Amazon Linux AMI update for libxml2



Published: 2024-08-06
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-28484
CVE-2023-29469
CWE-ID CWE-476
CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

libxml2
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU74863

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-28484

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in xmlSchemaFixupComplexType. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

aarch64:
    libxml2-debugsource-2.10.4-1.amzn2023.0.1.aarch64
    python3-libxml2-debuginfo-2.10.4-1.amzn2023.0.1.aarch64
    libxml2-static-2.10.4-1.amzn2023.0.1.aarch64
    libxml2-debuginfo-2.10.4-1.amzn2023.0.1.aarch64
    python3-libxml2-2.10.4-1.amzn2023.0.1.aarch64
    libxml2-2.10.4-1.amzn2023.0.1.aarch64
    libxml2-devel-2.10.4-1.amzn2023.0.1.aarch64

src:
    libxml2-2.10.4-1.amzn2023.0.1.src

x86_64:
    libxml2-debugsource-2.10.4-1.amzn2023.0.1.x86_64
    python3-libxml2-debuginfo-2.10.4-1.amzn2023.0.1.x86_64
    libxml2-static-2.10.4-1.amzn2023.0.1.x86_64
    libxml2-debuginfo-2.10.4-1.amzn2023.0.1.x86_64
    libxml2-devel-2.10.4-1.amzn2023.0.1.x86_64
    python3-libxml2-2.10.4-1.amzn2023.0.1.x86_64
    libxml2-2.10.4-1.amzn2023.0.1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

libxml2: before 2.10.4-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-163.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource management error

EUVDB-ID: #VU74862

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29469

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources when working with hashes of empty dict strings. A remote attacker can and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

aarch64:
    libxml2-debugsource-2.10.4-1.amzn2023.0.1.aarch64
    python3-libxml2-debuginfo-2.10.4-1.amzn2023.0.1.aarch64
    libxml2-static-2.10.4-1.amzn2023.0.1.aarch64
    libxml2-debuginfo-2.10.4-1.amzn2023.0.1.aarch64
    python3-libxml2-2.10.4-1.amzn2023.0.1.aarch64
    libxml2-2.10.4-1.amzn2023.0.1.aarch64
    libxml2-devel-2.10.4-1.amzn2023.0.1.aarch64

src:
    libxml2-2.10.4-1.amzn2023.0.1.src

x86_64:
    libxml2-debugsource-2.10.4-1.amzn2023.0.1.x86_64
    python3-libxml2-debuginfo-2.10.4-1.amzn2023.0.1.x86_64
    libxml2-static-2.10.4-1.amzn2023.0.1.x86_64
    libxml2-debuginfo-2.10.4-1.amzn2023.0.1.x86_64
    libxml2-devel-2.10.4-1.amzn2023.0.1.x86_64
    python3-libxml2-2.10.4-1.amzn2023.0.1.x86_64
    libxml2-2.10.4-1.amzn2023.0.1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

libxml2: before 2.10.4-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-163.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###