CERTsSecurity

libxml2: CVSS (Max): 7.5

===========================================================================
AUSCERT External Security Bulletin Redistribution

ESB-2024.2792
libxml2 security update
3 May 2024

===========================================================================

AusCERT Security Bulletin Summary
———————————

Product: libxml2
Publisher: Red Hat
Operating System: Red Hat
Resolution: Patch/Upgrade
CVE Names: CVE-2024-25062

Original Bulletin:
https://access.redhat.com/errata/RHSA-2024:2679

Comment: CVSS (Max): 7.5 CVE-2024-25062 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
CVSS Source: Red Hat
Calculator: https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

– ————————–BEGIN INCLUDED TEXT——————–

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libxml2 security update
Advisory ID: RHSA-2024:2679
Product: Red Hat Enterprise Linux AppStream (v. 9)
Advisory URL: https://access.redhat.com/errata/RHSA-2024:2679
Issue date: 2024-05-02
CVE Names: CVE-2024-25062
=====================================================================

1. Summary:

An update for libxml2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) – aarch64, ppc64le, i686, x86_64,
s390x
Red Hat Enterprise Linux BaseOS (v. 9) – aarch64, ppc64le, i686, x86_64, s390x

3. Description:

The libxml2 library is a development toolbox providing the implementation of
various XML standards.

Security Fix(es):

* libxml2: use-after-free in XMLReader (CVE-2024-25062)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.

4. Solution:

https://access.redhat.com/articles/11258

The desktop must be restarted (log out, then log back in) for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2262726 – CVE-2024-25062 – libxml2: use-after-free in XMLReader

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9)

aarch64:
libxml2-0:2.9.13-6.el9_4.aarch64.rpm
libxml2-debuginfo-0:2.9.13-6.el9_4.aarch64.rpm
libxml2-debugsource-0:2.9.13-6.el9_4.aarch64.rpm
libxml2-devel-0:2.9.13-6.el9_4.aarch64.rpm
python3-libxml2-0:2.9.13-6.el9_4.aarch64.rpm
python3-libxml2-debuginfo-0:2.9.13-6.el9_4.aarch64.rpm

i686:
libxml2-0:2.9.13-6.el9_4.i686.rpm
libxml2-debuginfo-0:2.9.13-6.el9_4.i686.rpm
libxml2-debugsource-0:2.9.13-6.el9_4.i686.rpm
libxml2-devel-0:2.9.13-6.el9_4.i686.rpm
python3-libxml2-debuginfo-0:2.9.13-6.el9_4.i686.rpm

ppc64le:
libxml2-0:2.9.13-6.el9_4.ppc64le.rpm
libxml2-debuginfo-0:2.9.13-6.el9_4.ppc64le.rpm
libxml2-debugsource-0:2.9.13-6.el9_4.ppc64le.rpm
libxml2-devel-0:2.9.13-6.el9_4.ppc64le.rpm
python3-libxml2-0:2.9.13-6.el9_4.ppc64le.rpm
python3-libxml2-debuginfo-0:2.9.13-6.el9_4.ppc64le.rpm

s390x:
libxml2-0:2.9.13-6.el9_4.s390x.rpm
libxml2-debuginfo-0:2.9.13-6.el9_4.s390x.rpm
libxml2-debugsource-0:2.9.13-6.el9_4.s390x.rpm
libxml2-devel-0:2.9.13-6.el9_4.s390x.rpm
python3-libxml2-0:2.9.13-6.el9_4.s390x.rpm
python3-libxml2-debuginfo-0:2.9.13-6.el9_4.s390x.rpm

Source:
libxml2-0:2.9.13-6.el9_4.src.rpm

x86_64:
libxml2-0:2.9.13-6.el9_4.x86_64.rpm
libxml2-debuginfo-0:2.9.13-6.el9_4.x86_64.rpm
libxml2-debugsource-0:2.9.13-6.el9_4.x86_64.rpm
libxml2-devel-0:2.9.13-6.el9_4.x86_64.rpm
python3-libxml2-0:2.9.13-6.el9_4.x86_64.rpm
python3-libxml2-debuginfo-0:2.9.13-6.el9_4.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9)

aarch64:
libxml2-0:2.9.13-6.el9_4.aarch64.rpm
libxml2-debuginfo-0:2.9.13-6.el9_4.aarch64.rpm
libxml2-debugsource-0:2.9.13-6.el9_4.aarch64.rpm
libxml2-devel-0:2.9.13-6.el9_4.aarch64.rpm
python3-libxml2-0:2.9.13-6.el9_4.aarch64.rpm
python3-libxml2-debuginfo-0:2.9.13-6.el9_4.aarch64.rpm

i686:
libxml2-0:2.9.13-6.el9_4.i686.rpm
libxml2-debuginfo-0:2.9.13-6.el9_4.i686.rpm
libxml2-debugsource-0:2.9.13-6.el9_4.i686.rpm
libxml2-devel-0:2.9.13-6.el9_4.i686.rpm
python3-libxml2-debuginfo-0:2.9.13-6.el9_4.i686.rpm

ppc64le:
libxml2-0:2.9.13-6.el9_4.ppc64le.rpm
libxml2-debuginfo-0:2.9.13-6.el9_4.ppc64le.rpm
libxml2-debugsource-0:2.9.13-6.el9_4.ppc64le.rpm
libxml2-devel-0:2.9.13-6.el9_4.ppc64le.rpm
python3-libxml2-0:2.9.13-6.el9_4.ppc64le.rpm
python3-libxml2-debuginfo-0:2.9.13-6.el9_4.ppc64le.rpm

s390x:
libxml2-0:2.9.13-6.el9_4.s390x.rpm
libxml2-debuginfo-0:2.9.13-6.el9_4.s390x.rpm
libxml2-debugsource-0:2.9.13-6.el9_4.s390x.rpm
libxml2-devel-0:2.9.13-6.el9_4.s390x.rpm
python3-libxml2-0:2.9.13-6.el9_4.s390x.rpm
python3-libxml2-debuginfo-0:2.9.13-6.el9_4.s390x.rpm

Source:
libxml2-0:2.9.13-6.el9_4.src.rpm

x86_64:
libxml2-0:2.9.13-6.el9_4.x86_64.rpm
libxml2-debuginfo-0:2.9.13-6.el9_4.x86_64.rpm
libxml2-debugsource-0:2.9.13-6.el9_4.x86_64.rpm
libxml2-devel-0:2.9.13-6.el9_4.x86_64.rpm
python3-libxml2-0:2.9.13-6.el9_4.x86_64.rpm
python3-libxml2-debuginfo-0:2.9.13-6.el9_4.x86_64.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2024-25062
https://access.redhat.com/security/updates/classification/#moderate

– ————————–END INCLUDED TEXT———————-

You have received this e-mail bulletin as a result of your organisation’s
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT’s members. As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation’s
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin. It may
not be updated when updates to the original are made. If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author’s website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above. If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile: (07) 3365 7031
Telephone: (07) 3365 4417 (International: +61 7 3365 4417)
AusCERT personnel answer during Queensland business hours
which are GMT+10:00 (AEST).
On call after hours for member emergencies only.
===========================================================================Security BulletinsRead More