Executive Summary

Summary
Title libxml2 vulnerabilities
Informations
Name USN-2812-1 First vendor Publication 2015-11-16
Vendor Ubuntu Last vendor Modification 2015-11-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 15.04 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in libxml2.

Software Description: - libxml2: GNOME XML library

Details:

Florian Weimer discovered that libxml2 incorrectly handled certain XML data. If a user or automated system were tricked into opening a specially crafted document, an attacker could possibly cause resource consumption, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-1819)

Michal Zalewski discovered that libxml2 incorrectly handled certain XML data. If a user or automated system were tricked into opening a specially crafted document, an attacker could possibly cause libxml2 to crash, resulting in a denial of service. This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-7941)

Kostya Serebryany discovered that libxml2 incorrectly handled certain XML data. If a user or automated system were tricked into opening a specially crafted document, an attacker could possibly cause libxml2 to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2015-7942)

Gustavo Grieco discovered that libxml2 incorrectly handled certain XML data. If a user or automated system were tricked into opening a specially crafted document, an attacker could possibly cause libxml2 to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS. (CVE-2015-8035)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
libxml2 2.9.2+zdfsg1-4ubuntu0.1

Ubuntu 15.04:
libxml2 2.9.2+dfsg1-3ubuntu0.1

Ubuntu 14.04 LTS:
libxml2 2.9.1+dfsg1-3ubuntu4.5

Ubuntu 12.04 LTS:
libxml2 2.7.8.dfsg-5.1ubuntu4.12

After a standard system update you need to reboot your computer to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2812-1
CVE-2015-1819, CVE-2015-7941, CVE-2015-7942, CVE-2015-8035

Package Information:
https://launchpad.net/ubuntu/+source/libxml2/2.9.2+zdfsg1-4ubuntu0.1
https://launchpad.net/ubuntu/+source/libxml2/2.9.2+dfsg1-3ubuntu0.1
https://launchpad.net/ubuntu/+source/libxml2/2.9.1+dfsg1-3ubuntu4.5
https://launchpad.net/ubuntu/+source/libxml2/2.7.8.dfsg-5.1ubuntu4.12

Original Source

Url : http://www.ubuntu.com/usn/USN-2812-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Os 158
Os 107
Os 46
Os 8
Os 4
Os 2
Os 2
Os 2
Os 1
Os 1
Os 61

Nessus® Vulnerability Scanner

Date Description
2017-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-37.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U870330.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U868931.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote AIX host is missing a vendor-supplied security patch.
File : aix_U866671.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5_5.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : A data aggregation application installed on the remote host is affected by a ...
File : lce_4_8_0.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_9_2.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-002.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_4.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-189a7bf68c.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-037f844d3e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c24af963a2.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a9ee80b01d.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote AIX host has a version of libxml2 installed that is affected by mu...
File : aix_IV80617.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote AIX host has a version of libxml2 installed that is affected by mu...
File : aix_IV80616.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote AIX host has a version of libxml2 installed that is affected by mu...
File : aix_IV80588.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote AIX host has a version of libxml2 installed that is affected by mu...
File : aix_IV80586.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL61570943.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-32.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0049-1.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0030-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-959.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3430.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151207_libxml2_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-628.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2549.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2550.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2549.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2550.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0152.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2549.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2550.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151207_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-355.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e5423caf8fb811e5918cbcaec565249c.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2812-1.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0097.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1419.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1419.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1419.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-08.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-266.nasl - Type : ACT_GATHER_INFO
2015-07-02 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9c7177ff1fe111e59a01bcaec565249c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-11-19 21:29:04
  • Multiple Updates
2015-11-18 21:28:48
  • Multiple Updates
2015-11-18 13:26:30
  • Multiple Updates
2015-11-16 21:23:20
  • First insertion