Amazon Linux AMI update for libxml2



Published: 2018-09-07 | Updated: 2023-04-12
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-14404
CWE-ID CWE-476
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Null pointer dereference

EUVDB-ID: #VU13949

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-14404

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists in the xmlXPathCompOpEval() function, as defined in the path.c source code file due to improper parsing of invalid XPath expressions in the XPATH_OP_AND and XPATH_OP_OR cases. A remote attacker can send a specially crafted request that submits malicious input to an application that is using the affected library, trigger a NULL pointer dereference and cause the application to crash.

Mitigation

Update the affected packages.

i686:
    libxml2-devel-2.9.1-6.3.52.amzn1.i686
    libxml2-static-2.9.1-6.3.52.amzn1.i686
    libxml2-debuginfo-2.9.1-6.3.52.amzn1.i686
    libxml2-2.9.1-6.3.52.amzn1.i686
    libxml2-python26-2.9.1-6.3.52.amzn1.i686
    libxml2-python27-2.9.1-6.3.52.amzn1.i686

src:
    libxml2-2.9.1-6.3.52.amzn1.src

x86_64:
    libxml2-static-2.9.1-6.3.52.amzn1.x86_64
    libxml2-2.9.1-6.3.52.amzn1.x86_64
    libxml2-python27-2.9.1-6.3.52.amzn1.x86_64
    libxml2-debuginfo-2.9.1-6.3.52.amzn1.x86_64
    libxml2-devel-2.9.1-6.3.52.amzn1.x86_64
    libxml2-python26-2.9.1-6.3.52.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

CPE2.3 External links

http://alas.aws.amazon.com/ALAS-2018-1072.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###