AIX 5.3 TL 12 : libxml2 (IV80617)

medium Nessus Plugin ID 88885

Synopsis

The remote AIX host has a version of libxml2 installed that is affected by multiple vulnerabilities.

Description

The remote AIX host has a version of libxml2 installed that is affected by the following vulnerabilities :

- A heap-based buffer overflow condition exists in the xmlParseEntityDecl() and xmlParseConditionalSections() functions within file parser.c due to a failure to properly stop parsing invalid input. An unauthenticated, remote attacker can exploit this, via specially crafted XML data, to cause a denial of service condition or potentially disclose sensitive memory contents.
(CVE-2015-7941)

- A heap-based buffer overflow condition exists in the xmlParseConditionalSections() function within file parser.c due to not properly skipping intermediary entities. An unauthenticated, remote attacker can exploit this, via specially crafted XML data, to cause a denial of service condition. (CVE-2015-7942)

- A buffer overflow condition exists in the xmlNextChar() function due to improper bounds checking. A local attacker can exploit this, via a malformed XML file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2015-8241)

Solution

Install the appropriate interim fix.

See Also

https://aix.software.ibm.com/aix/efixes/security/libxml2_advisory2.asc

Plugin Details

Severity: Medium

ID: 88885

File Name: aix_IV80617.nasl

Version: 2.9

Type: local

Published: 2/23/2016

Updated: 4/21/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: cpe:/o:ibm:aix:5.3

Required KB Items: Host/local_checks_enabled, Host/AIX/version, Host/AIX/lslpp

Exploit Ease: No known exploits are available

Patch Publication Date: 2/22/2016

Vulnerability Publication Date: 2/22/2015

Reference Information

CVE: CVE-2015-7941, CVE-2015-7942, CVE-2015-8241

BID: 74241, 77621, 79507