Lucene search

K
oraclelinuxOracleLinuxELSA-2015-2549
HistoryDec 07, 2015 - 12:00 a.m.

libxml2 security update

2015-12-0700:00:00
linux.oracle.com
50

0.016 Low

EPSS

Percentile

85.8%

[2.7.6-20.0.1]

  • Update doc/redhat.gif in tarball
  • Add libxml2-oracle-enterprise.patch and update logos in tarball
    [2.7.6-20.1]
  • Fix a series of CVEs (rhbz#1286495)
  • CVE-2015-7941 Cleanup conditional section error handling
  • CVE-2015-8317 Fail parsing early on if encoding conversion failed
  • CVE-2015-7942 Another variation of overflow in Conditional sections
  • CVE-2015-7942 Fix an error in previous Conditional section patch
  • Fix parsing short unclosed comment uninitialized access
  • CVE-2015-7498 Avoid processing entities after encoding conversion failures
  • CVE-2015-7497 Avoid an heap buffer overflow in xmlDictComputeFastQKey
  • CVE-2015-5312 Another entity expansion issue
  • CVE-2015-7499 Add xmlHaltParser() to stop the parser
  • CVE-2015-7499 Detect incoherency on GROW
  • CVE-2015-7500 Fix memory access error due to incorrect entities boundaries
  • CVE-2015-8242 Buffer overead with HTML parser in push mode
  • Libxml violates the zlib interface and crashes