Executive Summary

Summary
Title libxml2 regression
Informations
Name USN-1904-2 First vendor Publication 2013-07-17
Vendor Ubuntu Last vendor Modification 2013-07-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04 - Ubuntu 12.10 - Ubuntu 12.04 LTS - Ubuntu 10.04 LTS

Summary:

USN-1904-1 introduced a regression in libxml2.

Software Description: - libxml2: GNOME XML library

Details:

USN-1904-1 fixed vulnerabilities in libxml2. The update caused a regression for certain users. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

It was discovered that libxml2 would load XML external entities by default.
If a user or automated system were tricked into opening a specially crafted
document, an attacker could possibly obtain access to arbitrary files or
cause resource consumption. This issue only affected Ubuntu 10.04 LTS,
Ubuntu 12.04 LTS, and Ubuntu 12.10. (CVE-2013-0339)

It was discovered that libxml2 incorrectly handled documents that end
abruptly. If a user or automated system were tricked into opening a
specially crafted document, an attacker could possibly cause libxml2 to
crash, resulting in a denial of service. (CVE-2013-2877)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 13.04:
libxml2 2.9.0+dfsg1-4ubuntu4.3

Ubuntu 12.10:
libxml2 2.8.0+dfsg1-5ubuntu2.4

Ubuntu 12.04 LTS:
libxml2 2.7.8.dfsg-5.1ubuntu4.6

Ubuntu 10.04 LTS:
libxml2 2.7.6.dfsg-1ubuntu1.10

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1904-2
http://www.ubuntu.com/usn/usn-1904-1
https://launchpad.net/bugs/1201849

Package Information:
https://launchpad.net/ubuntu/+source/libxml2/2.9.0+dfsg1-4ubuntu4.3
https://launchpad.net/ubuntu/+source/libxml2/2.8.0+dfsg1-5ubuntu2.4
https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-5.1ubuntu4.6
https://launchpad.net/ubuntu/+source/libxml2/2.7.6.dfsg-1ubuntu1.10

Original Source

Url : http://www.ubuntu.com/usn/USN-1904-2

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18320
 
Oval ID: oval:org.mitre.oval:def:18320
Title: USN-1904-2 -- libxml2 regression
Description: USN-1904-1 introduced a regression in libxml2.
Family: unix Class: patch
Reference(s): USN-1904-2
CVE-2013-0339
CVE-2013-2877
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18347
 
Oval ID: oval:org.mitre.oval:def:18347
Title: USN-1904-1 -- libxml2 vulnerabilities
Description: Several security issues were fixed in libxml2.
Family: unix Class: patch
Reference(s): USN-1904-1
CVE-2013-0339
CVE-2013-2877
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20018
 
Oval ID: oval:org.mitre.oval:def:20018
Title: DSA-2652-1 libxml2 - external entity expansion
Description: Brad Hill of iSEC Partners discovered that many XML implementations are vulnerable to external entity expansion issues, which can be used for various purposes such as firewall circumvention, disguising an IP address, and denial-of-service. libxml2 was susceptible to these problems when performing string substitution during entity expansion.
Family: unix Class: patch
Reference(s): DSA-2652-1
CVE-2013-0338
CVE-2013-0339
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20088
 
Oval ID: oval:org.mitre.oval:def:20088
Title: DSA-2779-1 libxml2 - denial of service
Description: Aki Helin of OUSPG discovered many out-of-bounds read issues in libxml2, the GNOME project's XML parser library, which can lead to denial of service issues when handling XML documents that end abruptly.
Family: unix Class: patch
Reference(s): DSA-2779-1
CVE-2013-2877
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25431
 
Oval ID: oval:org.mitre.oval:def:25431
Title: SUSE-SU-2014:0150-1 -- Security update for libxml2
Description: This update fixes a DoS vulnerability in libxml2. CVE-2013-2877 has been assigned to this issue. Security Issue reference: * CVE-2013-2877 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2877 >
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0150-1
CVE-2013-2877
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25457
 
Oval ID: oval:org.mitre.oval:def:25457
Title: SUSE-SU-2013:1627-1 -- Security update for libxml2
Description: libxml2 has been updated to fix the following security issue: * CVE-2013-0338: libxml2 allowed context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1627-1
CVE-2013-0338
CVE-2013-0339
CVE-2012-5134
CVE-2012-2807
CVE-2011-3102
CVE-2012-0841
CVE-2011-3919
CVE-2013-2877
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25714
 
Oval ID: oval:org.mitre.oval:def:25714
Title: SUSE-SU-2013:1625-1 -- Security update for libxml2
Description: This is a LTSS rollup update for the libxml2 library that fixes various security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1625-1
CVE-2013-2877
CVE-2013-0338
CVE-2012-5134
CVE-2012-2807
CVE-2011-3102
CVE-2012-0841
CVE-2011-3919
CVE-2013-0339
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25816
 
Oval ID: oval:org.mitre.oval:def:25816
Title: SUSE-SU-2013:0743-1 -- Security update for libxml2
Description: libxml2 has been updated to fix two security bugs. * CVE-2013-0338: Internal entity expansion within XML was not bounded, leading to simple small XML files being able to cause "out of memory" denial of service conditions. * CVE-2012-5134: Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 allowed remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0743-1
CVE-2013-0338
CVE-2012-5134
CVE-2013-0339
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25923
 
Oval ID: oval:org.mitre.oval:def:25923
Title: SUSE-SU-2013:0744-1 -- Security update for libxml2
Description: libxml2 has been updated to fix entity expansion problems: * CVE-2013-0338: Internal entity expansion within XML was not bounded, leading to simple small XML files being able to cause "out of memory" denial of service conditions.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0744-1
CVE-2013-0338
CVE-2013-0339
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): libxml2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26734
 
Oval ID: oval:org.mitre.oval:def:26734
Title: Allows remote attackers to cause a denial of service (out-of-bounds read) via a document that ends abruptly
Description: parser.c in libxml2 before 2.9.0, as used in Google Chrome before 28.0.1500.71 and other products, allows remote attackers to cause a denial of service (out-of-bounds read) via a document that ends abruptly, related to the lack of certain checks for the XML_PARSER_EOF state.
Family: windows Class: vulnerability
Reference(s): CVE-2013-2877
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Google Chrome
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2996
Application 149
Os 4
Os 2
Os 3
Os 1

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-12-11 IAVM : 2014-B-0161 - Multiple Vulnerabilities in VMware ESXi 5.1
Severity : Category I - VMSKEY : V0057717

Nessus® Vulnerability Scanner

Date Description
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1627-1.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote web server is affected by multiple vulnerabilities.
File : oracle_http_server_cpu_jan_2015.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10669.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0012.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0031.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-340.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-592.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0513.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140519_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0513.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0513.nasl - Type : ACT_GATHER_INFO
2014-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e7bb3885da4011e39ecb2c4138874f7d.nasl - Type : ACT_GATHER_INFO
2014-01-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxml2-140106.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201311-06.nasl - Type : ACT_GATHER_INFO
2013-10-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2779.nasl - Type : ACT_GATHER_INFO
2013-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-16.nasl - Type : ACT_GATHER_INFO
2013-07-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-198.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2724.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1904-2.nasl - Type : ACT_GATHER_INFO
2013-07-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1904-1.nasl - Type : ACT_GATHER_INFO
2013-07-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3b80104fe96c11e28bac00262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2013-07-10 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_28_0_1500_71.nasl - Type : ACT_GATHER_INFO
2013-05-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libxml2-130320.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_843a4641981611e29c51080027019be0.nasl - Type : ACT_GATHER_INFO
2013-03-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2652.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 12:02:16
  • Multiple Updates
2014-01-23 00:22:08
  • Multiple Updates
2014-01-21 21:25:06
  • Multiple Updates
2013-07-17 17:18:20
  • First insertion