SUSE update for libxml2



Published: 2024-02-20
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-25062
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

Python 3 Module
Operating systems & Components / Operating system

Basesystem Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

libxml2-2-64bit
Operating systems & Components / Operating system package or component

libxml2-2-64bit-debuginfo
Operating systems & Components / Operating system package or component

libxml2-devel-64bit
Operating systems & Components / Operating system package or component

libxml2-doc
Operating systems & Components / Operating system package or component

libxml2-2-32bit-debuginfo
Operating systems & Components / Operating system package or component

libxml2-2-32bit
Operating systems & Components / Operating system package or component

libxml2-devel-32bit
Operating systems & Components / Operating system package or component

libxml2-2
Operating systems & Components / Operating system package or component

libxml2-tools-debuginfo
Operating systems & Components / Operating system package or component

python3-libxml2
Operating systems & Components / Operating system package or component

libxml2-tools
Operating systems & Components / Operating system package or component

python3-libxml2-debuginfo
Operating systems & Components / Operating system package or component

libxml2-2-debuginfo
Operating systems & Components / Operating system package or component

libxml2-python-debugsource
Operating systems & Components / Operating system package or component

python311-libxml2
Operating systems & Components / Operating system package or component

python311-libxml2-debuginfo
Operating systems & Components / Operating system package or component

libxml2-devel
Operating systems & Components / Operating system package or component

libxml2-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU86052

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-25062

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in xmlValidatePopElement when using the XML Reader interface with DTD validation and XInclude expansion enabled. A remote attacker can pass a specially crafted XML document to the application, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package libxml2 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro: 5.5

Python 3 Module: 15-SP5

Basesystem Module: 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

SUSE Linux Enterprise Desktop 15: SP5

openSUSE Leap: 15.5

libxml2-2-64bit: before 2.10.3-150500.5.14.1

libxml2-2-64bit-debuginfo: before 2.10.3-150500.5.14.1

libxml2-devel-64bit: before 2.10.3-150500.5.14.1

libxml2-doc: before 2.10.3-150500.5.14.1

libxml2-2-32bit-debuginfo: before 2.10.3-150500.5.14.1

libxml2-2-32bit: before 2.10.3-150500.5.14.1

libxml2-devel-32bit: before 2.10.3-150500.5.14.1

libxml2-2: before 2.10.3-150500.5.14.1

libxml2-tools-debuginfo: before 2.10.3-150500.5.14.1

python3-libxml2: before 2.10.3-150500.5.14.1

libxml2-tools: before 2.10.3-150500.5.14.1

python3-libxml2-debuginfo: before 2.10.3-150500.5.14.1

libxml2-2-debuginfo: before 2.10.3-150500.5.14.1

libxml2-python-debugsource: before 2.10.3-150500.5.14.1

python311-libxml2: before 2.10.3-150500.5.14.1

python311-libxml2-debuginfo: before 2.10.3-150500.5.14.1

libxml2-devel: before 2.10.3-150500.5.14.1

libxml2-debugsource: before 2.10.3-150500.5.14.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240555-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###