[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 2972-1] libxml2 security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2972-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                         Anton Gladky
April 08, 2022                                https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : libxml2
Version        : 2.9.4+dfsg1-2.2+deb9u6
CVE ID         : CVE-2016-9318 CVE-2017-5130 CVE-2017-5969 CVE-2017-16932
                 CVE-2022-23308

Five security issues have been discovered in libxml2: XML C parser and toolkit.

CVE-2016-9318

    Vulnerable versions do not offer a flag directly indicating that the current
    document may be read but other files may not be opened, which makes it
    easier for remote attackers to conduct XML External Entity (XXE) attacks via
    a crafted document.


CVE-2017-5130

    Integer overflow in memory debug code, allowed a remote attacker to
    potentially exploit heap corruption via a crafted XML file.


CVE-2017-5969

    Parser in a recover mode allows remote attackers to cause a denial of service
    (NULL pointer dereference) via a crafted XML document.


CVE-2017-16932

    When expanding a parameter entity in a DTD, infinite recursion could lead to
    an infinite loop or memory exhaustion.


CVE-2022-23308

    the application that validates XML using xmlTextReaderRead() with
    XML_PARSE_DTDATTR and XML_PARSE_DTDVALID  enabled becomes vulnerable to this
    use-after-free bug. This issue can result in denial of service.

For Debian 9 stretch, these problems have been fixed in version
2.9.4+dfsg1-2.2+deb9u6.

We recommend that you upgrade your libxml2 packages.

For the detailed security status of libxml2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libxml2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEu71F6oGKuG/2fnKF0+Fzg8+n/wYFAmJQpkoACgkQ0+Fzg8+n
/wZ6PhAAndS9fS9kzIuxuaQ/SfAgvd2qzI63fcXHtMufm81bHPrXV3JIDVHlJvLD
9xAxT20ml3PzAiMBN8osKlCGmWqU2jF7tCsAQvfL+8GNNzNBHr/GY+OXKT/bn0sw
8knaLjmCS+hkndo8UFzmN+2nFgN6HmimKAdo9TinVc134jkwwKEkozcPZxfN22LI
Bey+kGN3ML6NJLPkz9rcwDzNDcerAKSu1prMLlc6JPUji9Rj4RWwTJNV3tLlcBFJ
JJcD7zROMebTjq7F+Zmlmtgo3eZvAV4WsPiC/VdraFShfx+J89EVlWTNvnr4xw9p
v1Os5+JvLd2q538Tnw39vy6oxyfUayTANtBdaUn5AMf2kDY4K9cP4naQnLNhDlhF
X0OSsNZxVN7w98NjYtVkmDwEkBZByPjBuglsKWG95atFWx1a3Yctdchi/Am6aZCn
eF6yc+VnwMnkvYdChUxYIP7fj2fEvI2aoaZ+YTn7c+ZwBteijekOLK2At98kQmvj
h/SaliPNbw6ITXtAAFrBLsBO07A7YS59WuHfIiKK3Lv0vlGiutfEshrT59a2BA38
JksMEkqLYKfq+RIGOnKz23KJL7u1u2Rc973zgClz5l+GXdqIW7lvcvMdzzuKzXZX
Q6RUQlvLmLRA26fLu/ql30H2delrtDmAHuXjMb4evVec5ygL9U4=
=s6iR
-----END PGP SIGNATURE-----


Reply to: