Null pointer dereference in libxml2 (Alpine package)



Published: 2018-10-24
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-14404
CWE-ID CWE-476
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
libxml2 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Null pointer dereference

EUVDB-ID: #VU13949

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-14404

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists in the xmlXPathCompOpEval() function, as defined in the path.c source code file due to improper parsing of invalid XPath expressions in the XPATH_OP_AND and XPATH_OP_OR cases. A remote attacker can send a specially crafted request that submits malicious input to an application that is using the affected library, trigger a NULL pointer dereference and cause the application to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libxml2 (Alpine package): 2.7.3-r0 - 2.9.8-r0

External links

http://git.alpinelinux.org/aports/commit/?id=1647bdc21ffc22aacee5ea142d372445d1fd5b03
http://git.alpinelinux.org/aports/commit/?id=5e57be93778177ca048236091d2814a4ad205903
http://git.alpinelinux.org/aports/commit/?id=76958c600547909509a0352cfbfd9d329ff49da9
http://git.alpinelinux.org/aports/commit/?id=f70c7aa335da7bafa60d0834ba1b57b9fd5c732c
http://git.alpinelinux.org/aports/commit/?id=4bc223137c3c80eb753c3caaa60b3a368b80af0f
http://git.alpinelinux.org/aports/commit/?id=81df780b6d24c97fe63fde06d2cf77d76dc47bb1
http://git.alpinelinux.org/aports/commit/?id=0434d7dc126aeb836678e3b545a2fe8748a4b269
http://git.alpinelinux.org/aports/commit/?id=1f4fa90580a1d7f0000a1bf14f337b446f28d317
http://git.alpinelinux.org/aports/commit/?id=878af9b6555b9b812151e55fd3294c89cf0f53ba
http://git.alpinelinux.org/aports/commit/?id=9ba0323ae03ecb1319c9174e281260c37544fa1d
http://git.alpinelinux.org/aports/commit/?id=a6c278e2f3d21e7ffc9b25ad0cd3845c3caafcf9


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###