Executive Summary

Summary
Title libxml2 vulnerabilities
Informations
Name USN-3739-1 First vendor Publication 2018-08-14
Vendor Ubuntu Last vendor Modification 2018-08-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in libxml2.

Software Description: - libxml2: GNOME XML library

Details:

Matias Brutti discovered that libxml2 incorrectly handled certain XML files. An attacker could possibly use this issue to expose sensitive information. (CVE-2016-9318)

It was discovered that libxml2 incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS. (CVE-2017-16932)

It was discovered that libxml2 incorrectly handled certain files. An attacker could possibly use this issue to cause a denial of service. (CVE-2017-18258, CVE-2018-14404, CVE-2018-14567)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS: テつ libxml2テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.9.4+dfsg1-6.1ubuntu1.2 テつ libxml2-utilsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.9.4+dfsg1-6.1ubuntu1.2 テつ python-libxml2テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.9.4+dfsg1-6.1ubuntu1.2 テつ python3-libxml2テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.9.4+dfsg1-6.1ubuntu1.2

Ubuntu 16.04 LTS: テつ libxml2テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.9.3+dfsg1-1ubuntu0.6 テつ libxml2-utilsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.9.3+dfsg1-1ubuntu0.6 テつ python-libxml2テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.9.3+dfsg1-1ubuntu0.6

Ubuntu 14.04 LTS: テつ libxml2テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.9.1+dfsg1-3ubuntu4.13 テつ libxml2-utilsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.9.1+dfsg1-3ubuntu4.13 テつ python-libxml2テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 2.9.1+dfsg1-3ubuntu4.13

In general, a standard system update will make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3739-1 テつ CVE-2016-9318, CVE-2017-16932, CVE-2017-18258, CVE-2018-14404, テつ CVE-2018-14567

Package Information: テつ https://launchpad.net/ubuntu/+source/libxml2/2.9.4+dfsg1-6.1ubuntu1.2 テつ https://launchpad.net/ubuntu/+source/libxml2/2.9.3+dfsg1-1ubuntu0.6 テつ https://launchpad.net/ubuntu/+source/libxml2/2.9.1+dfsg1-3ubuntu4.13

Original Source

Url : http://www.ubuntu.com/usn/USN-3739-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-770 Allocation of Resources Without Limits or Throttling
33 % CWE-611 Information Leak Through XML External Entity File Disclosure
33 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 148
Os 4
Os 2

Nessusツョ Vulnerability Scanner

Date Description
2019-01-11 Name : The remote device is missing a vendor-supplied security patch.
File : juniper_jsa10916.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-3b782350ff.nasl - Type : ACT_GATHER_INFO
2018-09-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1524.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1258.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1257.nasl - Type : ACT_GATHER_INFO
2018-09-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1072.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0001.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e198cf4a64.nasl - Type : ACT_GATHER_INFO
2018-08-03 Name : The antivirus service running on the remote host is affected by multiple vuln...
File : clamav_0_100_1.nasl - Type : ACT_GATHER_INFO
2018-07-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d1e9d8c5839b11e896109c5c8e75236a.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1156.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1088.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1089.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3504-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1194.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201711-01.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1557-1.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1366-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1070.nasl - Type : ACT_GATHER_INFO
2017-05-02 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1069.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-be8574d593.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a3a47973eb.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-244.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0380-1.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0164-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-08-17 00:20:52
  • Multiple Updates
2018-08-15 00:21:46
  • Multiple Updates
2018-08-15 00:19:23
  • First insertion