SUSE SLES12 Security Update : libxml2 (SUSE-SU-2023:2054-1)

medium Nessus Plugin ID 174921

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:2054-1 advisory.

- In libxml2 before 2.10.4, parsing of certain invalid XSD schemas can lead to a NULL pointer dereference and subsequently a segfault. This occurs in xmlSchemaFixupComplexType in xmlschemas.c. (CVE-2023-28484)

- An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the '\0' value). (CVE-2023-29469)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1210411

https://bugzilla.suse.com/1210412

https://lists.suse.com/pipermail/sle-updates/2023-April/029028.html

https://www.suse.com/security/cve/CVE-2023-28484

https://www.suse.com/security/cve/CVE-2023-29469

Plugin Details

Severity: Medium

ID: 174921

File Name: suse_SU-2023-2054-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/28/2023

Updated: 10/23/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-29469

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libxml2-2, p-cpe:/a:novell:suse_linux:libxml2-2-32bit, p-cpe:/a:novell:suse_linux:libxml2-devel, p-cpe:/a:novell:suse_linux:libxml2-doc, p-cpe:/a:novell:suse_linux:libxml2-tools, p-cpe:/a:novell:suse_linux:python-libxml2, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/27/2023

Vulnerability Publication Date: 4/13/2023

Reference Information

CVE: CVE-2023-28484, CVE-2023-29469

SuSE: SUSE-SU-2023:2054-1