Risk | High |
Patch available | YES |
Number of vulnerabilities | 9 |
CVE-ID | CVE-2014-0191 CVE-2019-19956 CVE-2019-20388 CVE-2020-24977 CVE-2020-7595 CVE-2021-3516 CVE-2021-3517 CVE-2021-3518 CVE-2021-3537 |
CWE-ID | CWE-20 CWE-401 CWE-125 CWE-835 CWE-416 CWE-787 CWE-476 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
SUSE Linux Enterprise Point of Sale Operating systems & Components / Operating system SUSE Linux Enterprise Debuginfo Operating systems & Components / Operating system SUSE Linux Enterprise Server Operating systems & Components / Operating system libxml2-python-debugsource Operating systems & Components / Operating system package or component libxml2-python-debuginfo Operating systems & Components / Operating system package or component libxml2-debugsource Operating systems & Components / Operating system package or component libxml2-debuginfo Operating systems & Components / Operating system package or component libxml2-32bit Operating systems & Components / Operating system package or component libxml2-python Operating systems & Components / Operating system package or component libxml2-doc Operating systems & Components / Operating system package or component libxml2 Operating systems & Components / Operating system package or component |
Vendor | SUSE |
Security Bulletin
This security bulletin contains information about 9 vulnerabilities.
EUVDB-ID: #VU33820
Risk: Medium
CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2014-0191
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform service disruption.
The xmlParserHandlePEReference function in parser.c in libxml2 before 2.9.2, as used in Web Listener in Oracle HTTP Server in Oracle Fusion Middleware 11.1.1.7.0, 12.1.2.0, and 12.1.3.0 and other products, loads external parameter entities regardless of whether entity substitution or validation is enabled, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XML document.
MitigationUpdate the affected package libxml2 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Point of Sale: 11-SP3
SUSE Linux Enterprise Debuginfo: 11-SP3 - 11-SP4
SUSE Linux Enterprise Server: 11-SP4-LTSS
libxml2-python-debugsource: before 2.7.6-0.77.36.1
libxml2-python-debuginfo: before 2.7.6-0.77.36.1
libxml2-debugsource: before 2.7.6-0.77.36.1
libxml2-debuginfo: before 2.7.6-0.77.36.1
libxml2-32bit: before 2.7.6-0.77.36.1
libxml2-python: before 2.7.6-0.77.36.1
libxml2-doc: before 2.7.6-0.77.36.1
libxml2: before 2.7.6-0.77.36.1
CPE2.3http://www.suse.com/support/update/announcement/2021/suse-su-202114729-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU24489
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2019-19956
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform DoS attack on the target system.
The vulnerability exists due memory leak in xmlParseBalancedChunkMemoryRecover in parser.c. A remote attacker can trigger a memory leak related to newDoc->oldNs and perform denial of service attack.
MitigationUpdate the affected package libxml2 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Point of Sale: 11-SP3
SUSE Linux Enterprise Debuginfo: 11-SP3 - 11-SP4
SUSE Linux Enterprise Server: 11-SP4-LTSS
libxml2-python-debugsource: before 2.7.6-0.77.36.1
libxml2-python-debuginfo: before 2.7.6-0.77.36.1
libxml2-debugsource: before 2.7.6-0.77.36.1
libxml2-debuginfo: before 2.7.6-0.77.36.1
libxml2-32bit: before 2.7.6-0.77.36.1
libxml2-python: before 2.7.6-0.77.36.1
libxml2-doc: before 2.7.6-0.77.36.1
libxml2: before 2.7.6-0.77.36.1
CPE2.3http://www.suse.com/support/update/announcement/2021/suse-su-202114729-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU24487
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2019-20388
CWE-ID:
CWE-401 - Missing release of memory after effective lifetime
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform DoS attack on the target system.
The vulnerability exists due memory leak in xmlSchemaPreRun in xmlschemas.c. A remote attacker can trigger a xmlSchemaValidateStream memory leak and perform denial of service attack.
MitigationUpdate the affected package libxml2 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Point of Sale: 11-SP3
SUSE Linux Enterprise Debuginfo: 11-SP3 - 11-SP4
SUSE Linux Enterprise Server: 11-SP4-LTSS
libxml2-python-debugsource: before 2.7.6-0.77.36.1
libxml2-python-debuginfo: before 2.7.6-0.77.36.1
libxml2-debugsource: before 2.7.6-0.77.36.1
libxml2-debuginfo: before 2.7.6-0.77.36.1
libxml2-32bit: before 2.7.6-0.77.36.1
libxml2-python: before 2.7.6-0.77.36.1
libxml2-doc: before 2.7.6-0.77.36.1
libxml2: before 2.7.6-0.77.36.1
CPE2.3http://www.suse.com/support/update/announcement/2021/suse-su-202114729-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU46737
Risk: Medium
CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-24977
CWE-ID:
CWE-125 - Out-of-bounds read
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition within the xmlEncodeEntitiesInternal() function in libxml2/entities.c in libxml2. A remote attacker can pas specially crafted XML data to the affected application, trigger out-of-bounds read error and read contents of memory on the system.
MitigationUpdate the affected package libxml2 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Point of Sale: 11-SP3
SUSE Linux Enterprise Debuginfo: 11-SP3 - 11-SP4
SUSE Linux Enterprise Server: 11-SP4-LTSS
libxml2-python-debugsource: before 2.7.6-0.77.36.1
libxml2-python-debuginfo: before 2.7.6-0.77.36.1
libxml2-debugsource: before 2.7.6-0.77.36.1
libxml2-debuginfo: before 2.7.6-0.77.36.1
libxml2-32bit: before 2.7.6-0.77.36.1
libxml2-python: before 2.7.6-0.77.36.1
libxml2-doc: before 2.7.6-0.77.36.1
libxml2: before 2.7.6-0.77.36.1
CPE2.3http://www.suse.com/support/update/announcement/2021/suse-su-202114729-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU24488
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2020-7595
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop in xmlStringLenDecodeEntities in parser.c. A remote attacker can consume all available system resources and cause denial of service conditions in a certain end-of-file situation.
MitigationUpdate the affected package libxml2 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Point of Sale: 11-SP3
SUSE Linux Enterprise Debuginfo: 11-SP3 - 11-SP4
SUSE Linux Enterprise Server: 11-SP4-LTSS
libxml2-python-debugsource: before 2.7.6-0.77.36.1
libxml2-python-debuginfo: before 2.7.6-0.77.36.1
libxml2-debugsource: before 2.7.6-0.77.36.1
libxml2-debuginfo: before 2.7.6-0.77.36.1
libxml2-32bit: before 2.7.6-0.77.36.1
libxml2-python: before 2.7.6-0.77.36.1
libxml2-doc: before 2.7.6-0.77.36.1
libxml2: before 2.7.6-0.77.36.1
CPE2.3http://www.suse.com/support/update/announcement/2021/suse-su-202114729-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU54222
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-3516
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a use-after-free error in xmllint. A remote attacker can use a specially crafted file to execute arbitrary code on the target system.
Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.
MitigationUpdate the affected package libxml2 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Point of Sale: 11-SP3
SUSE Linux Enterprise Debuginfo: 11-SP3 - 11-SP4
SUSE Linux Enterprise Server: 11-SP4-LTSS
libxml2-python-debugsource: before 2.7.6-0.77.36.1
libxml2-python-debuginfo: before 2.7.6-0.77.36.1
libxml2-debugsource: before 2.7.6-0.77.36.1
libxml2-debuginfo: before 2.7.6-0.77.36.1
libxml2-32bit: before 2.7.6-0.77.36.1
libxml2-python: before 2.7.6-0.77.36.1
libxml2-doc: before 2.7.6-0.77.36.1
libxml2: before 2.7.6-0.77.36.1
CPE2.3http://www.suse.com/support/update/announcement/2021/suse-su-202114729-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU54224
Risk: High
CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-3517
CWE-ID:
CWE-787 - Out-of-bounds write
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error when processing untrusted input in the xml entity encoding functionality. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.
MitigationUpdate the affected package libxml2 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Point of Sale: 11-SP3
SUSE Linux Enterprise Debuginfo: 11-SP3 - 11-SP4
SUSE Linux Enterprise Server: 11-SP4-LTSS
libxml2-python-debugsource: before 2.7.6-0.77.36.1
libxml2-python-debuginfo: before 2.7.6-0.77.36.1
libxml2-debugsource: before 2.7.6-0.77.36.1
libxml2-debuginfo: before 2.7.6-0.77.36.1
libxml2-32bit: before 2.7.6-0.77.36.1
libxml2-python: before 2.7.6-0.77.36.1
libxml2-doc: before 2.7.6-0.77.36.1
libxml2: before 2.7.6-0.77.36.1
CPE2.3http://www.suse.com/support/update/announcement/2021/suse-su-202114729-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU54225
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-3518
CWE-ID:
CWE-416 - Use After Free
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a use-after-free error in libxml2. A remote attacker can use a specially crafted file and execute arbitrary code on the target system.
Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.
MitigationUpdate the affected package libxml2 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Point of Sale: 11-SP3
SUSE Linux Enterprise Debuginfo: 11-SP3 - 11-SP4
SUSE Linux Enterprise Server: 11-SP4-LTSS
libxml2-python-debugsource: before 2.7.6-0.77.36.1
libxml2-python-debuginfo: before 2.7.6-0.77.36.1
libxml2-debugsource: before 2.7.6-0.77.36.1
libxml2-debuginfo: before 2.7.6-0.77.36.1
libxml2-32bit: before 2.7.6-0.77.36.1
libxml2-python: before 2.7.6-0.77.36.1
libxml2-doc: before 2.7.6-0.77.36.1
libxml2: before 2.7.6-0.77.36.1
CPE2.3http://www.suse.com/support/update/announcement/2021/suse-su-202114729-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU54223
Risk: Medium
CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2021-3537
CWE-ID:
CWE-476 - NULL Pointer Dereference
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.
MitigationUpdate the affected package libxml2 to the latest version.
Vulnerable software versionsSUSE Linux Enterprise Point of Sale: 11-SP3
SUSE Linux Enterprise Debuginfo: 11-SP3 - 11-SP4
SUSE Linux Enterprise Server: 11-SP4-LTSS
libxml2-python-debugsource: before 2.7.6-0.77.36.1
libxml2-python-debuginfo: before 2.7.6-0.77.36.1
libxml2-debugsource: before 2.7.6-0.77.36.1
libxml2-debuginfo: before 2.7.6-0.77.36.1
libxml2-32bit: before 2.7.6-0.77.36.1
libxml2-python: before 2.7.6-0.77.36.1
libxml2-doc: before 2.7.6-0.77.36.1
libxml2: before 2.7.6-0.77.36.1
CPE2.3http://www.suse.com/support/update/announcement/2021/suse-su-202114729-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.