SUSE SLES12 Security Update : libxml2 (SUSE-SU-2023:3665-1)

medium Nessus Plugin ID 181575

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES12 / SLES_SAP12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:3665-1 advisory.

- Possible cross-site scripting vulnerability in libxml after commit 960f0e2. (CVE-2016-3709)

- In libxml2 before 2.10.4, parsing of certain invalid XSD schemas can lead to a NULL pointer dereference and subsequently a segfault. This occurs in xmlSchemaFixupComplexType in xmlschemas.c. (CVE-2023-28484)

- An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the '\0' value). (CVE-2023-29469)

- ** DISPUTED ** Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor's position is that the product does not support the legacy SAX1 interface with custom callbacks; there is a crash even without crafted input.
(CVE-2023-39615)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1201978

https://bugzilla.suse.com/1210411

https://bugzilla.suse.com/1210412

https://bugzilla.suse.com/1214768

http://www.nessus.org/u?9d0d394a

https://www.suse.com/security/cve/CVE-2016-3709

https://www.suse.com/security/cve/CVE-2023-28484

https://www.suse.com/security/cve/CVE-2023-29469

https://www.suse.com/security/cve/CVE-2023-39615

Plugin Details

Severity: Medium

ID: 181575

File Name: suse_SU-2023-3665-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/19/2023

Updated: 9/19/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2016-3709

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libxml2-2, p-cpe:/a:novell:suse_linux:libxml2-2-32bit, p-cpe:/a:novell:suse_linux:libxml2-devel, p-cpe:/a:novell:suse_linux:libxml2-doc, p-cpe:/a:novell:suse_linux:libxml2-tools, p-cpe:/a:novell:suse_linux:python-libxml2, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/18/2023

Vulnerability Publication Date: 7/28/2022

Reference Information

CVE: CVE-2016-3709, CVE-2023-28484, CVE-2023-29469, CVE-2023-39615

SuSE: SUSE-SU-2023:3665-1