Debian DLA-2972-1 : libxml2 - LTS security update

high Nessus Plugin ID 159615

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2972 advisory.

- libxml2 2.9.4 and earlier, as used in XMLSec 1.2.23 and earlier and other products, does not offer a flag directly indicating that the current document may be read but other files may not be opened, which makes it easier for remote attackers to conduct XML External Entity (XXE) attacks via a crafted document.
(CVE-2016-9318)

- parser.c in libxml2 before 2.9.5 does not prevent infinite recursion in parameter entities.
(CVE-2017-16932)

- An integer overflow in xmlmemory.c in libxml2 before 2.9.5, as used in Google Chrome prior to 62.0.3202.62 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted XML file. (CVE-2017-5130)

- ** DISPUTED ** libxml2 2.9.4, when used in recover mode, allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted XML document. NOTE: The maintainer states I would disagree of a CVE with the Recover parsing option which should only be used for manual recovery at least for XML parser. (CVE-2017-5969)

- valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes. (CVE-2022-23308)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libxml2 packages.

For Debian 9 stretch, these problems have been fixed in version 2.9.4+dfsg1-2.2+deb9u6.

See Also

https://security-tracker.debian.org/tracker/source-package/libxml2

https://www.debian.org/lts/security/2022/dla-2972

https://security-tracker.debian.org/tracker/CVE-2016-9318

https://security-tracker.debian.org/tracker/CVE-2017-16932

https://security-tracker.debian.org/tracker/CVE-2017-5130

https://security-tracker.debian.org/tracker/CVE-2017-5969

https://security-tracker.debian.org/tracker/CVE-2022-23308

https://packages.debian.org/source/stretch/libxml2

Plugin Details

Severity: High

ID: 159615

File Name: debian_DLA-2972.nasl

Version: 1.3

Type: local

Agent: unix

Published: 4/9/2022

Updated: 11/2/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2017-5130

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libxml2-utils, p-cpe:/a:debian:debian_linux:libxml2-utils-dbg, p-cpe:/a:debian:debian_linux:python-libxml2, p-cpe:/a:debian:debian_linux:python-libxml2-dbg, p-cpe:/a:debian:debian_linux:python3-libxml2, p-cpe:/a:debian:debian_linux:python3-libxml2-dbg, cpe:/o:debian:debian_linux:9.0, p-cpe:/a:debian:debian_linux:libxml2, p-cpe:/a:debian:debian_linux:libxml2-dbg, p-cpe:/a:debian:debian_linux:libxml2-dev, p-cpe:/a:debian:debian_linux:libxml2-doc

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/8/2022

Vulnerability Publication Date: 11/15/2016

Reference Information

CVE: CVE-2016-9318, CVE-2017-16932, CVE-2017-5130, CVE-2017-5969, CVE-2022-23308

IAVB: 2017-B-0143-S