#VU33135 Use-after-free in Libxml2


Published: 2020-08-03

Vulnerability identifier: #VU33135

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-5131

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Libxml2
Universal components / Libraries / Libraries used by multiple products

Vendor: Gnome Development Team

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing vectors related to the XPointer range-to function. A remote attackers can cause a denial of service or execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Libxml2: 2.9.0 - 2.9.4


External links
http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html
http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html
http://rhn.redhat.com/errata/RHSA-2016-1485.html
http://www.debian.org/security/2016/dsa-3637
http://www.securityfocus.com/bid/92053
http://www.securitytracker.com/id/1036428
http://www.securitytracker.com/id/1038623
http://www.ubuntu.com/usn/USN-3041-1
http://bugzilla.redhat.com/show_bug.cgi?id=1358641
http://codereview.chromium.org/2127493002
http://crbug.com/623378
http://security.gentoo.org/glsa/201610-09
http://security.gentoo.org/glsa/201701-37
http://source.android.com/security/bulletin/2017-05-01
http://support.apple.com/HT207141
http://support.apple.com/HT207142
http://support.apple.com/HT207143
http://support.apple.com/HT207170


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability