Lucene search

K
amazonAmazonALAS2-2021-1677
HistoryJul 01, 2021 - 1:03 a.m.

Medium: libxml2

2021-07-0101:03:00
alas.aws.amazon.com
27

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.6%

Issue Overview:

There’s a flaw in libxml2’s xmllint. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability. (CVE-2021-3516)

There’s a flaw in libxml2. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability. (CVE-2021-3518)

A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability. (CVE-2021-3537)

Affected Packages:

libxml2

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update libxml2 to update your system.

New Packages:

aarch64:  
    libxml2-2.9.1-6.amzn2.5.4.aarch64  
    libxml2-devel-2.9.1-6.amzn2.5.4.aarch64  
    libxml2-static-2.9.1-6.amzn2.5.4.aarch64  
    libxml2-python-2.9.1-6.amzn2.5.4.aarch64  
    libxml2-debuginfo-2.9.1-6.amzn2.5.4.aarch64  
  
i686:  
    libxml2-2.9.1-6.amzn2.5.4.i686  
    libxml2-devel-2.9.1-6.amzn2.5.4.i686  
    libxml2-static-2.9.1-6.amzn2.5.4.i686  
    libxml2-python-2.9.1-6.amzn2.5.4.i686  
    libxml2-debuginfo-2.9.1-6.amzn2.5.4.i686  
  
src:  
    libxml2-2.9.1-6.amzn2.5.4.src  
  
x86_64:  
    libxml2-2.9.1-6.amzn2.5.4.x86_64  
    libxml2-devel-2.9.1-6.amzn2.5.4.x86_64  
    libxml2-static-2.9.1-6.amzn2.5.4.x86_64  
    libxml2-python-2.9.1-6.amzn2.5.4.x86_64  
    libxml2-debuginfo-2.9.1-6.amzn2.5.4.x86_64  

Additional References

Red Hat: CVE-2021-3516, CVE-2021-3518, CVE-2021-3537

Mitre: CVE-2021-3516, CVE-2021-3518, CVE-2021-3537

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.6%