SUSE SLES11 Security Update : libxml2 (SUSE-SU-2017:1813-1)

critical Nessus Plugin ID 101351

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libxml2 fixes the following issues: Security issues fixed :

- CVE-2017-0663: Fixed a heap buffer overflow in xmlAddID (bsc#1044337)

- CVE-2017-5969: Fixed a NULL pointer deref in xmlDumpElementContent (bsc#1024989)

- CVE-2017-7375: Prevented an unwanted external entity reference (bsc#1044894)

- CVE-2017-7376: Increase buffer space for port in HTTP redirect support (bsc#1044887)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-libxml2-13199=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-libxml2-13199=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-libxml2-13199=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1024989

https://bugzilla.suse.com/show_bug.cgi?id=1044337

https://bugzilla.suse.com/show_bug.cgi?id=1044887

https://bugzilla.suse.com/show_bug.cgi?id=1044894

https://www.suse.com/security/cve/CVE-2017-0663/

https://www.suse.com/security/cve/CVE-2017-5969/

https://www.suse.com/security/cve/CVE-2017-7375/

https://www.suse.com/security/cve/CVE-2017-7376/

http://www.nessus.org/u?5ae440c0

Plugin Details

Severity: Critical

ID: 101351

File Name: suse_SU-2017-1813-1.nasl

Version: 3.12

Type: local

Agent: unix

Published: 7/10/2017

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libxml2, p-cpe:/a:novell:suse_linux:libxml2-doc, p-cpe:/a:novell:suse_linux:libxml2-python, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/7/2017

Vulnerability Publication Date: 4/11/2017

Reference Information

CVE: CVE-2017-0663, CVE-2017-5969, CVE-2017-7375, CVE-2017-7376