#VU32384 Out-of-bounds read in Libxml2


Published: 2015-12-15 | Updated: 2020-07-28

Vulnerability identifier: #VU32384

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-7500

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Libxml2
Universal components / Libraries / Libraries used by multiple products

Vendor: Gnome Development Team

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary error in the xmlParseMisc function in parser.c. A remote attacker can create unspecified vectors related to incorrect entities boundaries and start tags, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation
Update to version 2.9.3.

Vulnerable software versions

Libxml2: 2.9.0 - 2.9.2


External links
http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html
http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html
http://marc.info/?l=bugtraq&m=145382616617563&w=2
http://rhn.redhat.com/errata/RHSA-2015-2549.html
http://rhn.redhat.com/errata/RHSA-2015-2550.html
http://rhn.redhat.com/errata/RHSA-2016-1089.html
http://www.debian.org/security/2015/dsa-3430
http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securityfocus.com/bid/79562
http://www.securitytracker.com/id/1034243
http://www.ubuntu.com/usn/USN-2834-1
http://xmlsoft.org/news.html
http://bugzilla.redhat.com/show_bug.cgi?id=1281943
http://git.gnome.org/browse/libxml2/commit/?id=f1063fdbe7fa66332bbb76874101c2a7b51b519f
http://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04944172
http://security.gentoo.org/glsa/201701-37
http://support.apple.com/HT206166
http://support.apple.com/HT206167
http://support.apple.com/HT206168
http://support.apple.com/HT206169


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability