Bugtraq: [SECURITY] [DSA 3593-1] libxml2 security update

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA512

- ------------------------------------------------------------------------

-

Debian Security Advisory DSA-3593-1 security (at) debian (dot) org [email concealed]

http://ift.tt/1kZ5swi Salvatore Bonaccorso

June 02, 2016 http://ift.tt/1S3Txy1

- ------------------------------------------------------------------------

-

Package : libxml2

CVE ID : CVE-2015-8806 CVE-2016-1762 CVE-2016-1833 CVE-2016-1834

CVE-2016-1835 CVE-2016-1836 CVE-2016-1837 CVE-2016-1838

CVE-2016-1839 CVE-2016-1840 CVE-2016-2073 CVE-2016-3627

CVE-2016-3705 CVE-2016-4447 CVE-2016-4449 CVE-2016-4483

Debian Bug : 812807 813613 819006 823405 823414

Several vulnerabilities were discovered in libxml2, a library providing

support to read, modify and write XML and HTML files. A remote attacker

could provide a specially crafted XML or HTML file that, when processed

by an application using libxml2, would cause a denial-of-service against

the application, or potentially the execution of arbitrary code with the

privileges of the user running the application.

For the stable distribution (jessie), these problems have been fixed in

version 2.9.1+dfsg1-5+deb8u2.

We recommend that you upgrade your libxml2 packages.

Further information about Debian Security Advisories, how to apply

these updates to your system and frequently asked questions can be

found at: http://ift.tt/1kZ5swi

Mailing list: debian-security-announce (at) lists.debian (dot) org [email concealed]

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

iQIcBAEBCgAGBQJXUJL0AAoJEAVMuPMTQ89EL98P+wVNTFMfiQK6RXTYqEIunCuT

d8cReXMfwxX6UZsGT8B60mu2r7CXKnKnikT2dCvf8fLXRkyxqr1PkdnJEpX+CzGr

L4XGIlSIlI+mYMaFIwLbOCWfZ4GlWy8cUJx366Z4xPQcMmE5MufXuQJdgKH6p4+Q

v3ixZDJv+PtKuS/tt2HHB17tsv8sOEx55EHlxXohTyFBZbnHLo7so6yj9YVwxNqp

p7bh+/4xNVVAIbq9VV65KN8l+4ZVsik+RaAmAS2QKrMwSYpxDp5KSUFukxYczU6f

6UqUJwKwGjxDpNapAbln0+BPNW8g0QGXdxl36iw8VCL7pqAI8A+/Y8RAEU4X0nr2

LWqFwOz9/aVjfsJA20GOE2ttdPebn1LkCrz9Vw409yHf9LWb9Aaj/CjdCbIhQ4EK

IufJxif5v264zm7mHkjxWTHis5vTRlMES7rE3SU8v1yjGCtjwns5acpKqXMP812z

8teEBDZ0KbiRsfkAOiDKg8l7XgOQnpShv2fOiJv0dB3OouWJb4dgyS6nQkUt8cn7

5+DjxOjuf2Y3QAJy5dbipUjC4ASfjjp40O4COPFuJ5RdcQ54EjeiXjb8cKU/il0c

WPDgzPh55MjP1Xb+RManHOx/ZgQfRhoDiC8Pe2d3hgIsBwhVYOD7rnRgkS4E4ibX

mkgkLlM1sQtuqzychSZI

=sTLa

-----END PGP SIGNATURE-----

[ reply ]


from SecurityFocus Vulnerabilities http://ift.tt/1O7dV3I