SUSE SLED12 / SLES12 Security Update : libxml2 (SUSE-SU-2017:1366-1)

high Nessus Plugin ID 100352

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libxml2 fixes the following issues :

- Fix NULL dereference in xpointer.c when in recovery mode [bsc#1014873]

- CVE-2016-9597: An XML document with many opening tags could have caused a overflow of the stack not detected by the recursion limits, allowing for DoS (bsc#1017497)

- CVE-2014-0191: External parameter entity loaded when entity substitution is disabled could cause a DoS.
(bsc#876652)

- CVE-2016-9318: XML External Entity (XXE) could be abused via crafted document. (bsc#1010675)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP1:zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-833=1

SUSE Linux Enterprise Server 12-SP1:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-833=1

SUSE Linux Enterprise Desktop 12-SP1:zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-833=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1010675

https://bugzilla.suse.com/show_bug.cgi?id=1013930

https://bugzilla.suse.com/show_bug.cgi?id=1014873

https://bugzilla.suse.com/show_bug.cgi?id=1017497

https://bugzilla.suse.com/show_bug.cgi?id=876652

https://www.suse.com/security/cve/CVE-2014-0191/

https://www.suse.com/security/cve/CVE-2016-9318/

https://www.suse.com/security/cve/CVE-2016-9597/

http://www.nessus.org/u?928a1587

Plugin Details

Severity: High

ID: 100352

File Name: suse_SU-2017-1366-1.nasl

Version: 3.6

Type: local

Agent: unix

Published: 5/23/2017

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libxml2, p-cpe:/a:novell:suse_linux:libxml2-2, p-cpe:/a:novell:suse_linux:libxml2-2-debuginfo, p-cpe:/a:novell:suse_linux:libxml2-debugsource, p-cpe:/a:novell:suse_linux:libxml2-tools, p-cpe:/a:novell:suse_linux:libxml2-tools-debuginfo, p-cpe:/a:novell:suse_linux:python-libxml2, p-cpe:/a:novell:suse_linux:python-libxml2-debuginfo, p-cpe:/a:novell:suse_linux:python-libxml2-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/22/2017

Vulnerability Publication Date: 1/21/2015

Reference Information

CVE: CVE-2014-0191, CVE-2016-9318, CVE-2016-9597

BID: 67233