SUSE SLES11 Security Update : libxml2 (SUSE-SU-2021:14729-1)

high Nessus Plugin ID 150579

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES11 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:14729-1 advisory.

- The xmlParserHandlePEReference function in parser.c in libxml2 before 2.9.2, as used in Web Listener in Oracle HTTP Server in Oracle Fusion Middleware 11.1.1.7.0, 12.1.2.0, and 12.1.3.0 and other products, loads external parameter entities regardless of whether entity substitution or validation is enabled, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XML document. (CVE-2014-0191)

- xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc->oldNs. (CVE-2019-19956)

- xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.
(CVE-2019-20388)

- GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e. (CVE-2020-24977)

- xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation. (CVE-2020-7595)

- There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability. (CVE-2021-3516)

- There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application. (CVE-2021-3517)

- There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability. (CVE-2021-3518)

- A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability. (CVE-2021-3537)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected libxml2, libxml2-32bit, libxml2-doc and / or libxml2-python packages.

See Also

https://bugzilla.suse.com/1159928

https://bugzilla.suse.com/1161517

https://bugzilla.suse.com/1161521

https://bugzilla.suse.com/1176179

https://bugzilla.suse.com/1185408

https://bugzilla.suse.com/1185409

https://bugzilla.suse.com/1185410

https://bugzilla.suse.com/1185698

http://www.nessus.org/u?054f377b

https://www.suse.com/security/cve/CVE-2014-0191

https://www.suse.com/security/cve/CVE-2019-19956

https://www.suse.com/security/cve/CVE-2019-20388

https://www.suse.com/security/cve/CVE-2020-24977

https://www.suse.com/security/cve/CVE-2020-7595

https://www.suse.com/security/cve/CVE-2021-3516

https://www.suse.com/security/cve/CVE-2021-3517

https://www.suse.com/security/cve/CVE-2021-3518

https://www.suse.com/security/cve/CVE-2021-3537

Plugin Details

Severity: High

ID: 150579

File Name: suse_SU-2021-14729-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 6/10/2021

Updated: 12/26/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3517

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2021-3518

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libxml2, p-cpe:/a:novell:suse_linux:libxml2-32bit, p-cpe:/a:novell:suse_linux:libxml2-doc, p-cpe:/a:novell:suse_linux:libxml2-python, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/19/2021

Vulnerability Publication Date: 4/24/2014

Reference Information

CVE: CVE-2014-0191, CVE-2019-19956, CVE-2019-20388, CVE-2020-24977, CVE-2020-7595, CVE-2021-3516, CVE-2021-3517, CVE-2021-3518, CVE-2021-3537

IAVA: 2015-A-0247-S, 2020-A-0326

SuSE: SUSE-SU-2021:14729-1