[Oraclevm-errata] OVMSA-2016-0063 Oracle VM 3.2 libxml2 security update

Errata Announcements for Oracle VM oraclevm-errata at oss.oracle.com
Tue Jun 21 10:07:27 PDT 2016


Oracle VM Security Advisory OVMSA-2016-0063

The following updated rpms for Oracle VM 3.2 have been uploaded to the 
Unbreakable Linux Network:

x86_64:
libxml2-2.6.26-2.1.25.0.1.el5_11.x86_64.rpm
libxml2-python-2.6.26-2.1.25.0.1.el5_11.x86_64.rpm


SRPMS:
http://oss.oracle.com/oraclevm/server/3.2/SRPMS-updates/libxml2-2.6.26-2.1.25.0.1.el5_11.src.rpm



Description of changes:

[2.6.26-2.1.25.0.1.el5_11]
- Add libxml2-enterprise.patch
- Replaced doc/redhat.gif in tarball with updated image

[2.6.26-2.1.25.el5]
- CVE-2014-3660 denial of service via recursive entity expansion 
(rhbz#1161841)

[2.6.26-2.1.24.el5]
- fixed one regexp bug and added a (rhbz#922450)
- Another small change on the algorithm for the elimination of epsilon 
(rhbz#922450)

[2.6.26-2.1.23.el5]
- detect and stop excessive entities expansion upon replacement 
(rhbz#912573)

[2.6.26-2.1.22.el5]
- fix validation issues with some XSD (rhbz#877348)
- xmlDOMWrapCloneNode discards namespace of the node parameter (rhbz#884707)



More information about the Oraclevm-errata mailing list