216" }, { "category": "external", "summary": "RHBZ#724906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=724906" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0216", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0216" } ], "release_date": "2011-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Off-by-one error leading to heap-based buffer overflow in encoding" }, { "cve": "CVE-2011-1944", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2011-05-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "709747" } ], "notes": [ { "category": "description", "text": "Integer overflow in xpath.c in libxml2 2.6.x through 2.6.32 and 2.7.x through 2.7.8, and libxml 1.8.16 and earlier, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XML file that triggers a heap-based buffer overflow when adding a new namespace node, related to handling of XPath expressions.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1944" }, { "category": "external", "summary": "RHBZ#709747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709747" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1944", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1944" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1944", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1944" } ], "release_date": "2011-05-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets" }, { "cve": "CVE-2011-2821", "cwe": { "id": "CWE-672", "name": "Operation on a Resource after Expiration or Release" }, "discovery_date": "2011-08-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "735712" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in libxml2, as used in Google Chrome before 13.0.782.215, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted XPath expression.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: double free caused by malformed XPath expression in XSLT", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of libxml2 package as shipped with Red Hat Enterprise Linux 4 and 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2821" }, { "category": "external", "summary": "RHBZ#735712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735712" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2821", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2821" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2821", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2821" } ], "release_date": "2011-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: double free caused by malformed XPath expression in XSLT" }, { "cve": "CVE-2011-2834", "discovery_date": "2011-09-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "735751" } ], "notes": [ { "category": "description", "text": "Double free vulnerability in libxml2, as used in Google Chrome before 14.0.835.163, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: double-free caused by malformed XPath expression in XSLT", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2834" }, { "category": "external", "summary": "RHBZ#735751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2834", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2834" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2834", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2834" } ], "release_date": "2011-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2: double-free caused by malformed XPath expression in XSLT" }, { "cve": "CVE-2011-3102", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2012-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "822109" } ], "notes": [ { "category": "description", "text": "Off-by-one error in libxml2, as used in Google Chrome before 19.0.1084.46 and other products, allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml: An off-by-one out-of-bounds write by XPointer part evaluation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3102" }, { "category": "external", "summary": "RHBZ#822109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=822109" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3102", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3102" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3102", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3102" } ], "release_date": "2012-05-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml: An off-by-one out-of-bounds write by XPointer part evaluation" }, { "cve": "CVE-2011-3905", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2011-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "767387" } ], "notes": [ { "category": "description", "text": "libxml2, as used in Google Chrome before 16.0.912.63, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2 out of bounds read", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of libxml2 as shipped with Red Hat Enterprise\nLinux 4, 5 and 6 and has been addressed via RHSA-2012:0016, RHSA-2012:0017 and\nRHSA-2012:0018 respectively. This issue affects the version of mingw32-libxml2\nas shipped with Red Hat Enterprise Linux 6. The Red Hat Security Response Team\nhas rated this issue as having low security impact. A future update may address\nthis issue in Red Hat Enterprise Linux 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3905" }, { "category": "external", "summary": "RHBZ#767387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=767387" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3905", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3905" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3905", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3905" } ], "release_date": "2011-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "libxml2 out of bounds read" }, { "cve": "CVE-2011-3919", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2012-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771896" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in libxml2, as used in Google Chrome before 16.0.912.75, allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-based buffer overflow when decoding an entity reference with a long name", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affected the versions of libxml2 as shipped with Red Hat Enterprise Linux 4, 5 and 6 and has been addressed via RHSA-2012:0016, RHSA-2012:0017 and RHSA-2012:0018 respectively.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3919" }, { "category": "external", "summary": "RHBZ#771896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3919", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3919" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3919", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3919" } ], "release_date": "2012-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxml2: Heap-based buffer overflow when decoding an entity reference with a long name" }, { "cve": "CVE-2012-0841", "cwe": { "id": "CWE-407", "name": "Inefficient Algorithmic Complexity" }, "discovery_date": "2012-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "787067" } ], "notes": [ { "category": "description", "text": "libxml2 before 2.8.0 computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted XML data.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: hash table collisions CPU usage DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0841" }, { "category": "external", "summary": "RHBZ#787067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=787067" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0841", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0841" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0841", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0841" } ], "release_date": "2012-02-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libxml2: hash table collisions CPU usage DoS" }, { "cve": "CVE-2012-5134", "discovery_date": "2012-11-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "880466" } ], "notes": [ { "category": "description", "text": "Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.", "title": "Vulnerability description" }, { "category": "summary", "text": "libxml2: Heap-buffer-underflow in xmlParseAttValueComplex", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-5134" }, { "category": "external", "summary": "RHBZ#880466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=880466" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-5134", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-5134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5134" } ], "release_date": "2012-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-01-31T19:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0217" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Client-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Client-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6ComputeNode-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6ComputeNode-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Server-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Server-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-0:2.7.6-6.el6_3.src", "6Workstation-optional-6.3.z:mingw32-libxml2-debuginfo-0:2.7.6-6.el6_3.noarch", "6Workstation-optional-6.3.z:mingw32-libxml2-static-0:2.7.6-6.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libxml2: Heap-buffer-underflow in xmlParseAttValueComplex" } ] }
ghsa-rm98-6q39-jh4q
Vulnerability from github
Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site.
{ "affected": [], "aliases": [ "CVE-2011-0216" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-07-21T23:55:00Z", "severity": "HIGH" }, "details": "Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site.", "id": "GHSA-rm98-6q39-jh4q", "modified": "2022-05-17T05:15:50Z", "published": "2022-05-17T05:15:50Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0216" }, { "type": "WEB", "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT4808" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT4999" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT5001" }, { "type": "WEB", "url": "http://www.debian.org/security/2012/dsa-2394" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:188" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-1749.html" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2011-0216
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2011-0216", "description": "Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site.", "id": "GSD-2011-0216", "references": [ "https://www.debian.org/security/2012/dsa-2394", "https://access.redhat.com/errata/RHSA-2013:0217", "https://access.redhat.com/errata/RHSA-2012:0017", "https://access.redhat.com/errata/RHSA-2012:0016", "https://access.redhat.com/errata/RHSA-2011:1749", "https://linux.oracle.com/cve/CVE-2011-0216.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-0216" ], "details": "Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site.", "id": "GSD-2011-0216", "modified": "2023-12-13T01:19:04.619750Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2011-0216", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2011-10-12-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html" }, { "name": "RHSA-2013:0217", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html" }, { "name": "RHSA-2011:1749", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-1749.html" }, { "name": "MDVSA-2011:188", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:188" }, { "name": "http://support.apple.com/kb/HT4999", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4999" }, { "name": "http://support.apple.com/kb/HT5001", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5001" }, { "name": "http://support.apple.com/kb/HT4808", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT4808" }, { "name": "APPLE-SA-2011-07-20-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html" }, { "name": "APPLE-SA-2011-10-12-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html" }, { "name": "DSA-2394", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2394" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:85.8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:312.5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.0.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:85.8.1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:312.6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2011-0216" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.apple.com/kb/HT4808", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://support.apple.com/kb/HT4808" }, { "name": "APPLE-SA-2011-07-20-1", "refsource": "APPLE", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html" }, { "name": "http://support.apple.com/kb/HT5001", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT5001" }, { "name": "http://support.apple.com/kb/HT4999", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT4999" }, { "name": "APPLE-SA-2011-10-12-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html" }, { "name": "APPLE-SA-2011-10-12-2", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html" }, { "name": "RHSA-2011:1749", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2011-1749.html" }, { "name": "MDVSA-2011:188", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:188" }, { "name": "DSA-2394", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2012/dsa-2394" }, { "name": "RHSA-2013:0217", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": true } }, "lastModifiedDate": "2013-02-07T04:40Z", "publishedDate": "2011-07-21T23:55Z" } } }
var-201107-0102
Vulnerability from variot
Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site. Windows Run on Apple Safari of libxml There is one gap (Off-by-one) An error vulnerability exists. This vulnerability libxml Vulnerability. Apple Safari is prone to a remote code-execution vulnerability. Attackers may exploit this issue to execute arbitrary code in the context of the application. Failed exploit attempts will crash the application. This issue affects Apple Safari versions prior to 5.1 and 5.0.6. NOTE: This issue was previously discussed in BID 48808 (Apple Safari Prior to 5.1 and 5.0.6 Multiple Security Vulnerabilities) but has been given its own record to better document it. Apple Apple Safari is a web browser developed by Apple (Apple), and is the default browser included with Mac OS X and iOS operating systems. 6) - i386, x86_64
- (CVE-2010-4008, CVE-2010-4494, CVE-2011-2821, CVE-2011-2834)
Note: Red Hat does not ship any applications that use libxml2 in a way that would allow the CVE-2011-1944, CVE-2010-4008, CVE-2010-4494, CVE-2011-2821, and CVE-2011-2834 flaws to be exploited; however, third-party applications may allow XPath expressions to be passed which could trigger these flaws.
This update also fixes the following bugs:
- A number of patches have been applied to harden the XPath processing code in libxml2, such as fixing memory leaks, rounding errors, XPath numbers evaluations, and a potential error in encoding conversion. The desktop must be restarted (log out, then log back in) for this update to take effect. ----------------------------------------------------------------------
The Secunia Vulnerability Intelligence Manager (VIM) enables you to handle vulnerability threats in a simple, cost effective way.
Read more and request a free trial: http://secunia.com/products/corporate/vim/
TITLE: Apple Safari Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA45325
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45325/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45325
RELEASE DATE: 2011-07-22
DISCUSS ADVISORY: http://secunia.com/advisories/45325/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/45325/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=45325
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: A weakness and multiple vulnerabilities have been reported in Apple Safari, which can be exploited by malicious people to disclose sensitive information, manipulate certain data, conduct cross-site scripting and spoofing attacks, bypass certain security restrictions, and compromise a user's system.
1) An error within CFNetwork when handling the "text/plain" content type can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site.
3) An error exists within CFNetwork when handling SSL certificates, which does not properly verify disabled root certificates. This can lead to certificates signed by the disabled root certificates being validated.
4) An integer overflow error exists within the ColorSync component.
For more information see vulnerability #6 in: SA45054
6) An integer overflow error exists in CoreGraphics.
For more information see vulnerability #7 in: SA45054
7) An error exists within ICU (International Components for Unicode).
For more information see vulnerability #11 in: SA45054
8) An error exists in ImageIO within the handling of TIFF files when handling certain uppercase strings.
10) A use-after-free error within WebKit when handling TIFF images can result in an invalid pointer being dereferenced when a user views a specially crafted web page.
11) An error within libxslt can be exploited to disclose certain addresses from the heap.
13) An error in the "AutoFill web forms" feature can be exploited to disclose certain information from the user's Address Book by tricking a user into visiting a specially crafted web page.
14) A cross-origin error when handling certain fonts in Java Applets can lead to certain text being displayed on other sites.
15) Multiple unspecified errors in the WebKit component can be exploited to corrupt memory.
16) An error within WebKit when handling libxslt configurations can be exploited to create arbitrary files.
17) A cross-origin error when handling Web Workers can lead to certain information being disclosed.
18) A cross-origin error when handling certain URLs containing a username can be exploited to execute arbitrary HTML and script code in a user's browser session in the context of an affected site.
19) A cross-origin error when handling DOM nodes can be exploited to execute arbitrary HTML and script code in a user's browser session in the context of an affected site.
20) An error within the handling of DOM history objects can be exploited to display arbitrary content while showing the URL of a trusted web site in the address bar.
21) An error within the handling of RSS feeds may lead to arbitrary files from a user's system being sent to a remote server.
22) A weakness in WebKit can lead to remote DNS prefetching
For more information see vulnerability #6 in: SA42312
23) A use-after-free error within WebKit when processing MathML markup tags can result in an invalid pointer being dereferenced when a user views a specially crafted web page.
25) A use-after-free error within WebKit when handling XHTML tags can result in an invalid tag pointer being dereferenced when a user views a specially crafted web page.
26) A use-after-free error within WebKit when handling SVG tags can result in an invalid pointer being dereferenced when a user views a specially crafted web page.
PROVIDED AND/OR DISCOVERED BY: 10) Juan Pablo Lopez Yacubian via iDefense 4) binaryproof via ZDI 8) Dominic Chell, NGS Secure 23, 25, 26) wushi, team509 via iDefense 24) Jose A.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. Relevant releases
ESX 5.0 without patch ESXi500-201207101-SG
- Problem Description
a. ESXi update to third party component libxml2
The libxml2 third party library has been updated which addresses
multiple security issues
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-4008, CVE-2010-4494, CVE-2011-0216,
CVE-2011-1944, CVE-2011-2821, CVE-2011-2834, CVE-2011-3905,
CVE-2011-3919 and CVE-2012-0841 to these issues.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
========== ======== ======== =================
vCenter any Windows not affected
hosted * any any not affected
ESXi 5.0 any ESXi500-201207101-SG
ESXi 4.1 any patch pending
ESXi 4.0 any patch pending
ESXi 3.5 any patch pending
ESX any any not applicable
- hosted products are VMware Workstation, Player, ACE, Fusion.
Note: "patch pending" means that the product is affected, but no patch is currently available. The advisory will be updated when a patch is available. Solution
Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.
ESXi 5.0
ESXi500-201207001
md5sum: 01196c5c1635756ff177c262cb69a848 sha1sum: 85936f5439100cd5fb55c7add574b5b3b937fe86 http://kb.vmware.com/kb/2020571
ESXi500-201207001 contains ESXi500-201207101-SG
- Change log
2012-07-12 VMSA-2012-0012
Initial security advisory in conjunction with the release of a patch
for ESXi 5.0 on 2012-07-12. Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Advisories http://www.vmware.com/security/advisories
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2012 VMware Inc. All rights reserved. Summary:
Updated mingw32-libxml2 packages that fix several security issues are now available for Red Hat Enterprise Linux 6. This advisory also contains information about future updates for the mingw32 packages, as well as the deprecation of the packages with the release of Red Hat Enterprise Linux 6.4.
The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch Red Hat Enterprise Linux Server Optional (v. 6) - noarch Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch
- Description:
These packages provide the libxml2 library, a development toolbox providing the implementation of various XML standards, for users of MinGW (Minimalist GNU for Windows).
IMPORTANT NOTE: The mingw32 packages in Red Hat Enterprise Linux 6 will no longer be updated proactively and will be deprecated with the release of Red Hat Enterprise Linux 6.4. These packages were provided to support other capabilities in Red Hat Enterprise Linux and were not intended for direct customer use. Customers are advised to not use these packages with immediate effect. Future updates to these packages will be at Red Hat's discretion and these packages may be removed in a future minor release.
A heap-based buffer overflow flaw was found in the way libxml2 decoded entity references with long names. (CVE-2011-3919)
A heap-based buffer underflow flaw was found in the way libxml2 decoded certain entities. (CVE-2012-5134)
It was found that the hashing routine used by libxml2 arrays was susceptible to predictable hash collisions. Sending a specially-crafted message to an XML service could result in longer processing time, which could lead to a denial of service. To mitigate this issue, randomization has been added to the hashing function to reduce the chance of an attacker successfully causing intentional collisions. (CVE-2012-0841)
Multiple flaws were found in the way libxml2 parsed certain XPath (XML Path Language) expressions. If an attacker were able to supply a specially-crafted XML file to an application using libxml2, as well as an XPath expression for that application to run against the crafted file, it could cause the application to crash. (CVE-2010-4008, CVE-2010-4494, CVE-2011-2821, CVE-2011-2834)
Two heap-based buffer overflow flaws were found in the way libxml2 decoded certain XML files. (CVE-2011-0216, CVE-2011-3102)
An integer overflow flaw, leading to a heap-based buffer overflow, was found in the way libxml2 parsed certain XPath expressions. (CVE-2011-1944)
An out-of-bounds memory read flaw was found in libxml2. A remote attacker could provide a specially-crafted XML file that, when opened in an application linked against libxml2, would cause the application to crash. (CVE-2011-3905)
Red Hat would like to thank the Google Security Team for reporting the CVE-2010-4008 issue. Upstream acknowledges Bui Quang Minh from Bkis as the original reporter of CVE-2010-4008.
All users of mingw32-libxml2 are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
645341 - CVE-2010-4008 libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis 665963 - CVE-2010-4494 libxml2: double-free in XPath processing code 709747 - CVE-2011-1944 libxml, libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets 724906 - CVE-2011-0216 libxml2: Off-by-one error leading to heap-based buffer overflow in encoding 735712 - CVE-2011-2821 libxml2: double free caused by malformed XPath expression in XSLT 735751 - CVE-2011-2834 libxml2: double-free caused by malformed XPath expression in XSLT 767387 - CVE-2011-3905 libxml2 out of bounds read 771896 - CVE-2011-3919 libxml2: Heap-based buffer overflow when decoding an entity reference with a long name 787067 - CVE-2012-0841 libxml2: hash table collisions CPU usage DoS 822109 - CVE-2011-3102 libxml: An off-by-one out-of-bounds write by XPointer part evaluation 880466 - CVE-2012-5134 libxml2: Heap-buffer-underflow in xmlParseAttValueComplex
- Package List:
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm
noarch: mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm
noarch: mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm
noarch: mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm
noarch: mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2010-4008.html https://www.redhat.com/security/data/cve/CVE-2010-4494.html https://www.redhat.com/security/data/cve/CVE-2011-0216.html https://www.redhat.com/security/data/cve/CVE-2011-1944.html https://www.redhat.com/security/data/cve/CVE-2011-2821.html https://www.redhat.com/security/data/cve/CVE-2011-2834.html https://www.redhat.com/security/data/cve/CVE-2011-3102.html https://www.redhat.com/security/data/cve/CVE-2011-3905.html https://www.redhat.com/security/data/cve/CVE-2011-3919.html https://www.redhat.com/security/data/cve/CVE-2012-0841.html https://www.redhat.com/security/data/cve/CVE-2012-5134.html https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. The verification of md5 checksums and GPG signatures is performed automatically for you. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2011-10-12-1 iOS 5 Software Update
iOS 5 Software Update is now available and addresses the following:
CalDAV Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: An attacker with a privileged network position may intercept user credentials or other sensitive information from a CalDAV calendar server Description: CalDAV did not check that the SSL certificate presented by the server was trusted. CVE-ID CVE-2011-3253 : Leszek Tasiemski of nSense
Calendar Available for: iOS 4.2.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 4.2.0 through 4.3.5 for iPod touch (3rd generation) and later, iOS 4.2.0 through 4.3.5 for iPad Impact: Viewing a maliciously crafted calendar invitation may inject script in the local domain Description: A script injection issue existed in Calendar's handling of invitation notes. This issue is addressed through improved escaping of special characters in invitation notes. This issues does not affect devices prior to iOS 4.2.0. CVE-ID CVE-2011-3254 : Rick Deacon
CFNetwork Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: User's AppleID password may be logged to a local file Description: A user's AppleID password and username were logged to a file that was readable by applications on the system. This is resolved by no longer logging these credentials. CVE-ID CVE-2011-3255 : Peter Quade of qdevelop
CFNetwork Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to the disclosure of sensitive information Description: An issue existed in CFNetwork's handling of HTTP cookies. When accessing a maliciously crafted HTTP or HTTPS URL, CFNetwork could incorrectly send the cookies for a domain to a server outside that domain. CVE-ID CVE-2011-3246 : Erling Ellingsen of Facebook
CoreFoundation Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Viewing a maliciously crafted website or e-mail message may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in CoreFoundation's handling of string tokenization. CVE-ID CVE-2011-0259 : Apple
CoreGraphics Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Viewing a document containing a maliciously crafted font may lead to arbitrary code execution Description: Multiple memory corruption existed in freetype, the most serious of which may lead to arbitrary code execution when processing a maliciously crafted font. CVE-ID CVE-2011-3256 : Apple
CoreMedia Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to the disclosure of video data from another site Description: A cross-origin issue existed in CoreMedia's handling of cross-site redirects. This issue is addressed through improved origin tracking. CVE-ID CVE-2011-0187 : Nirankush Panchbhai and Microsoft Vulnerability Research (MSVR)
Data Access Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: An exchange mail cookie management issue could incorrectly cause data synchronization across different accounts Description: When multiple mail exchange accounts are configured which connect to the same server, a session could potentially receive a valid cookie corresponding to a different account. This issue is addressed by ensuring that cookies are separated across different accounts. CVE-ID CVE-2011-3257 : Bob Sielken of IBM
Data Security Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: An attacker with a privileged network position may intercept user credentials or other sensitive information Description: Fraudulent certificates were issued by multiple certificate authorities operated by DigiNotar. This issue is addressed by removing DigiNotar from the list of trusted root certificates, from the list of Extended Validation (EV) certificate authorities, and by configuring default system trust settings so that DigiNotar's certificates, including those issued by other authorities, are not trusted.
Data Security Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Support for X.509 certificates with MD5 hashes may expose users to spoofing and information disclosure as attacks improve Description: Certificates signed using the MD5 hash algorithm were accepted by iOS. This algorithm has known cryptographic weaknesses. Further research or a misconfigured certificate authority could have allowed the creation of X.509 certificates with attacker controlled values that would have been trusted by the system. This would have exposed X.509 based protocols to spoofing, man in the middle attacks, and information disclosure. This update disables support for an X.509 certificate with an MD5 hash for any use other than as a trusted root certificate. CVE-ID CVE-2011-3427
Data Security Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: An attacker could decrypt part of a SSL connection Description: Only the SSLv3 and TLS 1.0 versions of SSL were supported. These versions are subject to a protocol weakness when using block ciphers. A man-in-the-middle attacker could have injected invalid data, causing the connection to close but revealing some information about the previous data. If the same connection was attempted repeatedly the attacker may eventually have been able to decrypt the data being sent, such as a password. This issue is addressed by adding support for TLS 1.2. CVE-ID CVE-2011-3389
Home screen Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Switching between applications may lead to the disclosure of sensitive application information Description: When switching between applications with the four- finger app switching gesture, the display could have revealed the previous application state. This issue is addressed by ensuring that the system properly calls the applicationWillResignActive: method when transitioning between applications. CVE-ID CVE-2011-3431 : Abe White of Hedonic Software Inc.
ImageIO Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Viewing a maliciously crafted TIFF image may result in an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in libTIFF's handling of CCITT Group 4 encoded TIFF images. CVE-ID CVE-2011-0192 : Apple
ImageIO Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Viewing a maliciously crafted TIFF image may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in ImageIO's handling of CCITT Group 4 encoded TIFF images. CVE-ID CVE-2011-0241 : Cyril CATTIAUX of Tessi Technologies
International Components for Unicode Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Applications that use ICU may be vulnerable to an unexpected application termination or arbitrary code execution Description: A buffer overflow issue existed in ICU's generation of collation keys for long strings of mostly uppercase letters. CVE-ID CVE-2011-0206 : David Bienvenu of Mozilla
Kernel Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: A remote attacker may cause a device reset Description: The kernel failed to promptly reclaim memory from incomplete TCP connections. An attacker with the ability to connect to a listening service on an iOS device could exhaust system resources. CVE-ID CVE-2011-3259 : Wouter van der Veer of Topicus I&I, and Josh Enders
Kernel Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: A local user may be able to cause a system reset Description: A null dereference issue existed in the handling of IPV6 socket options. CVE-ID CVE-2011-1132 : Thomas Clement of Intego
Keyboards Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: A user may be able to determine information about the last character of a password Description: The keyboard used to type the last character of a password was briefly displayed the next time the keyboard was used. CVE-ID CVE-2011-3245 : Paul Mousdicas
libxml Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A one-byte heap buffer overflow existed in libxml's handling of XML data. CVE-ID CVE-2011-0216 : Billy Rios of the Google Security Team
OfficeImport Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Viewing a maliciously crafted Word file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in OfficeImport's handling of Microsoft Word documents. CVE-ID CVE-2011-3260 : Tobias Klein working with Verisign iDefense Labs
OfficeImport Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Viewing a maliciously crafted Excel file may lead to an unexpected application termination or arbitrary code execution Description: A double free issue existed in OfficeImport's handling of Excel files. CVE-ID CVE-2011-3261 : Tobias Klein of www.trapkit.de
OfficeImport Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Downloading a maliciously crafted Microsoft Office file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in OfficeImport's handling of Microsoft Office files. CVE-ID CVE-2011-0208 : Tobias Klein working with iDefense VCP
OfficeImport Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Downloading a maliciously crafted Excel file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in OfficeImport's handling of Excel files. CVE-ID CVE-2011-0184 : Tobias Klein working with iDefense VCP
Safari Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Opening maliciously crafted files on certain websites may lead to a cross-site scripting attack Description: iOS did not support the 'attachment' value for the HTTP Content-Disposition header. This header is used by many websites to serve files that were uploaded to the site by a third-party, such as attachments in web-based e-mail applications. Any script in files served with this header value would run as if the file had been served inline, with full access to other resources on the origin server. This issue is addressed by loading attachments in an isolated security origin with no access to resources on other sites. CVE-ID CVE-2011-3426 : Christian Matthies working with iDefense VCP, Yoshinori Oota from Business Architects Inc working with JP/CERT
Settings Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: An attacker with physical access to a device may be able to recover the restrictions passcode Description: The parental restrictions functionality enforces UI restrictions. Configuring parental restrictions is protected by a passcode, which was previously stored in plaintext on disk. This issue is addressed by securely storing the parental restrictions passcode in the system keychain. CVE-ID CVE-2011-3429 : an anonymous reporter
Settings Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Misleading UI Description: Configurations and settings applied via configuration profiles did not appear to function properly under any non-English language. Settings could be improperly displayed as a result. This issue is addressed by fixing a localization error. CVE-ID CVE-2011-3430 : Florian Kreitmaier of Siemens CERT
UIKit Alerts Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a malicious website may cause an unexpected device hang Description: An excessive maximum text layout length permitted malicious websites to cause iOS to hang when drawing acceptance dialogs for very long tel: URIs. This issue is addressed by using a more reasonable maximum URI size. CVE-ID CVE-2011-3432 : Simon Young of Anglia Ruskin University
WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues existed in WebKit. CVE-ID CVE-2011-0218 : SkyLined of Google Chrome Security Team CVE-2011-0221 : Abhishek Arya (Inferno) of Google Chrome Security Team CVE-2011-0222 : Nikita Tarakanov and Alex Bazhanyuk of the CISS Research Team, and Abhishek Arya (Inferno) of Google Chrome Security Team CVE-2011-0225 : Abhishek Arya (Inferno) of Google Chrome Security Team CVE-2011-0232 : J23 working with TippingPoint's Zero Day Initiative CVE-2011-0233 : wushi of team509 working with TippingPoint's Zero Day Initiative CVE-2011-0234 : Rob King working with TippingPoint's Zero Day Initiative, wushi of team509 working with TippingPoint's Zero Day Initiative CVE-2011-0235 : Abhishek Arya (Inferno) of Google Chrome Security Team CVE-2011-0238 : Adam Barth of Google Chrome Security Team CVE-2011-0254 : An anonymous researcher working with TippingPoint's Zero Day Initiative CVE-2011-0255 : An anonymous reporter working with TippingPoint's Zero Day Initiative CVE-2011-0981 : Rik Cabanier of Adobe Systems, Inc CVE-2011-0983 : Martin Barbella CVE-2011-1109 : Sergey Glazunov CVE-2011-1114 : Martin Barbella CVE-2011-1115 : Martin Barbella CVE-2011-1117 : wushi of team509 CVE-2011-1121 : miaubiz CVE-2011-1188 : Martin Barbella CVE-2011-1203 : Sergey Glazunov CVE-2011-1204 : Sergey Glazunov CVE-2011-1288 : Andreas Kling of Nokia CVE-2011-1293 : Sergey Glazunov CVE-2011-1296 : Sergey Glazunov CVE-2011-1449 : Marek Majkowski CVE-2011-1451 : Sergey Glazunov CVE-2011-1453 : wushi of team509 working with TippingPoint's Zero Day Initiative CVE-2011-1457 : John Knottenbelt of Google CVE-2011-1462 : wushi of team509 CVE-2011-1797 : wushi of team509 CVE-2011-2338 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-2339 : Cris Neckar of the Google Chrome Security Team CVE-2011-2341 : Apple CVE-2011-2351 : miaubiz CVE-2011-2352 : Apple CVE-2011-2354 : Apple CVE-2011-2356 : Adam Barth and Abhishek Arya of Google Chrome Security Team using AddressSanitizer CVE-2011-2359 : miaubiz CVE-2011-2788 : Mikolaj Malecki of Samsung CVE-2011-2790 : miaubiz CVE-2011-2792 : miaubiz CVE-2011-2797 : miaubiz CVE-2011-2799 : miaubiz CVE-2011-2809 : Abhishek Arya (Inferno) of Google Chrome Security Team CVE-2011-2813 : Cris Neckar of Google Chrome Security Team using AddressSanitizer CVE-2011-2814 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-2816 : Apple CVE-2011-2817 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-2818 : Martin Barbella CVE-2011-2820 : Raman Tenneti and Philip Rogers of Google CVE-2011-2823 : SkyLined of Google Chrome Security Team CVE-2011-2827 : miaubiz CVE-2011-2831 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-3232 : Aki Helin of OUSPG CVE-2011-3234 : miaubiz CVE-2011-3235 : Dimitri Glazkov, Kent Tamura, Dominic Cooney of the Chromium development community, and Abhishek Arya (Inferno) of Google Chrome Security Team CVE-2011-3236 : Abhishek Arya (Inferno) of Google Chrome Security Team using AddressSanitizer CVE-2011-3237 : Dimitri Glazkov, Kent Tamura, Dominic Cooney of the Chromium development community, and Abhishek Arya (Inferno) of Google Chrome Security Team CVE-2011-3244 : vkouchna
WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to a cross- site scripting attack Description: A cross-origin issue existed in the handling of URLs with an embedded username. This issue is addressed through improved handling of URLs with an embedded username. CVE-ID CVE-2011-0242 : Jobert Abma of Online24
WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to a cross- site scripting attack Description: A cross-origin issue existed in the handling of DOM nodes. CVE-ID CVE-2011-1295 : Sergey Glazunov
WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: A maliciously crafted website may be able to cause a different URL to be shown in the address bar Description: A URL spoofing issue existed in the handling of the DOM history object. CVE-ID CVE-2011-1107 : Jordi Chancel
WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to arbitrary code execution Description: A configuration issue existed in WebKit's use of libxslt. Visiting a maliciously crafted website may lead to arbitrary files being created with the privileges of the user, which may lead to arbitrary code execution. This issue is addressed through improved libxslt security settings. CVE-ID CVE-2011-1774 : Nicolas Gregoire of Agarri
WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a malicious website and dragging content in the page may lead to an information disclosure Description: A cross-origin issue existed in WebKit's handling of HTML5 drag and drop. This issue is addressed by disallowing drag and drop across different origins. CVE-ID CVE-2011-0166 : Michal Zalewski of Google Inc.
WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to an information disclosure Description: A cross-origin issue existed in the handling of Web Workers. CVE-ID CVE-2011-1190 : Daniel Divricean of divricean.ro
WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to a cross- site scripting attack Description: A cross-origin issue existed in the handling of the window.open method. CVE-ID CVE-2011-2805 : Sergey Glazunov
WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to a cross- site scripting attack Description: A cross-origin issue existed in the handling of inactive DOM windows. CVE-ID CVE-2011-3243 : Sergey Glazunov
WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: Visiting a maliciously crafted website may lead to a cross- site scripting attack Description: A cross-origin issue existed in the handling of the document.documentURI property. CVE-ID CVE-2011-2819 : Sergey Glazunov
WebKit Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: A maliciously crafted website may be able to track the URLs that a user visits within a frame Description: A cross-origin issue existed in the handling of the beforeload event. CVE-ID CVE-2011-2800 : Juho Nurminen
WiFi Available for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4, iOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later, iOS 3.2 through 4.3.5 for iPad Impact: WiFi credentials may be logged to a local file Description: WiFi credentials including the passphrase and encryption keys were logged to a file that was readable by applications on the system. This is resolved by no longer logging these credentials. CVE-ID CVE-2011-3434 : Laurent OUDOT of TEHTRI Security
Installation note:
This update is only available through iTunes, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from www.apple.com/itunes/
iTunes will automatically check Apple's update server on its weekly schedule. When an update is detected, it will download it. When the iPhone, iPod touch or iPad is docked, iTunes will present the user with the option to install the update. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iPhone, iPod touch, or iPad.
The automatic update process may take up to a week depending on the day that iTunes checks for updates. You may manually obtain the update via the Check for Updates button within iTunes. After doing this, the update can be applied when your iPhone, iPod touch, or iPad is docked to your computer.
To check that the iPhone, iPod touch, or iPad has been updated:
- Navigate to Settings
- Select General
- Select About. The version after applying this update will be "5 (9A334)".
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.16 (Darwin)
iQEcBAEBAgAGBQJOldmtAAoJEGnF2JsdZQee/qMIAIPxmIiOqj+FMLFHZtPeC/Dp 3s4JliKOOgNnjXkxErfaNvYGmeVbDaUER5jdVrWccTauzlYmy8G4uK0An2GD2YiP gB5AiCQXpONdBCi38QNdRqrYoYjc8Sa0nUp4r5uWPoiHoj5KfxvBpgygEL+zjHXS fmnrONOCWhOYp0w4q6mdTg5BH2uJCbXscD/JjbmgHQI0Vs/iUZKSRyqFo2b0Mvze NiSyzcj/4l62Cxx7xM9VbdrYL7Al2yyHfNYJQsZmoeDUlJQcdgEgEMXvOuhY3sFK maxYr2oCp6Mtf53fplAeJIV4ijLynEWAKxTuTznAyW1k7oiGrDTfORSFKPEB9MQ= =LCQZ -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201107-0102", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "safari", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "1.2.0" }, { "model": "safari", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "1.2.2" }, { "model": "safari", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "1.2.3" }, { "model": "safari", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "1.2.4" }, { "model": "safari", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "1.3.0" }, { "model": "safari", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "1.3.1" }, { "model": "safari", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "2.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "2.0.2" }, { "model": "safari", "scope": "eq", "trust": 1.7, "vendor": "apple", "version": "2.0.3" }, { "model": "safari", "scope": "eq", "trust": 1.4, "vendor": "apple", "version": "4.1" }, { "model": "safari", "scope": "eq", "trust": 1.4, "vendor": "apple", "version": "4.1.1" }, { "model": "safari", "scope": "eq", "trust": 1.4, "vendor": "apple", "version": "4.1.2" }, { "model": "safari", "scope": "eq", "trust": 1.4, "vendor": "apple", "version": "5.0" }, { "model": "safari", "scope": "eq", "trust": 1.4, "vendor": "apple", "version": "5.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.4, "vendor": "apple", "version": "5.0.2" }, { "model": "safari", "scope": "eq", "trust": 1.4, "vendor": "apple", "version": "5.0.3" }, { "model": "safari", "scope": "eq", "trust": 1.4, "vendor": "apple", "version": "5.0.4" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "1.0" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "1.0.0" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "1.0.0b1" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "1.0.0b2" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "1.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "1.0.2" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "1.0.3" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "1.1" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "1.1.0" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "1.1.1" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "1.2" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "1.2.1" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "1.2.5" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "1.3" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "1.3.2" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "2" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "2.0" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "2.0.0" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "2.0.4" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.0" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.0.0" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.0.0b" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.0.1" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.0.1b" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.0.2" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.0.2b" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.0.3" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.0.3b" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.0.4" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.0.4b" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.1.0" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.1.0b" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.1.1" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.1.2" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.2.0" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.2.1" }, { "model": "safari", "scope": "eq", "trust": 1.1, "vendor": "apple", "version": "3.2.2" }, { "model": "esx", "scope": "eq", "trust": 1.1, "vendor": "vmware", "version": "4.0" }, { "model": "safari", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "5.0.5" }, { "model": "esx", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "3.5" }, { "model": "esx", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.1" }, { "model": "esxi", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "3.5" }, { "model": "esxi", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.0" }, { "model": "esxi", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.1" }, { "model": "esxi", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "5.0" }, { "model": "safari", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "5" }, { "model": "garoon", "scope": "eq", "trust": 0.8, "vendor": "cybozu", "version": "2.0.0 to 3.5.1" }, { "model": "safari", "scope": "eq", "trust": 0.4, "vendor": "apple", "version": "5.0.5" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.8" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "safari", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "5.0.6" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.5" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "safari for windows", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "5.0.6" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "ctpview", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.6" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "enterprise linux desktop version", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "ctpview", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.3" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.2" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.4" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "ctpview", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.10" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "safari", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "5" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "ctpview 7.0r1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.8" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "messaging storage server sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "messaging storage server sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.5" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.5" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "ctpview", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.5" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.9" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.4" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "meeting exchange sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "safari for windows", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "ios beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "ctpview", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.3" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.5" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.7" }, { "model": "message networking sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "safari beta", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.3" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "messaging storage server sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.3" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "safari for windows", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.3" }, { "model": "messaging storage server sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "tv", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "4.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "messaging storage server sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.6" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "safari", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" } ], "sources": [ { "db": "VULMON", "id": "CVE-2011-0216" }, { "db": "BID", "id": "48832" }, { "db": "JVNDB", "id": "JVNDB-2011-002041" }, { "db": "CNNVD", "id": "CNNVD-201107-336" }, { "db": "NVD", "id": "CVE-2011-0216" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:85.8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:312.5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.0.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.3:85.8.1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.3.2:312.6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:5.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2011-0216" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "108583" }, { "db": "PACKETSTORM", "id": "108587" }, { "db": "PACKETSTORM", "id": "119960" } ], "trust": 0.4 }, "cve": "CVE-2011-0216", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.3, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2011-0216", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-48161", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2011-0216", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201107-336", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-48161", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2011-0216", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-48161" }, { "db": "VULMON", "id": "CVE-2011-0216" }, { "db": "JVNDB", "id": "JVNDB-2011-002041" }, { "db": "CNNVD", "id": "CNNVD-201107-336" }, { "db": "NVD", "id": "CVE-2011-0216" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Off-by-one error in libxml in Apple Safari before 5.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow and application crash) via a crafted web site. Windows Run on Apple Safari of libxml There is one gap (Off-by-one) An error vulnerability exists. This vulnerability libxml Vulnerability. Apple Safari is prone to a remote code-execution vulnerability. \nAttackers may exploit this issue to execute arbitrary code in the context of the application. Failed exploit attempts will crash the application. \nThis issue affects Apple Safari versions prior to 5.1 and 5.0.6. \nNOTE: This issue was previously discussed in BID 48808 (Apple Safari Prior to 5.1 and 5.0.6 Multiple Security Vulnerabilities) but has been given its own record to better document it. Apple Apple Safari is a web browser developed by Apple (Apple), and is the default browser included with Mac OS X and iOS operating systems. 6) - i386, x86_64\n\n3. (CVE-2010-4008, CVE-2010-4494, CVE-2011-2821,\nCVE-2011-2834)\n\nNote: Red Hat does not ship any applications that use libxml2 in a way that\nwould allow the CVE-2011-1944, CVE-2010-4008, CVE-2010-4494, CVE-2011-2821,\nand CVE-2011-2834 flaws to be exploited; however, third-party applications\nmay allow XPath expressions to be passed which could trigger these flaws. \n\nThis update also fixes the following bugs:\n\n* A number of patches have been applied to harden the XPath processing code\nin libxml2, such as fixing memory leaks, rounding errors, XPath numbers\nevaluations, and a potential error in encoding conversion. The desktop must\nbe restarted (log out, then log back in) for this update to take effect. ----------------------------------------------------------------------\n\nThe Secunia Vulnerability Intelligence Manager (VIM) enables you to handle vulnerability threats in a simple, cost effective way. \n\nRead more and request a free trial:\nhttp://secunia.com/products/corporate/vim/\n\n----------------------------------------------------------------------\n\nTITLE:\nApple Safari Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA45325\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/45325/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45325\n\nRELEASE DATE:\n2011-07-22\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/45325/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/45325/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45325\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA weakness and multiple vulnerabilities have been reported in Apple\nSafari, which can be exploited by malicious people to disclose\nsensitive information, manipulate certain data, conduct cross-site\nscripting and spoofing attacks, bypass certain security restrictions,\nand compromise a user\u0027s system. \n\n1) An error within CFNetwork when handling the \"text/plain\" content\ntype can be exploited to execute arbitrary HTML and script code in a\nuser\u0027s browser session in context of an affected site. \n\n3) An error exists within CFNetwork when handling SSL certificates,\nwhich does not properly verify disabled root certificates. This can\nlead to certificates signed by the disabled root certificates being\nvalidated. \n\n4) An integer overflow error exists within the ColorSync component. \n\nFor more information see vulnerability #6 in:\nSA45054\n\n6) An integer overflow error exists in CoreGraphics. \n\nFor more information see vulnerability #7 in:\nSA45054\n\n7) An error exists within ICU (International Components for\nUnicode). \n\nFor more information see vulnerability #11 in:\nSA45054\n\n8) An error exists in ImageIO within the handling of TIFF files when\nhandling certain uppercase strings. \n\n10) A use-after-free error within WebKit when handling TIFF images\ncan result in an invalid pointer being dereferenced when a user views\na specially crafted web page. \n\n11) An error within libxslt can be exploited to disclose certain\naddresses from the heap. \n\n13) An error in the \"AutoFill web forms\" feature can be exploited to\ndisclose certain information from the user\u0027s Address Book by tricking\na user into visiting a specially crafted web page. \n\n14) A cross-origin error when handling certain fonts in Java Applets\ncan lead to certain text being displayed on other sites. \n\n15) Multiple unspecified errors in the WebKit component can be\nexploited to corrupt memory. \n\n16) An error within WebKit when handling libxslt configurations can\nbe exploited to create arbitrary files. \n\n17) A cross-origin error when handling Web Workers can lead to\ncertain information being disclosed. \n\n18) A cross-origin error when handling certain URLs containing a\nusername can be exploited to execute arbitrary HTML and script code\nin a user\u0027s browser session in the context of an affected site. \n\n19) A cross-origin error when handling DOM nodes can be exploited to\nexecute arbitrary HTML and script code in a user\u0027s browser session in\nthe context of an affected site. \n\n20) An error within the handling of DOM history objects can be\nexploited to display arbitrary content while showing the URL of a\ntrusted web site in the address bar. \n\n21) An error within the handling of RSS feeds may lead to arbitrary\nfiles from a user\u0027s system being sent to a remote server. \n\n22) A weakness in WebKit can lead to remote DNS prefetching\n\nFor more information see vulnerability #6 in:\nSA42312\n\n23) A use-after-free error within WebKit when processing MathML\nmarkup tags can result in an invalid pointer being dereferenced when\na user views a specially crafted web page. \n\n25) A use-after-free error within WebKit when handling XHTML tags can\nresult in an invalid tag pointer being dereferenced when a user views\na specially crafted web page. \n\n26) A use-after-free error within WebKit when handling SVG tags can\nresult in an invalid pointer being dereferenced when a user views a\nspecially crafted web page. \n\nPROVIDED AND/OR DISCOVERED BY:\n10) Juan Pablo Lopez Yacubian via iDefense\n4) binaryproof via ZDI\n8) Dominic Chell, NGS Secure\n23, 25, 26) wushi, team509 via iDefense\n24) Jose A. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. Relevant releases\n\n ESX 5.0 without patch ESXi500-201207101-SG\n \n \n3. Problem Description\n\n a. ESXi update to third party component libxml2\n\n The libxml2 third party library has been updated which addresses \n multiple security issues\n \n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-4008, CVE-2010-4494, CVE-2011-0216,\n CVE-2011-1944, CVE-2011-2821, CVE-2011-2834, CVE-2011-3905,\n CVE-2011-3919 and CVE-2012-0841 to these issues. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n \n VMware Product Running Replace with/\n Product Version on Apply Patch\n ========== ======== ======== =================\n vCenter any Windows not affected \n \n hosted * any any not affected \n \n ESXi 5.0 any ESXi500-201207101-SG\n ESXi\t 4.1 any patch pending\n ESXi\t 4.0 any patch pending\n ESXi\t 3.5 any patch pending\n \n ESX any any not applicable \n \n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n Note: \"patch pending\" means that the product is affected, \n but no patch is currently available. The advisory will be\n updated when a patch is available. Solution\n\n Please review the patch/release notes for your product and\n version and verify the checksum of your downloaded file. \n\n ESXi 5.0\n --------\n ESXi500-201207001\n\n md5sum: 01196c5c1635756ff177c262cb69a848\n sha1sum: 85936f5439100cd5fb55c7add574b5b3b937fe86\n http://kb.vmware.com/kb/2020571\n\n ESXi500-201207001 contains ESXi500-201207101-SG\n \n5. Change log\n\n 2012-07-12 VMSA-2012-0012 \n Initial security advisory in conjunction with the release of a patch\n for ESXi 5.0 on 2012-07-12. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2012 VMware Inc. All rights reserved. Summary:\n\nUpdated mingw32-libxml2 packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 6. This advisory also contains\ninformation about future updates for the mingw32 packages, as well as the\ndeprecation of the packages with the release of Red Hat\nEnterprise Linux 6.4. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Optional (v. 6) - noarch\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch\nRed Hat Enterprise Linux Server Optional (v. 6) - noarch\nRed Hat Enterprise Linux Workstation Optional (v. 6) - noarch\n\n3. Description:\n\nThese packages provide the libxml2 library, a development toolbox providing\nthe implementation of various XML standards, for users of MinGW (Minimalist\nGNU for Windows). \n\nIMPORTANT NOTE: The mingw32 packages in Red Hat Enterprise Linux 6 will no\nlonger be updated proactively and will be deprecated with the release of\nRed Hat Enterprise Linux 6.4. These packages were provided to support other\ncapabilities in Red Hat Enterprise Linux and were not intended for direct\ncustomer use. Customers are advised to not use these packages with\nimmediate effect. Future updates to these packages will be at Red Hat\u0027s\ndiscretion and these packages may be removed in a future minor release. \n\nA heap-based buffer overflow flaw was found in the way libxml2 decoded\nentity references with long names. (CVE-2011-3919)\n\nA heap-based buffer underflow flaw was found in the way libxml2 decoded\ncertain entities. (CVE-2012-5134)\n\nIt was found that the hashing routine used by libxml2 arrays was\nsusceptible to predictable hash collisions. Sending a specially-crafted\nmessage to an XML service could result in longer processing time, which\ncould lead to a denial of service. To mitigate this issue, randomization\nhas been added to the hashing function to reduce the chance of an attacker\nsuccessfully causing intentional collisions. (CVE-2012-0841)\n\nMultiple flaws were found in the way libxml2 parsed certain XPath (XML Path\nLanguage) expressions. If an attacker were able to supply a\nspecially-crafted XML file to an application using libxml2, as well as an\nXPath expression for that application to run against the crafted file, it\ncould cause the application to crash. (CVE-2010-4008, CVE-2010-4494,\nCVE-2011-2821, CVE-2011-2834)\n\nTwo heap-based buffer overflow flaws were found in the way libxml2 decoded\ncertain XML files. (CVE-2011-0216,\nCVE-2011-3102)\n\nAn integer overflow flaw, leading to a heap-based buffer overflow, was\nfound in the way libxml2 parsed certain XPath expressions. (CVE-2011-1944)\n\nAn out-of-bounds memory read flaw was found in libxml2. A remote attacker\ncould provide a specially-crafted XML file that, when opened in an\napplication linked against libxml2, would cause the application to crash. \n(CVE-2011-3905)\n\nRed Hat would like to thank the Google Security Team for reporting the\nCVE-2010-4008 issue. Upstream acknowledges Bui Quang Minh from Bkis as the\noriginal reporter of CVE-2010-4008. \n\nAll users of mingw32-libxml2 are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues. \n\n4. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n645341 - CVE-2010-4008 libxml2: Crash (stack frame overflow or NULL pointer dereference) by traversal of XPath axis\n665963 - CVE-2010-4494 libxml2: double-free in XPath processing code\n709747 - CVE-2011-1944 libxml, libxml2: Heap-based buffer overflow by adding new namespace node to an existing nodeset or merging nodesets\n724906 - CVE-2011-0216 libxml2: Off-by-one error leading to heap-based buffer overflow in encoding\n735712 - CVE-2011-2821 libxml2: double free caused by malformed XPath expression in XSLT\n735751 - CVE-2011-2834 libxml2: double-free caused by malformed XPath expression in XSLT\n767387 - CVE-2011-3905 libxml2 out of bounds read\n771896 - CVE-2011-3919 libxml2: Heap-based buffer overflow when decoding an entity reference with a long name\n787067 - CVE-2012-0841 libxml2: hash table collisions CPU usage DoS\n822109 - CVE-2011-3102 libxml: An off-by-one out-of-bounds write by XPointer part evaluation\n880466 - CVE-2012-5134 libxml2: Heap-buffer-underflow in xmlParseAttValueComplex\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm\n\nnoarch:\nmingw32-libxml2-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm\n\nnoarch:\nmingw32-libxml2-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm\n\nnoarch:\nmingw32-libxml2-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/mingw32-libxml2-2.7.6-6.el6_3.src.rpm\n\nnoarch:\nmingw32-libxml2-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-debuginfo-2.7.6-6.el6_3.noarch.rpm\nmingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2010-4008.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-4494.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-0216.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-1944.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2821.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2834.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3102.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3905.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3919.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0841.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5134.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. The verification\n of md5 checksums and GPG signatures is performed automatically for you. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2011-10-12-1 iOS 5 Software Update\n\niOS 5 Software Update is now available and addresses the following:\n\nCalDAV\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: An attacker with a privileged network position may intercept\nuser credentials or other sensitive information from a CalDAV\ncalendar server\nDescription: CalDAV did not check that the SSL certificate presented\nby the server was trusted. \nCVE-ID\nCVE-2011-3253 : Leszek Tasiemski of nSense\n\nCalendar\nAvailable for: iOS 4.2.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 4.2.0 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 4.2.0 through 4.3.5 for iPad\nImpact: Viewing a maliciously crafted calendar invitation may inject\nscript in the local domain\nDescription: A script injection issue existed in Calendar\u0027s handling\nof invitation notes. This issue is addressed through improved\nescaping of special characters in invitation notes. This issues does\nnot affect devices prior to iOS 4.2.0. \nCVE-ID\nCVE-2011-3254 : Rick Deacon\n\nCFNetwork\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: User\u0027s AppleID password may be logged to a local file\nDescription: A user\u0027s AppleID password and username were logged to a\nfile that was readable by applications on the system. This is\nresolved by no longer logging these credentials. \nCVE-ID\nCVE-2011-3255 : Peter Quade of qdevelop\n\nCFNetwork\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Visiting a maliciously crafted website may lead to the\ndisclosure of sensitive information\nDescription: An issue existed in CFNetwork\u0027s handling of HTTP\ncookies. When accessing a maliciously crafted HTTP or HTTPS URL,\nCFNetwork could incorrectly send the cookies for a domain to a server\noutside that domain. \nCVE-ID\nCVE-2011-3246 : Erling Ellingsen of Facebook\n\nCoreFoundation\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Viewing a maliciously crafted website or e-mail message may\nlead to an unexpected application termination or arbitrary code\nexecution\nDescription: A memory corruption issue existed in CoreFoundation\u0027s\nhandling of string tokenization. \nCVE-ID\nCVE-2011-0259 : Apple\n\nCoreGraphics\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Viewing a document containing a maliciously crafted font may\nlead to arbitrary code execution\nDescription: Multiple memory corruption existed in freetype, the\nmost serious of which may lead to arbitrary code execution when\nprocessing a maliciously crafted font. \nCVE-ID\nCVE-2011-3256 : Apple\n\nCoreMedia\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Visiting a maliciously crafted website may lead to the\ndisclosure of video data from another site\nDescription: A cross-origin issue existed in CoreMedia\u0027s handling of\ncross-site redirects. This issue is addressed through improved origin\ntracking. \nCVE-ID\nCVE-2011-0187 : Nirankush Panchbhai and Microsoft Vulnerability\nResearch (MSVR)\n\nData Access\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: An exchange mail cookie management issue could incorrectly\ncause data synchronization across different accounts\nDescription: When multiple mail exchange accounts are configured\nwhich connect to the same server, a session could potentially receive\na valid cookie corresponding to a different account. This issue is\naddressed by ensuring that cookies are separated across different\naccounts. \nCVE-ID\nCVE-2011-3257 : Bob Sielken of IBM\n\nData Security\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: An attacker with a privileged network position may intercept\nuser credentials or other sensitive information\nDescription: Fraudulent certificates were issued by multiple\ncertificate authorities operated by DigiNotar. This issue is\naddressed by removing DigiNotar from the list of trusted root\ncertificates, from the list of Extended Validation (EV) certificate\nauthorities, and by configuring default system trust settings so that\nDigiNotar\u0027s certificates, including those issued by other\nauthorities, are not trusted. \n\nData Security\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Support for X.509 certificates with MD5 hashes may expose\nusers to spoofing and information disclosure as attacks improve\nDescription: Certificates signed using the MD5 hash algorithm were\naccepted by iOS. This algorithm has known cryptographic weaknesses. \nFurther research or a misconfigured certificate authority could have\nallowed the creation of X.509 certificates with attacker controlled\nvalues that would have been trusted by the system. This would have\nexposed X.509 based protocols to spoofing, man in the middle attacks,\nand information disclosure. This update disables support for an X.509\ncertificate with an MD5 hash for any use other than as a trusted root\ncertificate. \nCVE-ID\nCVE-2011-3427\n\nData Security\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: An attacker could decrypt part of a SSL connection\nDescription: Only the SSLv3 and TLS 1.0 versions of SSL were\nsupported. These versions are subject to a protocol weakness when\nusing block ciphers. A man-in-the-middle attacker could have injected\ninvalid data, causing the connection to close but revealing some\ninformation about the previous data. If the same connection was\nattempted repeatedly the attacker may eventually have been able to\ndecrypt the data being sent, such as a password. This issue is\naddressed by adding support for TLS 1.2. \nCVE-ID\nCVE-2011-3389\n\nHome screen\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Switching between applications may lead to the disclosure of\nsensitive application information\nDescription: When switching between applications with the four-\nfinger app switching gesture, the display could have revealed the\nprevious application state. This issue is addressed by ensuring that\nthe system properly calls the applicationWillResignActive: method\nwhen transitioning between applications. \nCVE-ID\nCVE-2011-3431 : Abe White of Hedonic Software Inc. \n\nImageIO\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Viewing a maliciously crafted TIFF image may result in an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in libTIFF\u0027s handling of\nCCITT Group 4 encoded TIFF images. \nCVE-ID\nCVE-2011-0192 : Apple\n\nImageIO\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Viewing a maliciously crafted TIFF image may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A heap buffer overflow existed in ImageIO\u0027s handling of\nCCITT Group 4 encoded TIFF images. \nCVE-ID\nCVE-2011-0241 : Cyril CATTIAUX of Tessi Technologies\n\nInternational Components for Unicode\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Applications that use ICU may be vulnerable to an unexpected\napplication termination or arbitrary code execution\nDescription: A buffer overflow issue existed in ICU\u0027s generation of\ncollation keys for long strings of mostly uppercase letters. \nCVE-ID\nCVE-2011-0206 : David Bienvenu of Mozilla\n\nKernel\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: A remote attacker may cause a device reset\nDescription: The kernel failed to promptly reclaim memory from\nincomplete TCP connections. An attacker with the ability to connect\nto a listening service on an iOS device could exhaust system\nresources. \nCVE-ID\nCVE-2011-3259 : Wouter van der Veer of Topicus I\u0026I, and Josh Enders\n\nKernel\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: A local user may be able to cause a system reset\nDescription: A null dereference issue existed in the handling of\nIPV6 socket options. \nCVE-ID\nCVE-2011-1132 : Thomas Clement of Intego\n\nKeyboards\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: A user may be able to determine information about the last\ncharacter of a password\nDescription: The keyboard used to type the last character of a\npassword was briefly displayed the next time the keyboard was used. \nCVE-ID\nCVE-2011-3245 : Paul Mousdicas\n\nlibxml\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Visiting a maliciously crafted website may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A one-byte heap buffer overflow existed in libxml\u0027s\nhandling of XML data. \nCVE-ID\nCVE-2011-0216 : Billy Rios of the Google Security Team\n\nOfficeImport\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Viewing a maliciously crafted Word file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in OfficeImport\u0027s handling of\nMicrosoft Word documents. \nCVE-ID\nCVE-2011-3260 : Tobias Klein working with Verisign iDefense Labs\n\nOfficeImport\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Viewing a maliciously crafted Excel file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A double free issue existed in OfficeImport\u0027s handling\nof Excel files. \nCVE-ID\nCVE-2011-3261 : Tobias Klein of www.trapkit.de\n\nOfficeImport\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Downloading a maliciously crafted Microsoft Office file may\nlead to an unexpected application termination or arbitrary code\nexecution\nDescription: A memory corruption issue existed in OfficeImport\u0027s\nhandling of Microsoft Office files. \nCVE-ID\nCVE-2011-0208 : Tobias Klein working with iDefense VCP\n\nOfficeImport\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Downloading a maliciously crafted Excel file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in OfficeImport\u0027s\nhandling of Excel files. \nCVE-ID\nCVE-2011-0184 : Tobias Klein working with iDefense VCP\n\nSafari\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Opening maliciously crafted files on certain websites may\nlead to a cross-site scripting attack\nDescription: iOS did not support the \u0027attachment\u0027 value for the HTTP\nContent-Disposition header. This header is used by many websites to\nserve files that were uploaded to the site by a third-party, such as\nattachments in web-based e-mail applications. Any script in files\nserved with this header value would run as if the file had been\nserved inline, with full access to other resources on the origin\nserver. This issue is addressed by loading attachments in an isolated\nsecurity origin with no access to resources on other sites. \nCVE-ID\nCVE-2011-3426 : Christian Matthies working with iDefense VCP,\nYoshinori Oota from Business Architects Inc working with JP/CERT\n\nSettings\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: An attacker with physical access to a device may be able to\nrecover the restrictions passcode\nDescription: The parental restrictions functionality enforces UI\nrestrictions. Configuring parental restrictions is protected by a\npasscode, which was previously stored in plaintext on disk. This\nissue is addressed by securely storing the parental restrictions\npasscode in the system keychain. \nCVE-ID\nCVE-2011-3429 : an anonymous reporter\n\nSettings\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Misleading UI\nDescription: Configurations and settings applied via configuration\nprofiles did not appear to function properly under any non-English\nlanguage. Settings could be improperly displayed as a result. This\nissue is addressed by fixing a localization error. \nCVE-ID\nCVE-2011-3430 : Florian Kreitmaier of Siemens CERT\n\nUIKit Alerts\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Visiting a malicious website may cause an unexpected device\nhang\nDescription: An excessive maximum text layout length permitted\nmalicious websites to cause iOS to hang when drawing acceptance\ndialogs for very long tel: URIs. This issue is addressed by using a\nmore reasonable maximum URI size. \nCVE-ID\nCVE-2011-3432 : Simon Young of Anglia Ruskin University\n\nWebKit\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Visiting a maliciously crafted website may lead to an\nunexpected application termination or arbitrary code execution\nDescription: Multiple memory corruption issues existed in WebKit. \nCVE-ID\nCVE-2011-0218 : SkyLined of Google Chrome Security Team\nCVE-2011-0221 : Abhishek Arya (Inferno) of Google Chrome Security\nTeam\nCVE-2011-0222 : Nikita Tarakanov and Alex Bazhanyuk of the CISS\nResearch Team, and Abhishek Arya (Inferno) of Google Chrome Security\nTeam\nCVE-2011-0225 : Abhishek Arya (Inferno) of Google Chrome Security\nTeam\nCVE-2011-0232 : J23 working with TippingPoint\u0027s Zero Day Initiative\nCVE-2011-0233 : wushi of team509 working with TippingPoint\u0027s Zero Day\nInitiative\nCVE-2011-0234 : Rob King working with TippingPoint\u0027s Zero Day\nInitiative, wushi of team509 working with TippingPoint\u0027s Zero Day\nInitiative\nCVE-2011-0235 : Abhishek Arya (Inferno) of Google Chrome Security\nTeam\nCVE-2011-0238 : Adam Barth of Google Chrome Security Team\nCVE-2011-0254 : An anonymous researcher working with TippingPoint\u0027s\nZero Day Initiative\nCVE-2011-0255 : An anonymous reporter working with TippingPoint\u0027s\nZero Day Initiative\nCVE-2011-0981 : Rik Cabanier of Adobe Systems, Inc\nCVE-2011-0983 : Martin Barbella\nCVE-2011-1109 : Sergey Glazunov\nCVE-2011-1114 : Martin Barbella\nCVE-2011-1115 : Martin Barbella\nCVE-2011-1117 : wushi of team509\nCVE-2011-1121 : miaubiz\nCVE-2011-1188 : Martin Barbella\nCVE-2011-1203 : Sergey Glazunov\nCVE-2011-1204 : Sergey Glazunov\nCVE-2011-1288 : Andreas Kling of Nokia\nCVE-2011-1293 : Sergey Glazunov\nCVE-2011-1296 : Sergey Glazunov\nCVE-2011-1449 : Marek Majkowski\nCVE-2011-1451 : Sergey Glazunov\nCVE-2011-1453 : wushi of team509 working with TippingPoint\u0027s Zero Day\nInitiative\nCVE-2011-1457 : John Knottenbelt of Google\nCVE-2011-1462 : wushi of team509\nCVE-2011-1797 : wushi of team509\nCVE-2011-2338 : Abhishek Arya (Inferno) of Google Chrome Security\nTeam using AddressSanitizer\nCVE-2011-2339 : Cris Neckar of the Google Chrome Security Team\nCVE-2011-2341 : Apple\nCVE-2011-2351 : miaubiz\nCVE-2011-2352 : Apple\nCVE-2011-2354 : Apple\nCVE-2011-2356 : Adam Barth and Abhishek Arya of Google Chrome\nSecurity Team using AddressSanitizer\nCVE-2011-2359 : miaubiz\nCVE-2011-2788 : Mikolaj Malecki of Samsung\nCVE-2011-2790 : miaubiz\nCVE-2011-2792 : miaubiz\nCVE-2011-2797 : miaubiz\nCVE-2011-2799 : miaubiz\nCVE-2011-2809 : Abhishek Arya (Inferno) of Google Chrome Security\nTeam\nCVE-2011-2813 : Cris Neckar of Google Chrome Security Team using\nAddressSanitizer\nCVE-2011-2814 : Abhishek Arya (Inferno) of Google Chrome Security\nTeam using AddressSanitizer\nCVE-2011-2816 : Apple\nCVE-2011-2817 : Abhishek Arya (Inferno) of Google Chrome Security\nTeam using AddressSanitizer\nCVE-2011-2818 : Martin Barbella\nCVE-2011-2820 : Raman Tenneti and Philip Rogers of Google\nCVE-2011-2823 : SkyLined of Google Chrome Security Team\nCVE-2011-2827 : miaubiz\nCVE-2011-2831 : Abhishek Arya (Inferno) of Google Chrome Security\nTeam using AddressSanitizer\nCVE-2011-3232 : Aki Helin of OUSPG\nCVE-2011-3234 : miaubiz\nCVE-2011-3235 : Dimitri Glazkov, Kent Tamura, Dominic Cooney of the\nChromium development community, and Abhishek Arya (Inferno) of Google\nChrome Security Team\nCVE-2011-3236 : Abhishek Arya (Inferno) of Google Chrome Security\nTeam using AddressSanitizer\nCVE-2011-3237 : Dimitri Glazkov, Kent Tamura, Dominic Cooney of the\nChromium development community, and Abhishek Arya (Inferno) of Google\nChrome Security Team\nCVE-2011-3244 : vkouchna\n\nWebKit\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Visiting a maliciously crafted website may lead to a cross-\nsite scripting attack\nDescription: A cross-origin issue existed in the handling of URLs\nwith an embedded username. This issue is addressed through improved\nhandling of URLs with an embedded username. \nCVE-ID\nCVE-2011-0242 : Jobert Abma of Online24\n\nWebKit\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Visiting a maliciously crafted website may lead to a cross-\nsite scripting attack\nDescription: A cross-origin issue existed in the handling of DOM\nnodes. \nCVE-ID\nCVE-2011-1295 : Sergey Glazunov\n\nWebKit\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: A maliciously crafted website may be able to cause a\ndifferent URL to be shown in the address bar\nDescription: A URL spoofing issue existed in the handling of the DOM\nhistory object. \nCVE-ID\nCVE-2011-1107 : Jordi Chancel\n\nWebKit\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Visiting a maliciously crafted website may lead to arbitrary\ncode execution\nDescription: A configuration issue existed in WebKit\u0027s use of\nlibxslt. Visiting a maliciously crafted website may lead to arbitrary\nfiles being created with the privileges of the user, which may lead\nto arbitrary code execution. This issue is addressed through improved\nlibxslt security settings. \nCVE-ID\nCVE-2011-1774 : Nicolas Gregoire of Agarri\n\nWebKit\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Visiting a malicious website and dragging content in the\npage may lead to an information disclosure\nDescription: A cross-origin issue existed in WebKit\u0027s handling of\nHTML5 drag and drop. This issue is addressed by disallowing drag and\ndrop across different origins. \nCVE-ID\nCVE-2011-0166 : Michal Zalewski of Google Inc. \n\nWebKit\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Visiting a maliciously crafted website may lead to an\ninformation disclosure\nDescription: A cross-origin issue existed in the handling of Web\nWorkers. \nCVE-ID\nCVE-2011-1190 : Daniel Divricean of divricean.ro\n\nWebKit\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Visiting a maliciously crafted website may lead to a cross-\nsite scripting attack\nDescription: A cross-origin issue existed in the handling of the\nwindow.open method. \nCVE-ID\nCVE-2011-2805 : Sergey Glazunov\n\nWebKit\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Visiting a maliciously crafted website may lead to a cross-\nsite scripting attack\nDescription: A cross-origin issue existed in the handling of\ninactive DOM windows. \nCVE-ID\nCVE-2011-3243 : Sergey Glazunov\n\nWebKit\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: Visiting a maliciously crafted website may lead to a cross-\nsite scripting attack\nDescription: A cross-origin issue existed in the handling of the\ndocument.documentURI property. \nCVE-ID\nCVE-2011-2819 : Sergey Glazunov\n\nWebKit\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: A maliciously crafted website may be able to track the URLs\nthat a user visits within a frame\nDescription: A cross-origin issue existed in the handling of the\nbeforeload event. \nCVE-ID\nCVE-2011-2800 : Juho Nurminen\n\nWiFi\nAvailable for: iOS 3.0 through 4.3.5 for iPhone 3GS and iPhone 4,\niOS 3.1 through 4.3.5 for iPod touch (3rd generation) and later,\niOS 3.2 through 4.3.5 for iPad\nImpact: WiFi credentials may be logged to a local file\nDescription: WiFi credentials including the passphrase and\nencryption keys were logged to a file that was readable by\napplications on the system. This is resolved by no longer logging\nthese credentials. \nCVE-ID\nCVE-2011-3434 : Laurent OUDOT of TEHTRI Security\n\nInstallation note:\n\nThis update is only available through iTunes, and will not appear\nin your computer\u0027s Software Update application, or in the Apple\nDownloads site. Make sure you have an Internet connection and have\ninstalled the latest version of iTunes from www.apple.com/itunes/\n\niTunes will automatically check Apple\u0027s update server on its weekly\nschedule. When an update is detected, it will download it. When\nthe iPhone, iPod touch or iPad is docked, iTunes will present the\nuser with the option to install the update. We recommend applying\nthe update immediately if possible. Selecting Don\u0027t Install will\npresent the option the next time you connect your iPhone, iPod touch,\nor iPad. \n\nThe automatic update process may take up to a week depending on the\nday that iTunes checks for updates. You may manually obtain the\nupdate via the Check for Updates button within iTunes. After doing\nthis, the update can be applied when your iPhone, iPod touch, or iPad\nis docked to your computer. \n\nTo check that the iPhone, iPod touch, or iPad has been updated:\n\n* Navigate to Settings\n* Select General\n* Select About. The version after applying this update will be\n\"5 (9A334)\". \n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.16 (Darwin)\n\niQEcBAEBAgAGBQJOldmtAAoJEGnF2JsdZQee/qMIAIPxmIiOqj+FMLFHZtPeC/Dp\n3s4JliKOOgNnjXkxErfaNvYGmeVbDaUER5jdVrWccTauzlYmy8G4uK0An2GD2YiP\ngB5AiCQXpONdBCi38QNdRqrYoYjc8Sa0nUp4r5uWPoiHoj5KfxvBpgygEL+zjHXS\nfmnrONOCWhOYp0w4q6mdTg5BH2uJCbXscD/JjbmgHQI0Vs/iUZKSRyqFo2b0Mvze\nNiSyzcj/4l62Cxx7xM9VbdrYL7Al2yyHfNYJQsZmoeDUlJQcdgEgEMXvOuhY3sFK\nmaxYr2oCp6Mtf53fplAeJIV4ijLynEWAKxTuTznAyW1k7oiGrDTfORSFKPEB9MQ=\n=LCQZ\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2011-0216" }, { "db": "JVNDB", "id": "JVNDB-2011-002041" }, { "db": "BID", "id": "48832" }, { "db": "VULHUB", "id": "VHN-48161" }, { "db": "VULMON", "id": "CVE-2011-0216" }, { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "108583" }, { "db": "PACKETSTORM", "id": "103250" }, { "db": "PACKETSTORM", "id": "114714" }, { "db": "PACKETSTORM", "id": "108587" }, { "db": "PACKETSTORM", "id": "119960" }, { "db": "PACKETSTORM", "id": "107921" }, { "db": "PACKETSTORM", "id": "105736" } ], "trust": 2.79 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-48161", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-48161" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-0216", "trust": 3.6 }, { "db": "SECUNIA", "id": "45325", "trust": 1.6 }, { "db": "BID", "id": "48832", "trust": 1.2 }, { "db": "SECTRACK", "id": "1025816", "trust": 0.8 }, { "db": "OSVDB", "id": "73994", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2011-002041", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201107-336", "trust": 0.7 }, { "db": "NSFOCUS", "id": "18279", "trust": 0.6 }, { "db": "APPLE", "id": "APPLE-SA-2011-07-20-1", "trust": 0.6 }, { "db": "JUNIPER", "id": "JSA10658", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "108583", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "107921", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "108839", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109153", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-48161", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2011-0216", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "107571", "trust": 0.1 }, { "db": "ZDI", "id": "ZDI-11-228", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "103250", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "114714", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "108587", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "119960", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "105736", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-48161" }, { "db": "VULMON", "id": "CVE-2011-0216" }, { "db": "BID", "id": "48832" }, { "db": "JVNDB", "id": "JVNDB-2011-002041" }, { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "108583" }, { "db": "PACKETSTORM", "id": "103250" }, { "db": "PACKETSTORM", "id": "114714" }, { "db": "PACKETSTORM", "id": "108587" }, { "db": "PACKETSTORM", "id": "119960" }, { "db": "PACKETSTORM", "id": "107921" }, { "db": "PACKETSTORM", "id": "105736" }, { "db": "CNNVD", "id": "CNNVD-201107-336" }, { "db": "NVD", "id": "CVE-2011-0216" } ] }, "id": "VAR-201107-0102", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-48161" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:44:50.334000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT4808", "trust": 0.8, "url": "http://support.apple.com/kb/ht4808" }, { "title": "HT5001", "trust": 0.8, "url": "http://support.apple.com/kb/ht5001" }, { "title": "HT4999", "trust": 0.8, "url": "http://support.apple.com/kb/ht4999" }, { "title": "HT5001", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht5001" }, { "title": "HT202349", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht202349" }, { "title": "RHSA-2013:0217", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-0217.html" }, { "title": "RHSA-2011:1749", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2011-1749.html" }, { "title": "CVE-2011-0216 Denial of Service (DoS) vulnerability in libxml2", "trust": 0.8, "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2011_0216_denial_of" }, { "title": "VMSA-2012-0012", "trust": 0.8, "url": "http://www.vmware.com/jp/support/support-resources/advisories/vmsa-2012-0012.html" }, { "title": "VMSA-2012-0008", "trust": 0.8, "url": "http://www.vmware.com/jp/support/support-resources/advisories/vmsa-2012-0008.html" }, { "title": "libxml\u306e\u8106\u5f31\u6027\u3010CY12-07-002\u3011", "trust": 0.8, "url": "http://cs.cybozu.co.jp/information/20120730up03.php" }, { "title": "001-005914", "trust": 0.8, "url": "https://support.cybozu.com/ja-jp/article/5914" }, { "title": "Red Hat: Important: libxml2 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120016 - security advisory" }, { "title": "Red Hat: Important: libxml2 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120017 - security advisory" }, { "title": "Red Hat: Low: libxml2 security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20111749 - security advisory" }, { "title": "Debian CVElist Bug Report Logs: Two security issues", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=56ba5418d99f002c70ec3a0604e1b829" }, { "title": "Debian CVElist Bug Report Logs: libxml2: [PATCH] fix for CVE-2011-3919", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=dbb2dba1be28bdb99afde6354fbc441a" }, { "title": "Ubuntu Security Notice: libxml2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1334-1" }, { "title": "VMware Security Advisories: VMware ESXi update to third party library", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=329050bc1ed5b6a8ba43ca82aa2c2690" }, { "title": "VMware Security Advisories: VMware ESX updates to ESX Service Console", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=1459f8d3f5c5308900d206366452e07d" } ], "sources": [ { "db": "VULMON", "id": "CVE-2011-0216" }, { "db": "JVNDB", "id": "JVNDB-2011-002041" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-189", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-48161" }, { "db": "JVNDB", "id": "JVNDB-2011-002041" }, { "db": "NVD", "id": "CVE-2011-0216" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://support.apple.com/kb/ht4808" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2011//jul/msg00002.html" }, { "trust": 1.4, "url": "http://secunia.com/advisories/45325" }, { "trust": 1.3, "url": "http://rhn.redhat.com/errata/rhsa-2013-0217.html" }, { "trust": 1.2, "url": "http://lists.apple.com/archives/security-announce/2011//oct/msg00001.html" }, { "trust": 1.2, "url": "http://lists.apple.com/archives/security-announce/2011//oct/msg00002.html" }, { "trust": 1.2, "url": "http://support.apple.com/kb/ht4999" }, { "trust": 1.2, "url": "http://support.apple.com/kb/ht5001" }, { "trust": 1.2, "url": "http://www.debian.org/security/2012/dsa-2394" }, { "trust": 1.2, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2011:188" }, { "trust": 1.2, "url": "http://www.redhat.com/support/errata/rhsa-2011-1749.html" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0216" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu781747/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-0216" }, { "trust": 0.8, "url": "http://osvdb.org/show/osvdb/73994" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/48832" }, { "trust": 0.8, "url": "http://securitytracker.com/id/1025816" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0216" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/18279" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2834" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3905" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2011-2834.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1944" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4008" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.4, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2011-0216.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3919" }, { "trust": 0.3, "url": "http://www.apple.com/safari/" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2011_0216_denial_of" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10658\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100153798" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100156064" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100158911" }, { "trust": 0.3, "url": "https://access.redhat.com/kb/docs/doc-11259" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-1944.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4494" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2010-4008.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2821" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3919.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3905.html" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2010-4494.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2821.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0841" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3905" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/189.html" }, { "trust": 0.1, "url": "https://www.rapid7.com/db/vulnerabilities/vmsa-2012-0012-cve-2011-0216" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2012:0016" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1334-1/" }, { "trust": 0.1, "url": "https://www.rapid7.com/db/vulnerabilities/linuxrpm-rhsa-2011-1749" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2011-1749.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-0016.html" }, { "trust": 0.1, "url": "http://archives.neohapsis.com/archives/bugtraq/2011-07/0034.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/45325/" }, { "trust": 0.1, "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=931" }, { "trust": 0.1, "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=933" }, { "trust": 0.1, "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=934" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/products/corporate/vim/" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com/advisories/zdi-11-228/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/45325/#comments" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45325" }, { "trust": 0.1, "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=930" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=932" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4494" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0841" }, { "trust": 0.1, "url": "http://www.vmware.com/security/advisories" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-1944" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/2020571" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3919" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2834" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2821" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4008" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-0017.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5134.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5134" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3102.html" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0841.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3102" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "https://www.apple.com/itunes/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0184" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0206" }, { "trust": 0.1, "url": "https://www.trapkit.de" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0259" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0235" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0187" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0254" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0238" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0983" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1117" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1109" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1115" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0233" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0166" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0234" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0242" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0255" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0241" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0981" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1114" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0221" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1107" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0218" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0225" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0208" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0232" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0192" } ], "sources": [ { "db": "VULHUB", "id": "VHN-48161" }, { "db": "VULMON", "id": "CVE-2011-0216" }, { "db": "BID", "id": "48832" }, { "db": "JVNDB", "id": "JVNDB-2011-002041" }, { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "108583" }, { "db": "PACKETSTORM", "id": "103250" }, { "db": "PACKETSTORM", "id": "114714" }, { "db": "PACKETSTORM", "id": "108587" }, { "db": "PACKETSTORM", "id": "119960" }, { "db": "PACKETSTORM", "id": "107921" }, { "db": "PACKETSTORM", "id": "105736" }, { "db": "CNNVD", "id": "CNNVD-201107-336" }, { "db": "NVD", "id": "CVE-2011-0216" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-48161" }, { "db": "VULMON", "id": "CVE-2011-0216" }, { "db": "BID", "id": "48832" }, { "db": "JVNDB", "id": "JVNDB-2011-002041" }, { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "108583" }, { "db": "PACKETSTORM", "id": "103250" }, { "db": "PACKETSTORM", "id": "114714" }, { "db": "PACKETSTORM", "id": "108587" }, { "db": "PACKETSTORM", "id": "119960" }, { "db": "PACKETSTORM", "id": "107921" }, { "db": "PACKETSTORM", "id": "105736" }, { "db": "CNNVD", "id": "CNNVD-201107-336" }, { "db": "NVD", "id": "CVE-2011-0216" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-07-21T00:00:00", "db": "VULHUB", "id": "VHN-48161" }, { "date": "2011-07-21T00:00:00", "db": "VULMON", "id": "CVE-2011-0216" }, { "date": "2011-07-20T00:00:00", "db": "BID", "id": "48832" }, { "date": "2011-08-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-002041" }, { "date": "2011-12-07T01:01:26", "db": "PACKETSTORM", "id": "107571" }, { "date": "2012-01-12T03:08:33", "db": "PACKETSTORM", "id": "108583" }, { "date": "2011-07-21T06:58:31", "db": "PACKETSTORM", "id": "103250" }, { "date": "2012-07-13T04:58:06", "db": "PACKETSTORM", "id": "114714" }, { "date": "2012-01-12T03:12:29", "db": "PACKETSTORM", "id": "108587" }, { "date": "2013-02-01T03:30:19", "db": "PACKETSTORM", "id": "119960" }, { "date": "2011-12-16T00:22:37", "db": "PACKETSTORM", "id": "107921" }, { "date": "2011-10-13T02:28:22", "db": "PACKETSTORM", "id": "105736" }, { "date": "2011-07-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201107-336" }, { "date": "2011-07-21T23:55:01.800000", "db": "NVD", "id": "CVE-2011-0216" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-02-07T00:00:00", "db": "VULHUB", "id": "VHN-48161" }, { "date": "2013-02-07T00:00:00", "db": "VULMON", "id": "CVE-2011-0216" }, { "date": "2015-04-13T21:51:00", "db": "BID", "id": "48832" }, { "date": "2016-06-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-002041" }, { "date": "2011-07-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201107-336" }, { "date": "2013-02-07T04:40:19.890000", "db": "NVD", "id": "CVE-2011-0216" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "107571" }, { "db": "PACKETSTORM", "id": "108583" }, { "db": "PACKETSTORM", "id": "108587" }, { "db": "PACKETSTORM", "id": "107921" }, { "db": "CNNVD", "id": "CNNVD-201107-336" } ], "trust": 1.0 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple Safari Used in products such as libxml Vulnerable to one-off error", "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-002041" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "digital error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201107-336" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.