Out-of-bounds read in Libxml2



Published: 2015-12-15 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-8317
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Libxml2
Universal components / Libraries / Libraries used by multiple products

Vendor Gnome Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU32291

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8317

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary error in the xmlParseXMLDecl function in parser.c. A remote attacker can create an (1) unterminated encoding value or (2) incomplete XML declaration in XML data, which triggers an out-of-bounds heap read, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update to version 2.9.3.

Vulnerable software versions

Libxml2: 2.9.0 - 2.9.2

External links

http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html
http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html
http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html
http://marc.info/?l=bugtraq&m=145382616617563&w=2
http://rhn.redhat.com/errata/RHSA-2015-2549.html
http://rhn.redhat.com/errata/RHSA-2016-1089.html
http://www.debian.org/security/2015/dsa-3430
http://www.openwall.com/lists/oss-security/2015/11/21/1
http://www.openwall.com/lists/oss-security/2015/11/22/3
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/77681
http://www.securityfocus.com/bid/91826
http://www.securitytracker.com/id/1034243
http://www.ubuntu.com/usn/USN-2834-1
http://blog.fuzzing-project.org/28-Libxml2-Several-out-of-bounds-reads.html
http://bugzilla.gnome.org/show_bug.cgi?id=751603
http://bugzilla.gnome.org/show_bug.cgi?id=751631
http://bugzilla.redhat.com/show_bug.cgi?id=1281930
http://git.gnome.org/browse/libxml2/commit/?id=709a952110e98621c9b78c4f26462a9d8333102e
http://git.gnome.org/browse/libxml2/commit/?id=9aa37588ee78a06ca1379a9d9356eab16686099c
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
http://support.apple.com/HT206899
http://support.apple.com/HT206901
http://support.apple.com/HT206902
http://support.apple.com/HT206903
http://support.apple.com/HT206904
http://support.apple.com/HT206905


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###