Executive Summary

Summary
Title libxml2: Multiple vulnerabilities
Informations
Name GLSA-201701-37 First vendor Publication 2017-01-16
Vendor Gentoo Last vendor Modification 2017-01-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in libxml2, the worst of which could lead to the execution of arbitrary code.

Background

libxml2 is the XML (eXtended Markup Language) C parser and toolkit initially developed for the Gnome project.

Description

Multiple vulnerabilities have been discovered in libxml2. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user or automated system to process a specially crafted XML document, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All libxml2 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/libxml2-2.9.4-r1"

References

[ 1 ] CVE-2015-1819 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1819
[ 2 ] CVE-2015-5312 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5312
[ 3 ] CVE-2015-7497 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7497
[ 4 ] CVE-2015-7498 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7498
[ 5 ] CVE-2015-7499 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7499
[ 6 ] CVE-2015-7500 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7500
[ 7 ] CVE-2015-7941 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7941
[ 8 ] CVE-2015-7942 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7942
[ 9 ] CVE-2015-8035 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8035
[ 10 ] CVE-2015-8242 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8242
[ 11 ] CVE-2015-8806 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8806
[ 12 ] CVE-2016-1836 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1836
[ 13 ] CVE-2016-1838 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1838
[ 14 ] CVE-2016-1839 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1839
[ 15 ] CVE-2016-1840 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1840
[ 16 ] CVE-2016-2073 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2073
[ 17 ] CVE-2016-3627 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3627
[ 18 ] CVE-2016-3705 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-3705
[ 19 ] CVE-2016-4483 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4483
[ 20 ] CVE-2016-4658 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4658
[ 21 ] CVE-2016-5131 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5131

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-37

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-37.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
15 % CWE-399 Resource Management Errors
10 % CWE-416 Use After Free
10 % CWE-125 Out-of-bounds Read
5 % CWE-674 Uncontrolled Recursion
5 % CWE-502 Deserialization of Untrusted Data
5 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 3950
Application 1
Application 1
Application 2
Application 2
Application 1
Application 1
Application 1
Application 144
Os 164
Os 121
Os 49
Os 10
Os 7
Os 3
Os 2
Os 3
Os 1
Os 2
Os 1
Os 1
Os 61
Os 2
Os 6
Os 1
Os 2
Os 4
Os 5
Os 3
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-11 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10916.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1156.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1088.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1089.nasl - Type : ACT_GATHER_INFO
2018-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a6b59d8f78.nasl - Type : ACT_GATHER_INFO
2018-01-31 Name : The remote Fedora host is missing a security update.
File : fedora_2018-db610fff5b.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_76e59f554f7a4887bcb011604004163a.nasl - Type : ACT_GATHER_INFO
2017-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-663.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1454-1.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a3a47973eb.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-be8574d593.nasl - Type : ACT_GATHER_INFO
2017-03-22 Name : A data aggregation application installed on the remote host is affected by mu...
File : lce_4_8_1.nasl - Type : ACT_GATHER_INFO
2017-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3235-1.nasl - Type : ACT_GATHER_INFO
2017-03-02 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL04450715.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-244.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0380-1.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-37.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3744.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL54225343.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL71926235.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL14614344.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL26422113.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL48220300.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1265.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1259.nasl - Type : ACT_GATHER_INFO
2016-11-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-691.nasl - Type : ACT_GATHER_INFO
2016-10-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201610-09.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2650-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2652-1.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_10.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e195679d045b4953bb33be0073ba2ac6.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1604-1.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3041-1.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3637.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-919.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : A web browser installed on the remote Windows host is affected by multiple vu...
File : google_chrome_52_0_2743_82.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : A web browser installed on the remote Mac OS X host is affected by multiple v...
File : macosx_google_chrome_52_0_2743_82.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-900.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-901.nasl - Type : ACT_GATHER_INFO
2016-07-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1485.nasl - Type : ACT_GATHER_INFO
2016-07-25 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6fae9fe1504811e68aa73065ec8fd3ec.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_9_2_2.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X security update that fixes multiple vul...
File : macosx_10_11_6.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-004.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote host contains an application that is affected by multiple vulnerab...
File : itunes_12_4_2.nasl - Type : ACT_GATHER_INFO
2016-07-19 Name : The remote host is running an application that is affected by multiple vulner...
File : itunes_12_4_2_banner.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-719.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1292.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1292.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0087.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1292.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160623_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-733.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-734.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1538-1.nasl - Type : ACT_GATHER_INFO
2016-06-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2994-1.nasl - Type : ACT_GATHER_INFO
2016-06-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-503.nasl - Type : ACT_GATHER_INFO
2016-06-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3593.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-662.nasl - Type : ACT_GATHER_INFO
2016-05-24 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_9_2_1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U866671.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U868931.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U870330.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_5.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-003.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5_5.nasl - Type : ACT_GATHER_INFO
2016-05-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-583.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1204-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1205-1.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : A data aggregation application installed on the remote host is affected by a ...
File : lce_4_8_0.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_9_2.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_4.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-002.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-037f844d3e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c24af963a2.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-189a7bf68c.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a9ee80b01d.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote AIX host has a version of libxml2 installed that is affected by mu...
File : aix_IV80586.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote AIX host has a version of libxml2 installed that is affected by mu...
File : aix_IV80588.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote AIX host has a version of libxml2 installed that is affected by mu...
File : aix_IV80616.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote AIX host has a version of libxml2 installed that is affected by mu...
File : aix_IV80617.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL61570943.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-32.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2875-1.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0030-1.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0049-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-373.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3430.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-959.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151207_libxml2_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-628.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2834-1.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2549.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2550.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2549.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2550.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0152.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2549.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2550.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151207_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-355.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e5423caf8fb811e5918cbcaec565249c.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2812-1.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0097.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1419.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1419.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1419.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-08.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-266.nasl - Type : ACT_GATHER_INFO
2015-07-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9c7177ff1fe111e59a01bcaec565249c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-04-29 01:04:50
  • Multiple Updates
2017-01-18 13:25:47
  • Multiple Updates
2017-01-17 00:20:45
  • First insertion