Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libxml2 vulnerabilities
Informations
Name USN-3235-1 First vendor Publication 2017-03-16
Vendor Ubuntu Last vendor Modification 2017-03-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in libxml2.

Software Description: - libxml2: GNOME XML library

Details:

It was discovered that libxml2 incorrectly handled format strings. If a user or automated system were tricked into opening a specially crafted document, an attacker could possibly cause libxml2 to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, and Ubuntu 16.04 LTS. (CVE-2016-4448)

It was discovered that libxml2 incorrectly handled certain malformed documents. If a user or automated system were tricked into opening a specially crafted document, an attacker could cause libxml2 to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-4658)

Nick Wellnhofer discovered that libxml2 incorrectly handled certain malformed documents. If a user or automated system were tricked into opening a specially crafted document, an attacker could cause libxml2 to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2016-5131)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10:
libxml2 2.9.4+dfsg1-2ubuntu0.1

Ubuntu 16.04 LTS:
libxml2 2.9.3+dfsg1-1ubuntu0.2

Ubuntu 14.04 LTS:
libxml2 2.9.1+dfsg1-3ubuntu4.9

Ubuntu 12.04 LTS:
libxml2 2.7.8.dfsg-5.1ubuntu4.17

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3235-1
CVE-2016-4448, CVE-2016-4658, CVE-2016-5131

Package Information:
https://launchpad.net/ubuntu/+source/libxml2/2.9.4+dfsg1-2ubuntu0.1
https://launchpad.net/ubuntu/+source/libxml2/2.9.3+dfsg1-1ubuntu0.2
https://launchpad.net/ubuntu/+source/libxml2/2.9.1+dfsg1-3ubuntu4.9
https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-5.1ubuntu4.17

Original Source

Url : http://www.ubuntu.com/usn/USN-3235-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-416 Use After Free
33 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 309
Application 2
Application 1
Application 3950
Application 1
Application 144
Os 164
Os 121
Os 49
Os 10
Os 2
Os 2
Os 3
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-11 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10916.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1156.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1089.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1088.nasl - Type : ACT_GATHER_INFO
2018-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a6b59d8f78.nasl - Type : ACT_GATHER_INFO
2018-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2018-db610fff5b.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-be8574d593.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a3a47973eb.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : A data aggregation application installed on the remote host is affected by mu...
File : lce_4_8_1.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3235-1.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-244.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0380-1.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-37.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3744.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1265.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1259.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-691.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-09.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2652-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2650-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_10.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1604-1.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3041-1.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3637.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-919.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_52_0_2743_82.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_52_0_2743_82.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1485.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-901.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-900.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6fae9fe1504811e68aa73065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X security update that fixes multiple vul...
File : macosx_10_11_6.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_9_2_2.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-004.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote host is running an application that is affected by multiple vulner...
File : itunes_12_4_2_banner.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote host contains an application that is affected by multiple vulnerab...
File : itunes_12_4_2.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-719.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160623_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1292.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0087.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1292.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1292.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1538-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-733.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-148-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-03-18 13:24:38
  • Multiple Updates
2017-03-16 13:22:58
  • First insertion