[Oraclevm-errata] OVMSA-2015-0152 Moderate: Oracle VM 3.3 libxml2 security update

Errata Announcements for Oracle VM oraclevm-errata at oss.oracle.com
Mon Dec 7 15:50:08 PST 2015


Oracle VM Security Advisory OVMSA-2015-0152

The following updated rpms for Oracle VM 3.3 have been uploaded to the 
Unbreakable Linux Network:

x86_64:
libxml2-2.7.6-20.0.1.el6_7.1.x86_64.rpm
libxml2-python-2.7.6-20.0.1.el6_7.1.x86_64.rpm


SRPMS:
http://oss.oracle.com/oraclevm/server/3.3/SRPMS-updates/libxml2-2.7.6-20.0.1.el6_7.1.src.rpm



Description of changes:

[2.7.6-20.0.1]
- Update doc/redhat.gif in tarball
- Add libxml2-oracle-enterprise.patch and update logos in tarball

[2.7.6-20.1]
- Fix a series of CVEs (rhbz#1286495)
- CVE-2015-7941 Cleanup conditional section error handling
- CVE-2015-8317 Fail parsing early on if encoding conversion failed
- CVE-2015-7942 Another variation of overflow in Conditional sections
- CVE-2015-7942 Fix an error in previous Conditional section patch
- Fix parsing short unclosed comment uninitialized access
- CVE-2015-7498 Avoid processing entities after encoding conversion failures
- CVE-2015-7497 Avoid an heap buffer overflow in xmlDictComputeFastQKey
- CVE-2015-5312 Another entity expansion issue
- CVE-2015-7499 Add xmlHaltParser() to stop the parser
- CVE-2015-7499 Detect incoherency on GROW
- CVE-2015-7500 Fix memory access error due to incorrect entities boundaries
- CVE-2015-8242 Buffer overead with HTML parser in push mode
- Libxml violates the zlib interface and crashes



More information about the Oraclevm-errata mailing list