Bug 1517307 (CVE-2017-16931) - CVE-2017-16931 libxml2: Mishandling parameter-entity references
Summary: CVE-2017-16931 libxml2: Mishandling parameter-entity references
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2017-16931
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1517309 1517310 1517311 1517312 1517313 1517314 1517337 1517338 1517348 1517349 1517350 1517351
Blocks: 1517325
TreeView+ depends on / blocked
 
Reported: 2017-11-24 15:27 UTC by Adam Mariš
Modified: 2022-02-16 11:26 UTC (History)
48 users (show)

Fixed In Version: libxml2 2.9.5
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-05-20 21:16:51 UTC
Embargoed:


Attachments (Terms of Use)

Description Adam Mariš 2017-11-24 15:27:52 UTC
parser.c in libxml2 before 2.9.5 mishandles parameter-entity references because the NEXTL macro calls the xmlParserHandlePEReference function in the case of a '%' character in a DTD name.

Upstream patch:

https://github.com/GNOME/libxml2/commit/e26630548e7d138d2c560844c43820b6767251e3

Comment 1 Adam Mariš 2017-11-24 15:28:57 UTC
Created libxml2 tracking bugs for this issue:

Affects: fedora-all [bug 1517310]


Created mingw-libxml2 tracking bugs for this issue:

Affects: epel-7 [bug 1517309]
Affects: fedora-all [bug 1517313]


Created ruby193-rubygem-nokogiri tracking bugs for this issue:

Affects: openshift-1 [bug 1517314]


Created rubygem-nokogiri tracking bugs for this issue:

Affects: epel-all [bug 1517311]
Affects: fedora-all [bug 1517312]

Comment 9 Kurt Seifried 2018-03-22 20:13:30 UTC
Statement:

This issue affects the versions of rubygem-nokogiri as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having Moderate security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.

This issue affects the versions of libxml2 as shipped with Red Hat Enterprise Linux 5, 6, and 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.

This issue affects the versions of rubygem-nokogiri on CloudForms 5 as it uses the Red Hat Enterprise copy of libxml2 as shipped with Red Hat Enterprise Linux 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.

This issue affects the versions of rubygem-nokogiri on Satellite 6.0, 6.1 and 6.2  as it uses the Red Hat Enterprise copy of libxml2 as shipped with Red Hat Enterprise Linux 7. Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/. Please note that Satellite version 6.3 no longer ships rubygem-nokogir, but instead uses a version of rubygem-nokogiri from another software channel.

Red Hat Enterprise Linux 5 is now in Extended Life Cycle phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Red Hat Enterprise Linux 6 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.

Comment 10 Product Security DevOps Team 2020-05-20 21:16:51 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2017-16931


Note You need to log in before you can comment on or make changes to this bug.