Bug 1338696 (CVE-2016-1837)

Summary: CVE-2016-1837 libxml2: Heap use-after-free in htmlPArsePubidLiteral and htmlParseSystemiteral
Product: [Other] Security Response Reporter: Andrej Nemec <anemec>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: athmanem, c.david86, csutherl, dknox, erik-fedora, fedora-mingw, jclere, ktietz, lgao, mbabacek, mcermak, myarboro, ohudlick, rjones, sardella, slawomir, twalsh, veillard, weli
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 02:52:20 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1340367, 1340369, 1340370, 1340371, 1349794, 1349795    
Bug Blocks: 1332827, 1340339, 1395463    

Description Andrej Nemec 2016-05-23 09:40:55 UTC
A vulnerability was found in the libxml2 library. A maliciously crafted file could cause the application to crash due to a Heap use-after-free in htmlParsePubidLiteral and htmlParseSystemiteral

References:

https://bugzilla.gnome.org/show_bug.cgi?id=760263

Upstream fix:

https://git.gnome.org/browse/libxml2/commit/?id=11ed4a7a90d5ce156a18980a4ad4e53e77384852

Comment 3 errata-xmlrpc 2016-06-23 10:33:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2016:1292 https://access.redhat.com/errata/RHSA-2016:1292

Comment 4 Huzaifa S. Sidhpurwala 2016-06-24 09:40:39 UTC
Created libxml2 tracking bugs for this issue:

Affects: fedora-all [bug 1349794]

Comment 5 Huzaifa S. Sidhpurwala 2016-06-24 09:40:49 UTC
Created mingw-libxml2 tracking bugs for this issue:

Affects: fedora-all [bug 1349795]

Comment 6 errata-xmlrpc 2016-12-15 22:18:59 UTC
This issue has been addressed in the following products:



Via RHSA-2016:2957 https://rhn.redhat.com/errata/RHSA-2016-2957.html