openSUSE Security Update : libxml2 (openSUSE-2016-734)

high Nessus Plugin ID 91640

Synopsis

The remote openSUSE host is missing a security update.

Description

This update brings libxml2 to version 2.9.4.

These security issues were fixed :

- CVE-2016-3627: The xmlStringGetNodeList function in tree.c, when used in recovery mode, allowed context-dependent attackers to cause a denial of service (infinite recursion, stack consumption, and application crash) via a crafted XML document (bsc#972335).

- CVE-2016-1833: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1834, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, and CVE-2016-1840 (bsc#981108).

- CVE-2016-1835: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document (bsc#981109).

- CVE-2016-1837: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1834, CVE-2016-1836, CVE-2016-1838, CVE-2016-1839, and CVE-2016-1840 (bsc#981111).

- CVE-2016-1836: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1834, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, and CVE-2016-1840 (bsc#981110).

- CVE-2016-1839: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1834, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, and CVE-2016-1840 (bsc#981114).

- CVE-2016-1838: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1834, CVE-2016-1836, CVE-2016-1837, CVE-2016-1839, and CVE-2016-1840 (bsc#981112).

- CVE-2016-1840: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1834, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, and CVE-2016-1839 (bsc#981115).

- CVE-2016-4483: out-of-bounds read parsing an XML using recover mode (bnc#978395).

- CVE-2016-1834: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document, a different vulnerability than CVE-2016-1833, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, and CVE-2016-1840 (bsc#981041).

- CVE-2016-3705: The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 did not properly keep track of the recursion depth, which allowed context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references (bsc#975947).

- CVE-2016-1762: libxml2 allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted XML document (bsc#981040).

This non-security issue was fixed :

- bnc#983288: Fix attribute decoding during XML schema validation

Solution

Update the affected libxml2 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=972335

https://bugzilla.opensuse.org/show_bug.cgi?id=975947

https://bugzilla.opensuse.org/show_bug.cgi?id=978395

https://bugzilla.opensuse.org/show_bug.cgi?id=981040

https://bugzilla.opensuse.org/show_bug.cgi?id=981041

https://bugzilla.opensuse.org/show_bug.cgi?id=981108

https://bugzilla.opensuse.org/show_bug.cgi?id=981109

https://bugzilla.opensuse.org/show_bug.cgi?id=981110

https://bugzilla.opensuse.org/show_bug.cgi?id=981111

https://bugzilla.opensuse.org/show_bug.cgi?id=981112

https://bugzilla.opensuse.org/show_bug.cgi?id=981114

https://bugzilla.opensuse.org/show_bug.cgi?id=981115

https://bugzilla.opensuse.org/show_bug.cgi?id=983288

Plugin Details

Severity: High

ID: 91640

File Name: openSUSE-2016-734.nasl

Version: 2.6

Type: local

Agent: unix

Published: 6/17/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libxml2-2, p-cpe:/a:novell:opensuse:libxml2-2-32bit, p-cpe:/a:novell:opensuse:libxml2-2-debuginfo, p-cpe:/a:novell:opensuse:libxml2-2-debuginfo-32bit, p-cpe:/a:novell:opensuse:libxml2-debugsource, p-cpe:/a:novell:opensuse:libxml2-devel, p-cpe:/a:novell:opensuse:libxml2-devel-32bit, p-cpe:/a:novell:opensuse:libxml2-tools, p-cpe:/a:novell:opensuse:libxml2-tools-debuginfo, p-cpe:/a:novell:opensuse:python-libxml2, p-cpe:/a:novell:opensuse:python-libxml2-debuginfo, p-cpe:/a:novell:opensuse:python-libxml2-debugsource, cpe:/o:novell:opensuse:13.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/16/2016

Vulnerability Publication Date: 3/24/2016

Reference Information

CVE: CVE-2016-1762, CVE-2016-1833, CVE-2016-1834, CVE-2016-1835, CVE-2016-1836, CVE-2016-1837, CVE-2016-1838, CVE-2016-1839, CVE-2016-1840, CVE-2016-3627, CVE-2016-3705, CVE-2016-4483