Lucene search

K
amazonAmazonALAS2-2018-1124
HistoryDec 06, 2018 - 8:30 p.m.

Medium: xerces-c

2018-12-0620:30:00
alas.aws.amazon.com
17

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.007 Low

EPSS

Percentile

80.9%

Issue Overview:

A stack exhaustion flaw was found in the way Xerces-C XML parser handled deeply nested DTDs. An attacker could potentially use this flaw to crash an application using Xerces-C by tricking it into processing specially crafted data.(CVE-2016-4463)

Affected Packages:

xerces-c

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update xerces-c to update your system.

New Packages:

aarch64:  
    xerces-c-3.1.1-9.amzn2.aarch64  
    xerces-c-devel-3.1.1-9.amzn2.aarch64  
    xerces-c-debuginfo-3.1.1-9.amzn2.aarch64  
  
i686:  
    xerces-c-3.1.1-9.amzn2.i686  
    xerces-c-devel-3.1.1-9.amzn2.i686  
    xerces-c-debuginfo-3.1.1-9.amzn2.i686  
  
noarch:  
    xerces-c-doc-3.1.1-9.amzn2.noarch  
  
src:  
    xerces-c-3.1.1-9.amzn2.src  
  
x86_64:  
    xerces-c-3.1.1-9.amzn2.x86_64  
    xerces-c-devel-3.1.1-9.amzn2.x86_64  
    xerces-c-debuginfo-3.1.1-9.amzn2.x86_64  

Additional References

Red Hat: CVE-2016-4463

Mitre: CVE-2016-4463

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.007 Low

EPSS

Percentile

80.9%