Security Bulletin
This security bulletin contains information about 3 vulnerabilities.
EUVDB-ID: #VU66123
Risk: Medium
CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2016-3709
CWE-ID:
CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Exploit availability: No
DescriptionThe disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.
The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.
Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.
MitigationUpdate the affected package libxml2 to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Enterprise Storage: 6 - 7.1
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Module for Python2: 15-SP3
SUSE Manager Retail Branch Server: 4.1 - 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Manager Server: 4.1 - 4.2
SUSE Manager Proxy: 4.1 - 4.2
SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2
SUSE Linux Enterprise Server: 15-LTSS - 15-SP3
SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
SUSE CaaS Platform: 4.0
openSUSE Leap: 15.3 - 15.4
SUSE Linux Enterprise Server for SAP Applications: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
libxml2-doc: before 2.9.7-150000.3.51.1
libxml2-devel-32bit: before 2.9.7-150000.3.51.1
libxml2-2-32bit-debuginfo: before 2.9.7-150000.3.51.1
libxml2-2-32bit: before 2.9.7-150000.3.51.1
python2-libxml2-python-debuginfo: before 2.9.7-150000.3.51.1
python2-libxml2-python: before 2.9.7-150000.3.51.1
libxml2-devel: before 2.9.7-150000.3.51.1
python3-libxml2-python-debuginfo: before 2.9.7-150000.3.51.1
python3-libxml2-python: before 2.9.7-150000.3.51.1
python-libxml2-python-debugsource: before 2.9.7-150000.3.51.1
libxml2-tools-debuginfo: before 2.9.7-150000.3.51.1
libxml2-tools: before 2.9.7-150000.3.51.1
libxml2-debugsource: before 2.9.7-150000.3.51.1
libxml2-2-debuginfo: before 2.9.7-150000.3.51.1
libxml2-2: before 2.9.7-150000.3.51.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20223871-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU68828
Risk: High
CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-40303
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to integer overflow in parse.c when processing content when XML_PARSE_HUGE is set. A remote attacker can pass specially crafted data to the application, trigger an integer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package libxml2 to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Enterprise Storage: 6 - 7.1
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Module for Python2: 15-SP3
SUSE Manager Retail Branch Server: 4.1 - 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Manager Server: 4.1 - 4.2
SUSE Manager Proxy: 4.1 - 4.2
SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2
SUSE Linux Enterprise Server: 15-LTSS - 15-SP3
SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
SUSE CaaS Platform: 4.0
openSUSE Leap: 15.3 - 15.4
SUSE Linux Enterprise Server for SAP Applications: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
libxml2-doc: before 2.9.7-150000.3.51.1
libxml2-devel-32bit: before 2.9.7-150000.3.51.1
libxml2-2-32bit-debuginfo: before 2.9.7-150000.3.51.1
libxml2-2-32bit: before 2.9.7-150000.3.51.1
python2-libxml2-python-debuginfo: before 2.9.7-150000.3.51.1
python2-libxml2-python: before 2.9.7-150000.3.51.1
libxml2-devel: before 2.9.7-150000.3.51.1
python3-libxml2-python-debuginfo: before 2.9.7-150000.3.51.1
python3-libxml2-python: before 2.9.7-150000.3.51.1
python-libxml2-python-debugsource: before 2.9.7-150000.3.51.1
libxml2-tools-debuginfo: before 2.9.7-150000.3.51.1
libxml2-tools: before 2.9.7-150000.3.51.1
libxml2-debugsource: before 2.9.7-150000.3.51.1
libxml2-2-debuginfo: before 2.9.7-150000.3.51.1
libxml2-2: before 2.9.7-150000.3.51.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20223871-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU68829
Risk: Medium
CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-40304
CWE-ID:
CWE-399 - Resource Management Errors
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists in entities.c due to the way libxml2 handles reference cycles. The library does not anticipate that entity content can be allocated from a dict and clears it upon reference cycle detection by setting its first byte to zero. This can lead to memory corruption issues, such as double free errors and result in a denial of service.
Update the affected package libxml2 to the latest version.
Vulnerable software versionsopenSUSE Leap Micro: 5.2
SUSE Enterprise Storage: 6 - 7.1
SUSE Linux Enterprise Storage: 7.1
SUSE Linux Enterprise Module for Python2: 15-SP3
SUSE Manager Retail Branch Server: 4.1 - 4.2
SUSE Linux Enterprise Micro: 5.1 - 5.2
SUSE Manager Server: 4.1 - 4.2
SUSE Manager Proxy: 4.1 - 4.2
SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2
SUSE Linux Enterprise Server: 15-LTSS - 15-SP3
SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP3
SUSE Linux Enterprise Desktop: 15-SP3
SUSE CaaS Platform: 4.0
openSUSE Leap: 15.3 - 15.4
SUSE Linux Enterprise Server for SAP Applications: 15-SP3
SUSE Linux Enterprise Module for Basesystem: 15-SP3
libxml2-doc: before 2.9.7-150000.3.51.1
libxml2-devel-32bit: before 2.9.7-150000.3.51.1
libxml2-2-32bit-debuginfo: before 2.9.7-150000.3.51.1
libxml2-2-32bit: before 2.9.7-150000.3.51.1
python2-libxml2-python-debuginfo: before 2.9.7-150000.3.51.1
python2-libxml2-python: before 2.9.7-150000.3.51.1
libxml2-devel: before 2.9.7-150000.3.51.1
python3-libxml2-python-debuginfo: before 2.9.7-150000.3.51.1
python3-libxml2-python: before 2.9.7-150000.3.51.1
python-libxml2-python-debugsource: before 2.9.7-150000.3.51.1
libxml2-tools-debuginfo: before 2.9.7-150000.3.51.1
libxml2-tools: before 2.9.7-150000.3.51.1
libxml2-debugsource: before 2.9.7-150000.3.51.1
libxml2-2-debuginfo: before 2.9.7-150000.3.51.1
libxml2-2: before 2.9.7-150000.3.51.1
CPE2.3http://www.suse.com/support/update/announcement/2022/suse-su-20223871-1/
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.