SUSE update for libxml2



Published: 2023-11-20
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-45322
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro for Rancher
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

libxml2-debugsource
Operating systems & Components / Operating system package or component

libxml2-tools
Operating systems & Components / Operating system package or component

libxml2-2
Operating systems & Components / Operating system package or component

libxml2-tools-debuginfo
Operating systems & Components / Operating system package or component

libxml2-2-debuginfo
Operating systems & Components / Operating system package or component

python-libxml2-python-debugsource
Operating systems & Components / Operating system package or component

python3-libxml2-python-debuginfo
Operating systems & Components / Operating system package or component

python3-libxml2-python
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU83291

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-45322

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the xmlUnlinkNode() function in tree.c. A remote attacker can pass a specially crafted input to the application and perform a denial of service (DoS) attack.


Mitigation

Update the affected package libxml2 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro for Rancher: 5.2

openSUSE Leap: 15.4 - 15.5

SUSE Linux Enterprise Micro: 5.1 - 5.2

libxml2-debugsource: before 2.9.7-150000.3.63.1

libxml2-tools: before 2.9.7-150000.3.63.1

libxml2-2: before 2.9.7-150000.3.63.1

libxml2-tools-debuginfo: before 2.9.7-150000.3.63.1

libxml2-2-debuginfo: before 2.9.7-150000.3.63.1

python-libxml2-python-debugsource: before 2.9.7-150000.3.63.1

python3-libxml2-python-debuginfo: before 2.9.7-150000.3.63.1

python3-libxml2-python: before 2.9.7-150000.3.63.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234464-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###