SUSE update for libxml2



Published: 2022-03-04

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU60922

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23308

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing ID and IDREF attributes in valid.c. A remote attacker can pass specially crafted XML input to the application, trigger a use-after-free error and crash the application or execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package libxml2 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server: 11-SP4-LTSS-EXTREME-CORE

SUSE Linux Enterprise Point of Sale: 11-SP3

SUSE Linux Enterprise Debuginfo: 11-SP3 - 11-SP4

libxml2-python-debugsource: before 2.7.6-0.77.43.1

libxml2-python-debuginfo: before 2.7.6-0.77.43.1

libxml2-debugsource: before 2.7.6-0.77.43.1

libxml2-debuginfo: before 2.7.6-0.77.43.1

libxml2-32bit: before 2.7.6-0.77.43.1

libxml2-python: before 2.7.6-0.77.43.1

libxml2-doc: before 2.7.6-0.77.43.1

libxml2: before 2.7.6-0.77.43.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-202214904-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###