Home » libxml2: Multiple vulnerabilities allow unspecified attack

libxml2: Multiple vulnerabilities allow unspecified attack

by admin
libxml2: Multiple vulnerabilities allow unspecified attack

As the BSI reports, a vulnerability has been found in libxml2. You can read a description of the vulnerability and a list of affected operating systems and products here.

The Federal Office for Security in der Informationstechnik (BSI) published an update on April 28, 2023 to a vulnerability for libxml2 that became known on April 12, 2023. The operating systems UNIX, Linux, MacOS X and Windows as well as the products Debian Linux, Fedora Linux, Ubuntu Linux, SUSE Linux and open source libxml2 are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: SUSE Security Update SUSE-SU-2023:2054-1 (Status: 04/27/2023). Other useful links are listed later in this article.

Security advisory for libxml2 – risk: medium

Risk level: 3 (medium)
CVSS Base Score: 7,3
CVSS Temporal Score: 6,4
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security gaps based on various metrics in order to create a priority list based on this for initiating countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. According to the CVSS, the risk of the vulnerability discussed here is rated as “medium” with a base score of 7.3.

See also  MISP at risk: IT security warning of a new vulnerability

libxml2 bug: Multiple vulnerabilities allow unspecified attack

libxml is a C parser and toolkit developed for the Gnome project.

A remote, anonymous attacker could exploit several vulnerabilities in libxml2 to perform an unspecified attack.

The vulnerability is identified with the unique CVE serial numbers (Common Vulnerabilities and Exposures) CVE-2023-29469 and CVE-2023-28484 traded.

Systems affected by the libxml2 vulnerability at a glance

operating systems
UNIX, Linux, MacOS X, Windows

Products
Debian Linux (cpe:/o:debian:debian_linux)
Fedora Linux (cpe:/o:fedoraproject:fedora)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Open Source libxml2 < 2.10.4 (cpe:/a:xmlsoft:libxml2)

General recommendations for dealing with IT security gaps

  1. Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

SUSE Security Update SUSE-SU-2023:2054-1 vom 2023-04-27 (28.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014613.html

SUSE Security Update SUSE-SU-2023:2053-1 vom 2023-04-27 (28.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014614.html

SUSE Security Update SUSE-SU-2023:2048-1 vom 2023-04-26 (27.04.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-April/014596.html

See also  Fans spent 16 years building Diablo's super-large mod, adding a lot of new content and online mode, and repairing deleted classes #The Hell 2 (184179)

Debian Security Advisory DSA-5391 vom 2023-04-20 (21.04.2023)
For more information, see: https://lists.debian.org/debian-security-announce/2023/msg00081.html

Ubuntu Security Notice USN-6028-1 vom 2023-04-19 (20.04.2023)
For more information, see: https://ubuntu.com/security/notices/USN-6028-1

Fedora Security Advisory FEDORA-2023-A521B917C8 vom 2023-04-13 (14.04.2023)
For more information, see: https://bodhi.fedoraproject.org/updates/FEDORA-2023-a521b917c8

Fedora Security Advisory FEDORA-2023-DAE7CC20AC vom 2023-04-13 (14.04.2023)
For more information, see: https://bodhi.fedoraproject.org/updates/FEDORA-2023-dae7cc20ac

Red Hat Bugzilla Bug ID: 2185984 vom 2023-04-11 (12.04.2023)
For more information, see: https://bugzilla.redhat.com/show_bug.cgi?id=2185984

Red Hat Bugzilla Bug ID: 2185994 vom 2023-04-11 (12.04.2023)
For more information, see: https://bugzilla.redhat.com/show_bug.cgi?id=2185994

Version history of this security alert

This is the 6th version of this IT Security Advisory for libxml2. This text will be updated as further updates are announced. You can understand the changes made using the following version history.

04/12/2023 – Initial version
04/14/2023 – Added new updates of Fedora
04/20/2023 – Added new updates of Ubuntu
04/21/2023 – Added new updates from Debian
04/27/2023 – Added new updates from SUSE
04/28/2023 – Added new updates from SUSE

+++ Editorial note: This text was created with the help of AI on the basis of current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy