SUSE SLED12 / SLES12 Security Update : libxml2 (SUSE-SU-2016:1538-1)

critical Nessus Plugin ID 91656

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libxml2 fixes the following security issues :

- CVE-2016-2073, CVE-2015-8806, CVE-2016-1839: A Heap-buffer overread was fixed in libxml2/dict.c [bsc#963963, bsc#965283, bsc#981114].

- CVE-2016-4483: Code was added to avoid an out of bound access when serializing malformed strings [bsc#978395].

- CVE-2016-1762: Fixed a heap-based buffer overread in xmlNextChar [bsc#981040].

- CVE-2016-1834: Fixed a heap-buffer-overflow in xmlStrncat [bsc#981041].

- CVE-2016-1833: Fixed a heap-based buffer overread in htmlCurrentChar [bsc#981108].

- CVE-2016-1835: Fixed a heap use-after-free in xmlSAX2AttributeNs [bsc#981109].

- CVE-2016-1837: Fixed a heap use-after-free in htmlParsePubidLiteral and htmlParseSystemiteral [bsc#981111].

- CVE-2016-1838: Fixed a heap-based buffer overread in xmlParserPrintFileContextInternal [bsc#981112].

- CVE-2016-1840: Fixed a heap-buffer-overflow in xmlFAParsePosCharGroup [bsc#981115].

- CVE-2016-4447: Fixed a heap-based buffer-underreads due to xmlParseName [bsc#981548].

- CVE-2016-4448: Fixed some format string warnings with possible format string vulnerability [bsc#981549],

- CVE-2016-4449: Fixed inappropriate fetch of entities content [bsc#981550].

- CVE-2016-3705: Fixed missing increment of recursion counter.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP1 :

zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-915=1

SUSE Linux Enterprise Software Development Kit 12 :

zypper in -t patch SUSE-SLE-SDK-12-2016-915=1

SUSE Linux Enterprise Server 12-SP1 :

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-915=1

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2016-915=1

SUSE Linux Enterprise Desktop 12-SP1 :

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-915=1

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2016-915=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=963963

https://bugzilla.suse.com/show_bug.cgi?id=965283

https://bugzilla.suse.com/show_bug.cgi?id=978395

https://bugzilla.suse.com/show_bug.cgi?id=981040

https://bugzilla.suse.com/show_bug.cgi?id=981041

https://bugzilla.suse.com/show_bug.cgi?id=981108

https://bugzilla.suse.com/show_bug.cgi?id=981109

https://bugzilla.suse.com/show_bug.cgi?id=981111

https://bugzilla.suse.com/show_bug.cgi?id=981112

https://bugzilla.suse.com/show_bug.cgi?id=981114

https://bugzilla.suse.com/show_bug.cgi?id=981115

https://bugzilla.suse.com/show_bug.cgi?id=981548

https://bugzilla.suse.com/show_bug.cgi?id=981549

https://bugzilla.suse.com/show_bug.cgi?id=981550

https://www.suse.com/security/cve/CVE-2015-8806/

https://www.suse.com/security/cve/CVE-2016-1762/

https://www.suse.com/security/cve/CVE-2016-1833/

https://www.suse.com/security/cve/CVE-2016-1834/

https://www.suse.com/security/cve/CVE-2016-1835/

https://www.suse.com/security/cve/CVE-2016-1837/

https://www.suse.com/security/cve/CVE-2016-1838/

https://www.suse.com/security/cve/CVE-2016-1839/

https://www.suse.com/security/cve/CVE-2016-1840/

https://www.suse.com/security/cve/CVE-2016-2073/

https://www.suse.com/security/cve/CVE-2016-3705/

https://www.suse.com/security/cve/CVE-2016-4447/

https://www.suse.com/security/cve/CVE-2016-4448/

https://www.suse.com/security/cve/CVE-2016-4449/

https://www.suse.com/security/cve/CVE-2016-4483/

http://www.nessus.org/u?4955850f

Plugin Details

Severity: Critical

ID: 91656

File Name: suse_SU-2016-1538-1.nasl

Version: 2.8

Type: local

Agent: unix

Published: 6/17/2016

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libxml2, p-cpe:/a:novell:suse_linux:libxml2-2, p-cpe:/a:novell:suse_linux:libxml2-2-debuginfo, p-cpe:/a:novell:suse_linux:libxml2-debugsource, p-cpe:/a:novell:suse_linux:libxml2-tools, p-cpe:/a:novell:suse_linux:libxml2-tools-debuginfo, p-cpe:/a:novell:suse_linux:python-libxml2, p-cpe:/a:novell:suse_linux:python-libxml2-debuginfo, p-cpe:/a:novell:suse_linux:python-libxml2-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/9/2016

Vulnerability Publication Date: 2/12/2016

Reference Information

CVE: CVE-2015-8806, CVE-2016-1762, CVE-2016-1833, CVE-2016-1834, CVE-2016-1835, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-1840, CVE-2016-2073, CVE-2016-3705, CVE-2016-4447, CVE-2016-4448, CVE-2016-4449, CVE-2016-4483