SUSE SLES12 Security Update : libxml2 (SUSE-SU-2022:3717-1)

high Nessus Plugin ID 166526

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:3717-1 advisory.

- Possible cross-site scripting vulnerability in libxml after commit 960f0e2. (CVE-2016-3709)

- An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault. (CVE-2022-40303)

- An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked. (CVE-2022-40304)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1201978

https://bugzilla.suse.com/1204366

https://bugzilla.suse.com/1204367

https://www.suse.com/security/cve/CVE-2016-3709

https://www.suse.com/security/cve/CVE-2022-40303

https://www.suse.com/security/cve/CVE-2022-40304

http://www.nessus.org/u?cf59e3ad

Plugin Details

Severity: High

ID: 166526

File Name: suse_SU-2022-3717-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 10/26/2022

Updated: 7/14/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-40304

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libxml2-2, p-cpe:/a:novell:suse_linux:libxml2-2-32bit, p-cpe:/a:novell:suse_linux:libxml2-doc, p-cpe:/a:novell:suse_linux:libxml2-tools, p-cpe:/a:novell:suse_linux:python-libxml2, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/25/2022

Vulnerability Publication Date: 7/28/2022

Reference Information

CVE: CVE-2016-3709, CVE-2022-40303, CVE-2022-40304

SuSE: SUSE-SU-2022:3717-1