Amazon Linux AMI update for libxml2



Published: 2013-05-13
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-0338
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU32708

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-0338

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows context-dependent attackers to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity.

Mitigation

Update the affected packages:

i686:
    libxml2-debuginfo-2.7.8-10.26.amzn1.i686
    libxml2-static-2.7.8-10.26.amzn1.i686
    libxml2-devel-2.7.8-10.26.amzn1.i686
    libxml2-2.7.8-10.26.amzn1.i686
    libxml2-python-2.7.8-10.26.amzn1.i686

src:
    libxml2-2.7.8-10.26.amzn1.src

x86_64:
    libxml2-static-2.7.8-10.26.amzn1.x86_64
    libxml2-2.7.8-10.26.amzn1.x86_64
    libxml2-devel-2.7.8-10.26.amzn1.x86_64
    libxml2-debuginfo-2.7.8-10.26.amzn1.x86_64
    libxml2-python-2.7.8-10.26.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

CPE2.3 External links

http://alas.aws.amazon.com/ALAS-2013-188.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###