Bug 1338682 (CVE-2016-1833) - CVE-2016-1833 libxml2: Heap-based buffer overread in htmlCurrentChar
Summary: CVE-2016-1833 libxml2: Heap-based buffer overread in htmlCurrentChar
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-1833
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1340367 1340369 1340370 1340371 1349794 1349795
Blocks: 1332827 1340339 1395463
TreeView+ depends on / blocked
 
Reported: 2016-05-23 09:27 UTC by Andrej Nemec
Modified: 2019-09-29 13:49 UTC (History)
20 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-08 02:52:14 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2016:1292 0 normal SHIPPED_LIVE Important: libxml2 security update 2016-07-18 17:29:39 UTC
Red Hat Product Errata RHSA-2016:2957 0 normal SHIPPED_LIVE Important: Red Hat JBoss Core Services Apache HTTP 2.4.23 Release 2016-12-16 03:11:19 UTC

Description Andrej Nemec 2016-05-23 09:27:40 UTC
A vulnerability was found in the libxml2 library. A maliciously crafted file could cause the application to crash due to a heap-based out-of-bounds memory read.

References:

https://bugzilla.gnome.org/show_bug.cgi?id=758606

Upstream fix:

https://git.gnome.org/browse/libxml2/commit/?id=0bcd05c5cd83dec3406c8f68b769b1d610c72f76

Comment 6 errata-xmlrpc 2016-06-23 10:32:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6
  Red Hat Enterprise Linux 7

Via RHSA-2016:1292 https://access.redhat.com/errata/RHSA-2016:1292

Comment 7 Huzaifa S. Sidhpurwala 2016-06-24 09:39:03 UTC
Created libxml2 tracking bugs for this issue:

Affects: fedora-all [bug 1349794]

Comment 8 Huzaifa S. Sidhpurwala 2016-06-24 09:39:27 UTC
Created mingw-libxml2 tracking bugs for this issue:

Affects: fedora-all [bug 1349795]

Comment 9 errata-xmlrpc 2016-12-15 22:18:26 UTC
This issue has been addressed in the following products:



Via RHSA-2016:2957 https://rhn.redhat.com/errata/RHSA-2016-2957.html


Note You need to log in before you can comment on or make changes to this bug.