SUSE update for libxml2



Published: 2024-07-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-34459
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro for Rancher
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

libxml2-devel-64bit
Operating systems & Components / Operating system package or component

libxml2-2-64bit-debuginfo
Operating systems & Components / Operating system package or component

libxml2-2-64bit
Operating systems & Components / Operating system package or component

libxml2-doc
Operating systems & Components / Operating system package or component

libxml2-devel-32bit
Operating systems & Components / Operating system package or component

libxml2-2-32bit
Operating systems & Components / Operating system package or component

libxml2-2-32bit-debuginfo
Operating systems & Components / Operating system package or component

python311-libxml2-debuginfo
Operating systems & Components / Operating system package or component

python3-libxml2
Operating systems & Components / Operating system package or component

python3-libxml2-debuginfo
Operating systems & Components / Operating system package or component

libxml2-debugsource
Operating systems & Components / Operating system package or component

libxml2-python-debugsource
Operating systems & Components / Operating system package or component

libxml2-2-debuginfo
Operating systems & Components / Operating system package or component

libxml2-tools-debuginfo
Operating systems & Components / Operating system package or component

libxml2-tools
Operating systems & Components / Operating system package or component

libxml2-devel
Operating systems & Components / Operating system package or component

python311-libxml2
Operating systems & Components / Operating system package or component

libxml2-2
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU89430

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-34459

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when parsing XML data. A remote attacker can pass specially crafted data to the application, trigger a heap-based buffer overflow and perform a denial of service (DoS) attack.

Mitigation

Update the affected package libxml2 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro for Rancher: 5.3 - 5.4

SUSE Linux Enterprise Micro: 5.3 - 5.4

openSUSE Leap: 15.4

libxml2-devel-64bit: before 2.9.14-150400.5.32.1

libxml2-2-64bit-debuginfo: before 2.9.14-150400.5.32.1

libxml2-2-64bit: before 2.9.14-150400.5.32.1

libxml2-doc: before 2.9.14-150400.5.32.1

libxml2-devel-32bit: before 2.9.14-150400.5.32.1

libxml2-2-32bit: before 2.9.14-150400.5.32.1

libxml2-2-32bit-debuginfo: before 2.9.14-150400.5.32.1

python311-libxml2-debuginfo: before 2.9.14-150400.5.32.1

python3-libxml2: before 2.9.14-150400.5.32.1

python3-libxml2-debuginfo: before 2.9.14-150400.5.32.1

libxml2-debugsource: before 2.9.14-150400.5.32.1

libxml2-python-debugsource: before 2.9.14-150400.5.32.1

libxml2-2-debuginfo: before 2.9.14-150400.5.32.1

libxml2-tools-debuginfo: before 2.9.14-150400.5.32.1

libxml2-tools: before 2.9.14-150400.5.32.1

libxml2-devel: before 2.9.14-150400.5.32.1

python311-libxml2: before 2.9.14-150400.5.32.1

libxml2-2: before 2.9.14-150400.5.32.1

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20242279-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###