Amazon Linux AMI update for libxml2



Published: 2023-11-20
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-45322
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

libxml2
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU83291

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-45322

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the xmlUnlinkNode() function in tree.c. A remote attacker can pass a specially crafted input to the application and perform a denial of service (DoS) attack.


Mitigation

Update the affected packages:

i686:
    libxml2-static-2.9.1-6.6.44.amzn1.i686
    libxml2-devel-2.9.1-6.6.44.amzn1.i686
    libxml2-python26-2.9.1-6.6.44.amzn1.i686
    libxml2-python27-2.9.1-6.6.44.amzn1.i686
    libxml2-2.9.1-6.6.44.amzn1.i686
    libxml2-debuginfo-2.9.1-6.6.44.amzn1.i686

src:
    libxml2-2.9.1-6.6.44.amzn1.src

x86_64:
    libxml2-python26-2.9.1-6.6.44.amzn1.x86_64
    libxml2-devel-2.9.1-6.6.44.amzn1.x86_64
    libxml2-debuginfo-2.9.1-6.6.44.amzn1.x86_64
    libxml2-python27-2.9.1-6.6.44.amzn1.x86_64
    libxml2-2.9.1-6.6.44.amzn1.x86_64
    libxml2-static-2.9.1-6.6.44.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

libxml2: before 2.9.1-6.6.44

External links

http://alas.aws.amazon.com/ALAS-2023-1874.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###