XML External Entity injection in libxml2 (Alpine package)



Published: 2017-04-13
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-9318
CWE-ID CWE-611
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
libxml2 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) XML External Entity injection

EUVDB-ID: #VU31830

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9318

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a local non-authenticated attacker to execute arbitrary code.

libxml2 2.9.4 and earlier, as used in XMLSec 1.2.23 and earlier and other products, does not offer a flag directly indicating that the current document may be read but other files may not be opened, which makes it easier for remote attackers to conduct XML External Entity (XXE) attacks via a crafted document.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libxml2 (Alpine package): 2.9.4-r1

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=1647bdc21ffc22aacee5ea142d372445d1fd5b03
http://git.alpinelinux.org/aports/commit/?id=5e57be93778177ca048236091d2814a4ad205903
http://git.alpinelinux.org/aports/commit/?id=9ba0323ae03ecb1319c9174e281260c37544fa1d
http://git.alpinelinux.org/aports/commit/?id=a6c278e2f3d21e7ffc9b25ad0cd3845c3caafcf9
http://git.alpinelinux.org/aports/commit/?id=a49c9e6942d3d44160b5470c06957e99a8191d7f
http://git.alpinelinux.org/aports/commit/?id=80f4efd8ae07abf0f36afd88e30f5a1ed1f94628
http://git.alpinelinux.org/aports/commit/?id=0c50a730f9a2d7cb389bdb86401dbb42a8502113
http://git.alpinelinux.org/aports/commit/?id=b85d4e331f098971cca12642a00f275b944423a0
http://git.alpinelinux.org/aports/commit/?id=dd41adafc421b9fe26d4c9b306c4f55d5affbd19
http://git.alpinelinux.org/aports/commit/?id=f5ccdd14bba6a609b51584103e7638c7b0b77150
http://git.alpinelinux.org/aports/commit/?id=fdb449e8f1dfc399f13e43ffed6a4d1dddf24c43


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###