GLSA-201009-07 : libxml2: Denial of Service

medium Nessus Plugin ID 49636

Language:

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201009-07 (libxml2: Denial of Service)

The following vulnerabilities were reported after a test with the Codenomicon XML fuzzing framework:
Two use-after-free vulnerabilities are possible when parsing a XML file with Notation or Enumeration attribute types (CVE-2009-2416).
A stack consumption vulnerability can be triggered via a large depth of element declarations in a DTD, related to a function recursion (CVE-2009-2414).
Impact :

A remote attacker could entice a user or automated system to open a specially crafted XML document with an application using libxml2 resulting in a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

All libxml2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-libs/libxml2-2.7.3-r2' NOTE: This is a legacy GLSA. Updates for all affected architectures are available since August 30, 2009. It is likely that your system is already no longer affected by this issue.

See Also

https://security.gentoo.org/glsa/201009-07

Plugin Details

Severity: Medium

ID: 49636

File Name: gentoo_GLSA-201009-07.nasl

Version: 1.21

Type: local

Published: 9/22/2010

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:libxml2, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/21/2010

Reference Information

CVE: CVE-2009-2414, CVE-2009-2416

BID: 36010

CWE: 119, 399

GLSA: 201009-07