SUSE SLED12 / SLES12 Security Update : perl-XML-LibXML (SUSE-SU-2018:0123-1)

critical Nessus Plugin ID 106133

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for perl-XML-LibXML fixes the following issues: Security issue fixed :

- CVE-2017-10672: Fix use-after-free that allows remote attackers to execute arbitrary code by controlling the arguments to a replaceChild call (bsc#1046848).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-89=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-89=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-89=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-89=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-89=1

SUSE CaaS Platform ALL:zypper in -t patch SUSE-CAASP-ALL-2018-89=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1046848

https://www.suse.com/security/cve/CVE-2017-10672/

http://www.nessus.org/u?bae31901

Plugin Details

Severity: Critical

ID: 106133

File Name: suse_SU-2018-0123-1.nasl

Version: 3.6

Type: local

Agent: unix

Published: 1/18/2018

Updated: 9/10/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:perl-xml-libxml, p-cpe:/a:novell:suse_linux:perl-xml-libxml-debuginfo, p-cpe:/a:novell:suse_linux:perl-xml-libxml-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/17/2018

Vulnerability Publication Date: 6/29/2017

Reference Information

CVE: CVE-2017-10672