Lucene search

K
debianDebianDEBIAN:DLA-3012-1:209F3
HistoryMay 16, 2022 - 11:04 p.m.

[SECURITY] [DLA 3012-1] libxml2 security update

2022-05-1623:04:30
lists.debian.org
48

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

50.6%


Debian LTS Advisory DLA-3012-1 [email protected]
https://www.debian.org/lts/security/ Markus Koschany
May 17, 2022 https://wiki.debian.org/LTS

Package : libxml2
Version : 2.9.4+dfsg1-2.2+deb9u7
CVE ID : CVE-2022-29824
Debian Bug : 1010526

Felix Wilhelm discovered that libxml2, the GNOME XML library, did not correctly
check for integer overflows or used wrong types for buffer sizes. This could
result in out-of-bounds writes or other memory errors when working on large,
multi-gigabyte buffers.

For Debian 9 stretch, this problem has been fixed in version
2.9.4+dfsg1-2.2+deb9u7.

We recommend that you upgrade your libxml2 packages.

For the detailed security status of libxml2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libxml2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: This is a digitally signed message part

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

50.6%