Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.892972
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-2972-1)
Summary:The remote host is missing an update for the Debian 'libxml2' package(s) announced via the DLA-2972-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'libxml2' package(s) announced via the DLA-2972-1 advisory.

Vulnerability Insight:
Five security issues have been discovered in libxml2: XML C parser and toolkit.

CVE-2016-9318

Vulnerable versions do not offer a flag directly indicating that the current document may be read but other files may not be opened, which makes it easier for remote attackers to conduct XML External Entity (XXE) attacks via a crafted document.

CVE-2017-5130

Integer overflow in memory debug code, allowed a remote attacker to potentially exploit heap corruption via a crafted XML file.

CVE-2017-5969

Parser in a recover mode allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted XML document.

CVE-2017-16932

When expanding a parameter entity in a DTD, infinite recursion could lead to an infinite loop or memory exhaustion.

CVE-2022-23308

the application that validates XML using xmlTextReaderRead() with XML_PARSE_DTDATTR and XML_PARSE_DTDVALID enabled becomes vulnerable to this use-after-free bug. This issue can result in denial of service.

For Debian 9 stretch, these problems have been fixed in version 2.9.4+dfsg1-2.2+deb9u6.

We recommend that you upgrade your libxml2 packages.

For the detailed security status of libxml2 please refer to its security tracker page at: [link moved to references]

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'libxml2' package(s) on Debian 9.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2016-9318
BugTraq ID: 94347
http://www.securityfocus.com/bid/94347
https://security.gentoo.org/glsa/201711-01
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://github.com/lsh123/xmlsec/issues/43
https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
Common Vulnerability Exposure (CVE) ID: CVE-2017-16932
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-5130
BugTraq ID: 101482
http://www.securityfocus.com/bid/101482
https://security.gentoo.org/glsa/201710-24
http://bugzilla.gnome.org/show_bug.cgi?id=783026
https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html
https://crbug.com/722079
https://git.gnome.org/browse/libxml2/commit/?id=897dffbae322b46b83f99a607d527058a72c51ed
https://www.oracle.com/security-alerts/cpuapr2020.html
https://lists.debian.org/debian-lts-announce/2017/11/msg00034.html
RedHat Security Advisories: RHSA-2017:2997
https://access.redhat.com/errata/RHSA-2017:2997
Common Vulnerability Exposure (CVE) ID: CVE-2017-5969
BugTraq ID: 96188
http://www.securityfocus.com/bid/96188
https://bugzilla.gnome.org/show_bug.cgi?id=778519
http://www.openwall.com/lists/oss-security/2016/11/05/3
http://www.openwall.com/lists/oss-security/2017/02/13/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-23308
https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e
https://security.netapp.com/advisory/ntap-20220331-0008/
https://support.apple.com/kb/HT213253
https://support.apple.com/kb/HT213254
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://support.apple.com/kb/HT213258
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
http://seclists.org/fulldisclosure/2022/May/34
http://seclists.org/fulldisclosure/2022/May/38
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/36
http://seclists.org/fulldisclosure/2022/May/37
https://security.gentoo.org/glsa/202210-03
https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
https://www.oracle.com/security-alerts/cpujul2022.html
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.