[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 2369-1] libxml2 security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2369-1               debian-lts@lists.debian.org
https://www.debian.org/lts/security/                     Markus Koschany
September 09, 2020                           https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : libxml2
Version        : 2.9.4+dfsg1-2.2+deb9u3
CVE ID         : CVE-2017-8872 CVE-2017-18258 CVE-2018-14404
                 CVE-2018-14567 CVE-2019-19956 CVE-2019-20388
                 CVE-2020-7595 CVE-2020-24977
Debian Bug     : 895245 862450 949583 969529 949582

Several security vulnerabilities were corrected in libxml2, the GNOME
XML library.

CVE-2017-8872

    Global buffer-overflow in the htmlParseTryOrFinish function.

CVE-2017-18258

    The xz_head function in libxml2 allows remote attackers to cause a
    denial of service (memory consumption) via a crafted LZMA file,
    because the decoder functionality does not restrict memory usage to
    what is required for a legitimate file.

CVE-2018-14404

    A NULL pointer dereference vulnerability exists in the
    xpath.c:xmlXPathCompOpEval() function of libxml2 when parsing an
    invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case.
    Applications processing untrusted XSL format inputs may be
    vulnerable to a denial of service attack.

CVE-2018-14567

    If the option --with-lzma is used, allows remote attackers to cause
    a denial of service (infinite loop) via a crafted XML file.

CVE-2019-19956

    The xmlParseBalancedChunkMemoryRecover function has a memory leak
    related to newDoc->oldNs.

CVE-2019-20388

    A memory leak was found in the xmlSchemaValidateStream function of
    libxml2. Applications that use this library may be vulnerable to
    memory not being freed leading to a denial of service.

CVE-2020-7595

    Infinite loop in xmlStringLenDecodeEntities can cause a denial of
    service.

CVE-2020-24977

    Out-of-bounds read restricted to xmllint --htmlout.

For Debian 9 stretch, these problems have been fixed in version
2.9.4+dfsg1-2.2+deb9u3.

We recommend that you upgrade your libxml2 packages.

For the detailed security status of libxml2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libxml2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-----BEGIN PGP SIGNATURE-----
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=P6Ab
-----END PGP SIGNATURE-----


Reply to: