Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2015-7500: Red Hat Customer Portal - Access to 24x7 support and knowledge

The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via unspecified vectors related to incorrect entities boundaries and start tags.

CVE
#vulnerability#google#linux#red_hat#dos#buffer_overflow#ibm#sap

Synopsis

Moderate: libxml2 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated libxml2 packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

Description

The libxml2 library is a development toolbox providing the implementation
of various XML standards.

Several denial of service flaws were found in libxml2, a library providing
support for reading, modifying, and writing XML and HTML files. A remote
attacker could provide a specially crafted XML or HTML file that, when
processed by an application using libxml2, would cause that application to
use an excessive amount of CPU, leak potentially sensitive information, or
in certain cases crash the application. (CVE-2015-5312, CVE-2015-7497,
CVE-2015-7498, CVE-2015-7499, CVE-2015-7500 CVE-2015-7941, CVE-2015-7942,
CVE-2015-8241, CVE-2015-8242, CVE-2015-8317, BZ#1213957, BZ#1281955)

Red Hat would like to thank the GNOME project for reporting CVE-2015-7497,
CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242,
and CVE-2015-8317. Upstream acknowledges Kostya Serebryany of Google as the
original reporter of CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, and
CVE-2015-7500; Hugh Davenport as the original reporter of CVE-2015-8241 and
CVE-2015-8242; and Hanno Boeck as the original reporter of CVE-2015-8317.

All libxml2 users are advised to upgrade to these updated packages, which
contain a backported patch to correct these issues. The desktop must be
restarted (log out, then log back in) for this update to take effect.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 x86_64
  • Red Hat Enterprise Linux Server from RHUI 6 i386
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.7 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64
  • Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x

Fixes

  • BZ - 1213957 - libxml2: out-of-bounds memory access when parsing an unclosed HTML comment
  • BZ - 1274222 - CVE-2015-7941 libxml2: Out-of-bounds memory access
  • BZ - 1276297 - CVE-2015-7942 libxml2: heap-based buffer overflow in xmlParseConditionalSections()
  • BZ - 1276693 - CVE-2015-5312 libxml2: CPU exhaustion when processing specially crafted XML input
  • BZ - 1281862 - CVE-2015-7497 libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey
  • BZ - 1281879 - CVE-2015-7498 libxml2: Heap-based buffer overflow in xmlParseXmlDecl
  • BZ - 1281925 - CVE-2015-7499 libxml2: Heap-based buffer overflow in xmlGROW
  • BZ - 1281930 - CVE-2015-8317 libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration
  • BZ - 1281936 - CVE-2015-8241 libxml2: Buffer overread with XML parser in xmlNextChar
  • BZ - 1281943 - CVE-2015-7500 libxml2: Heap buffer overflow in xmlParseMisc
  • BZ - 1281950 - CVE-2015-8242 libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode
  • BZ - 1281955 - libxml2: Multiple out-of-bounds reads in xmlDictComputeFastKey.isra.2 and xmlDictAddString.isra.O

CVEs

  • CVE-2015-7497
  • CVE-2015-7500
  • CVE-2015-8241
  • CVE-2015-7499
  • CVE-2015-7498
  • CVE-2015-8242
  • CVE-2015-5312
  • CVE-2015-8317
  • CVE-2015-7942
  • CVE-2015-7941

Red Hat Enterprise Linux Server 6

SRPM

libxml2-2.7.6-20.el6_7.1.src.rpm

SHA-256: dc15cf63dc824ecaa5e4422269e5734585554447453d8a06355e603178966211

x86_64

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 6826659e54f6bedba6a23771015730758277c0e11b31026ee75cc82680b96583

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-devel-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 8a8b3b87cfe9c8d6af3141be80e68caa31f964c627c09b0ca5bdda86650aa10d

libxml2-python-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 97cea65190bd91b370f5745d11cb1c0b1b11d1ea9fdb7be431334d0337250dfc

libxml2-static-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 375b7e8be7ff10a2e5e7e8d4b988b9d6ef2c89d68b2b813b9922bce455d95ee5

i386

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-python-2.7.6-20.el6_7.1.i686.rpm

SHA-256: 18c73963db29fcf663a832d8bb9f8c5a03c01cbb7c393d445351f80f557ea18b

libxml2-static-2.7.6-20.el6_7.1.i686.rpm

SHA-256: 67960f00209c39e6fce389090bc70e942a0fe1ac2b6d32d69f9b65319f07fba9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 6.7

SRPM

libxml2-2.7.6-20.el6_7.1.src.rpm

SHA-256: dc15cf63dc824ecaa5e4422269e5734585554447453d8a06355e603178966211

x86_64

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 6826659e54f6bedba6a23771015730758277c0e11b31026ee75cc82680b96583

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-devel-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 8a8b3b87cfe9c8d6af3141be80e68caa31f964c627c09b0ca5bdda86650aa10d

libxml2-python-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 97cea65190bd91b370f5745d11cb1c0b1b11d1ea9fdb7be431334d0337250dfc

libxml2-static-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 375b7e8be7ff10a2e5e7e8d4b988b9d6ef2c89d68b2b813b9922bce455d95ee5

i386

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-python-2.7.6-20.el6_7.1.i686.rpm

SHA-256: 18c73963db29fcf663a832d8bb9f8c5a03c01cbb7c393d445351f80f557ea18b

libxml2-static-2.7.6-20.el6_7.1.i686.rpm

SHA-256: 67960f00209c39e6fce389090bc70e942a0fe1ac2b6d32d69f9b65319f07fba9

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM

libxml2-2.7.6-20.el6_7.1.src.rpm

SHA-256: dc15cf63dc824ecaa5e4422269e5734585554447453d8a06355e603178966211

i386

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-python-2.7.6-20.el6_7.1.i686.rpm

SHA-256: 18c73963db29fcf663a832d8bb9f8c5a03c01cbb7c393d445351f80f557ea18b

libxml2-static-2.7.6-20.el6_7.1.i686.rpm

SHA-256: 67960f00209c39e6fce389090bc70e942a0fe1ac2b6d32d69f9b65319f07fba9

x86_64

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 6826659e54f6bedba6a23771015730758277c0e11b31026ee75cc82680b96583

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-devel-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 8a8b3b87cfe9c8d6af3141be80e68caa31f964c627c09b0ca5bdda86650aa10d

libxml2-python-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 97cea65190bd91b370f5745d11cb1c0b1b11d1ea9fdb7be431334d0337250dfc

libxml2-static-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 375b7e8be7ff10a2e5e7e8d4b988b9d6ef2c89d68b2b813b9922bce455d95ee5

Red Hat Enterprise Linux Workstation 6

SRPM

libxml2-2.7.6-20.el6_7.1.src.rpm

SHA-256: dc15cf63dc824ecaa5e4422269e5734585554447453d8a06355e603178966211

x86_64

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 6826659e54f6bedba6a23771015730758277c0e11b31026ee75cc82680b96583

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-devel-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 8a8b3b87cfe9c8d6af3141be80e68caa31f964c627c09b0ca5bdda86650aa10d

libxml2-python-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 97cea65190bd91b370f5745d11cb1c0b1b11d1ea9fdb7be431334d0337250dfc

libxml2-static-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 375b7e8be7ff10a2e5e7e8d4b988b9d6ef2c89d68b2b813b9922bce455d95ee5

i386

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-python-2.7.6-20.el6_7.1.i686.rpm

SHA-256: 18c73963db29fcf663a832d8bb9f8c5a03c01cbb7c393d445351f80f557ea18b

libxml2-static-2.7.6-20.el6_7.1.i686.rpm

SHA-256: 67960f00209c39e6fce389090bc70e942a0fe1ac2b6d32d69f9b65319f07fba9

Red Hat Enterprise Linux Desktop 6

SRPM

libxml2-2.7.6-20.el6_7.1.src.rpm

SHA-256: dc15cf63dc824ecaa5e4422269e5734585554447453d8a06355e603178966211

x86_64

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 6826659e54f6bedba6a23771015730758277c0e11b31026ee75cc82680b96583

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-devel-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 8a8b3b87cfe9c8d6af3141be80e68caa31f964c627c09b0ca5bdda86650aa10d

libxml2-python-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 97cea65190bd91b370f5745d11cb1c0b1b11d1ea9fdb7be431334d0337250dfc

libxml2-static-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 375b7e8be7ff10a2e5e7e8d4b988b9d6ef2c89d68b2b813b9922bce455d95ee5

i386

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-python-2.7.6-20.el6_7.1.i686.rpm

SHA-256: 18c73963db29fcf663a832d8bb9f8c5a03c01cbb7c393d445351f80f557ea18b

libxml2-static-2.7.6-20.el6_7.1.i686.rpm

SHA-256: 67960f00209c39e6fce389090bc70e942a0fe1ac2b6d32d69f9b65319f07fba9

Red Hat Enterprise Linux for IBM z Systems 6

SRPM

libxml2-2.7.6-20.el6_7.1.src.rpm

SHA-256: dc15cf63dc824ecaa5e4422269e5734585554447453d8a06355e603178966211

s390x

libxml2-2.7.6-20.el6_7.1.s390.rpm

SHA-256: d7468a8054e4c6bb3a796e28b8c4a284f37a953597b6d0c7802dda9d07d1288f

libxml2-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: bbfc456aa7cc6766a0c072a6abfbae8193ded235b50bff3632ab5de75073c098

libxml2-debuginfo-2.7.6-20.el6_7.1.s390.rpm

SHA-256: 2f268043044a3e3e02856748d5cbafe9a02293153c1c4827364d9822064e60ed

libxml2-debuginfo-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: e1ab4f8336379441259fa5704f5eadffbe85895fd658f549b3597da9e0cd9c5a

libxml2-debuginfo-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: e1ab4f8336379441259fa5704f5eadffbe85895fd658f549b3597da9e0cd9c5a

libxml2-devel-2.7.6-20.el6_7.1.s390.rpm

SHA-256: 47270b80ecd40d8449ca99e5b41835a38458777540ea0a3f94806929b5fe9659

libxml2-devel-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: bca48d46af53d7257b0901b252a636611591089014035585ccaddfa7554a4423

libxml2-python-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: 4cce3c277c70838d9fa3ed107d584734e4ae700dc656e9cc053d8dd6129ab52e

libxml2-static-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: 7b487039d87ca50ff5fbe82f0c2fbe3c7ca3fd3ceb34d6783ed894ecd7c6edc0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7

SRPM

libxml2-2.7.6-20.el6_7.1.src.rpm

SHA-256: dc15cf63dc824ecaa5e4422269e5734585554447453d8a06355e603178966211

s390x

libxml2-2.7.6-20.el6_7.1.s390.rpm

SHA-256: d7468a8054e4c6bb3a796e28b8c4a284f37a953597b6d0c7802dda9d07d1288f

libxml2-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: bbfc456aa7cc6766a0c072a6abfbae8193ded235b50bff3632ab5de75073c098

libxml2-debuginfo-2.7.6-20.el6_7.1.s390.rpm

SHA-256: 2f268043044a3e3e02856748d5cbafe9a02293153c1c4827364d9822064e60ed

libxml2-debuginfo-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: e1ab4f8336379441259fa5704f5eadffbe85895fd658f549b3597da9e0cd9c5a

libxml2-debuginfo-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: e1ab4f8336379441259fa5704f5eadffbe85895fd658f549b3597da9e0cd9c5a

libxml2-devel-2.7.6-20.el6_7.1.s390.rpm

SHA-256: 47270b80ecd40d8449ca99e5b41835a38458777540ea0a3f94806929b5fe9659

libxml2-devel-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: bca48d46af53d7257b0901b252a636611591089014035585ccaddfa7554a4423

libxml2-python-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: 4cce3c277c70838d9fa3ed107d584734e4ae700dc656e9cc053d8dd6129ab52e

libxml2-static-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: 7b487039d87ca50ff5fbe82f0c2fbe3c7ca3fd3ceb34d6783ed894ecd7c6edc0

Red Hat Enterprise Linux for Power, big endian 6

SRPM

libxml2-2.7.6-20.el6_7.1.src.rpm

SHA-256: dc15cf63dc824ecaa5e4422269e5734585554447453d8a06355e603178966211

ppc64

libxml2-2.7.6-20.el6_7.1.ppc.rpm

SHA-256: 39486812594fc17ceccfd18b1460a8baaa3cd8c2e19fcbb1ba88db5d855716ac

libxml2-2.7.6-20.el6_7.1.ppc64.rpm

SHA-256: 4d76c9e065cb85b497b8e0e01cc764c7b58380de18257d7af4b09464c6b03e5b

libxml2-debuginfo-2.7.6-20.el6_7.1.ppc.rpm

SHA-256: 3f9d51d64566241dc71c2fddd38f041a86357f447c2b063a0988d6a273caa4b4

libxml2-debuginfo-2.7.6-20.el6_7.1.ppc64.rpm

SHA-256: ac3eb13ae14bbbc77c4b186bf21946d28feda9800e527e7b861e033e50ad6346

libxml2-debuginfo-2.7.6-20.el6_7.1.ppc64.rpm

SHA-256: ac3eb13ae14bbbc77c4b186bf21946d28feda9800e527e7b861e033e50ad6346

libxml2-devel-2.7.6-20.el6_7.1.ppc.rpm

SHA-256: 53dec6dac129fee09773dc6da70095efc05013128b8640521bb81638d13dd9b1

libxml2-devel-2.7.6-20.el6_7.1.ppc64.rpm

SHA-256: c8dcdd7cdaa9d81a254a581c6bf3e3e852a0371c982c85a9b687bf4bf6357761

libxml2-python-2.7.6-20.el6_7.1.ppc64.rpm

SHA-256: 0f597411cbf7f73c22865148e56a99371e0f4828a365c29dcc73e60072a0783a

libxml2-static-2.7.6-20.el6_7.1.ppc64.rpm

SHA-256: 79d3d0e0cb475bfbdaeb178a15ed7127507c6a309b20057198e3fa43e4166483

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7

SRPM

libxml2-2.7.6-20.el6_7.1.src.rpm

SHA-256: dc15cf63dc824ecaa5e4422269e5734585554447453d8a06355e603178966211

ppc64

libxml2-2.7.6-20.el6_7.1.ppc.rpm

SHA-256: 39486812594fc17ceccfd18b1460a8baaa3cd8c2e19fcbb1ba88db5d855716ac

libxml2-2.7.6-20.el6_7.1.ppc64.rpm

SHA-256: 4d76c9e065cb85b497b8e0e01cc764c7b58380de18257d7af4b09464c6b03e5b

libxml2-debuginfo-2.7.6-20.el6_7.1.ppc.rpm

SHA-256: 3f9d51d64566241dc71c2fddd38f041a86357f447c2b063a0988d6a273caa4b4

libxml2-debuginfo-2.7.6-20.el6_7.1.ppc64.rpm

SHA-256: ac3eb13ae14bbbc77c4b186bf21946d28feda9800e527e7b861e033e50ad6346

libxml2-debuginfo-2.7.6-20.el6_7.1.ppc64.rpm

SHA-256: ac3eb13ae14bbbc77c4b186bf21946d28feda9800e527e7b861e033e50ad6346

libxml2-devel-2.7.6-20.el6_7.1.ppc.rpm

SHA-256: 53dec6dac129fee09773dc6da70095efc05013128b8640521bb81638d13dd9b1

libxml2-devel-2.7.6-20.el6_7.1.ppc64.rpm

SHA-256: c8dcdd7cdaa9d81a254a581c6bf3e3e852a0371c982c85a9b687bf4bf6357761

libxml2-python-2.7.6-20.el6_7.1.ppc64.rpm

SHA-256: 0f597411cbf7f73c22865148e56a99371e0f4828a365c29dcc73e60072a0783a

libxml2-static-2.7.6-20.el6_7.1.ppc64.rpm

SHA-256: 79d3d0e0cb475bfbdaeb178a15ed7127507c6a309b20057198e3fa43e4166483

Red Hat Enterprise Linux for Scientific Computing 6

SRPM

libxml2-2.7.6-20.el6_7.1.src.rpm

SHA-256: dc15cf63dc824ecaa5e4422269e5734585554447453d8a06355e603178966211

x86_64

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 6826659e54f6bedba6a23771015730758277c0e11b31026ee75cc82680b96583

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-devel-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 8a8b3b87cfe9c8d6af3141be80e68caa31f964c627c09b0ca5bdda86650aa10d

libxml2-python-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 97cea65190bd91b370f5745d11cb1c0b1b11d1ea9fdb7be431334d0337250dfc

libxml2-static-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 375b7e8be7ff10a2e5e7e8d4b988b9d6ef2c89d68b2b813b9922bce455d95ee5

Red Hat Enterprise Linux Server from RHUI 6

SRPM

libxml2-2.7.6-20.el6_7.1.src.rpm

SHA-256: dc15cf63dc824ecaa5e4422269e5734585554447453d8a06355e603178966211

x86_64

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 6826659e54f6bedba6a23771015730758277c0e11b31026ee75cc82680b96583

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-devel-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 8a8b3b87cfe9c8d6af3141be80e68caa31f964c627c09b0ca5bdda86650aa10d

libxml2-python-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 97cea65190bd91b370f5745d11cb1c0b1b11d1ea9fdb7be431334d0337250dfc

libxml2-static-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 375b7e8be7ff10a2e5e7e8d4b988b9d6ef2c89d68b2b813b9922bce455d95ee5

i386

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-python-2.7.6-20.el6_7.1.i686.rpm

SHA-256: 18c73963db29fcf663a832d8bb9f8c5a03c01cbb7c393d445351f80f557ea18b

libxml2-static-2.7.6-20.el6_7.1.i686.rpm

SHA-256: 67960f00209c39e6fce389090bc70e942a0fe1ac2b6d32d69f9b65319f07fba9

Red Hat Enterprise Linux Server - Extended Update Support from RHUI 6.7

SRPM

libxml2-2.7.6-20.el6_7.1.src.rpm

SHA-256: dc15cf63dc824ecaa5e4422269e5734585554447453d8a06355e603178966211

x86_64

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 6826659e54f6bedba6a23771015730758277c0e11b31026ee75cc82680b96583

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-devel-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 8a8b3b87cfe9c8d6af3141be80e68caa31f964c627c09b0ca5bdda86650aa10d

libxml2-python-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 97cea65190bd91b370f5745d11cb1c0b1b11d1ea9fdb7be431334d0337250dfc

i386

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-python-2.7.6-20.el6_7.1.i686.rpm

SHA-256: 18c73963db29fcf663a832d8bb9f8c5a03c01cbb7c393d445351f80f557ea18b

Red Hat Enterprise Linux EUS Compute Node 6.7

SRPM

libxml2-2.7.6-20.el6_7.1.src.rpm

SHA-256: dc15cf63dc824ecaa5e4422269e5734585554447453d8a06355e603178966211

x86_64

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 6826659e54f6bedba6a23771015730758277c0e11b31026ee75cc82680b96583

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-devel-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 8a8b3b87cfe9c8d6af3141be80e68caa31f964c627c09b0ca5bdda86650aa10d

libxml2-python-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 97cea65190bd91b370f5745d11cb1c0b1b11d1ea9fdb7be431334d0337250dfc

libxml2-static-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 375b7e8be7ff10a2e5e7e8d4b988b9d6ef2c89d68b2b813b9922bce455d95ee5

Red Hat Enterprise Linux for SAP Solutions for x86_64 - Extended Update Support 6.7

SRPM

libxml2-2.7.6-20.el6_7.1.src.rpm

SHA-256: dc15cf63dc824ecaa5e4422269e5734585554447453d8a06355e603178966211

x86_64

libxml2-2.7.6-20.el6_7.1.i686.rpm

SHA-256: e20c8544785bae0ec99e6271f8cd5cca8dbb81ff30f3b8e9cfb67455212e8ca6

libxml2-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 6826659e54f6bedba6a23771015730758277c0e11b31026ee75cc82680b96583

libxml2-debuginfo-2.7.6-20.el6_7.1.i686.rpm

SHA-256: b649b9062d11d042def512e4e2b6928f047ada04a2d86f6672ae19b1abed1819

libxml2-debuginfo-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 3b43ba2b614adfe25741dacf10123769b3f98a55bf9fa5ea19c13fd791550cd7

libxml2-devel-2.7.6-20.el6_7.1.i686.rpm

SHA-256: c15bce2f80f49b808a48759870e80566934c365ad486d89963f9f6968c931168

libxml2-devel-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 8a8b3b87cfe9c8d6af3141be80e68caa31f964c627c09b0ca5bdda86650aa10d

libxml2-python-2.7.6-20.el6_7.1.x86_64.rpm

SHA-256: 97cea65190bd91b370f5745d11cb1c0b1b11d1ea9fdb7be431334d0337250dfc

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM

libxml2-2.7.6-20.el6_7.1.src.rpm

SHA-256: dc15cf63dc824ecaa5e4422269e5734585554447453d8a06355e603178966211

s390x

libxml2-2.7.6-20.el6_7.1.s390.rpm

SHA-256: d7468a8054e4c6bb3a796e28b8c4a284f37a953597b6d0c7802dda9d07d1288f

libxml2-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: bbfc456aa7cc6766a0c072a6abfbae8193ded235b50bff3632ab5de75073c098

libxml2-debuginfo-2.7.6-20.el6_7.1.s390.rpm

SHA-256: 2f268043044a3e3e02856748d5cbafe9a02293153c1c4827364d9822064e60ed

libxml2-debuginfo-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: e1ab4f8336379441259fa5704f5eadffbe85895fd658f549b3597da9e0cd9c5a

libxml2-debuginfo-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: e1ab4f8336379441259fa5704f5eadffbe85895fd658f549b3597da9e0cd9c5a

libxml2-devel-2.7.6-20.el6_7.1.s390.rpm

SHA-256: 47270b80ecd40d8449ca99e5b41835a38458777540ea0a3f94806929b5fe9659

libxml2-devel-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: bca48d46af53d7257b0901b252a636611591089014035585ccaddfa7554a4423

libxml2-python-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: 4cce3c277c70838d9fa3ed107d584734e4ae700dc656e9cc053d8dd6129ab52e

libxml2-static-2.7.6-20.el6_7.1.s390x.rpm

SHA-256: 7b487039d87ca50ff5fbe82f0c2fbe3c7ca3fd3ceb34d6783ed894ecd7c6edc0

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907