MGASA-2023-0279 - Updated libxml2 packages fix a security vulnerability

Publication date: 30 Sep 2023
URL: https://advisories.mageia.org/MGASA-2023-0279.html
Type: security
Affected Mageia releases: 8, 9
CVE: CVE-2023-39615

The updated packages fix a security vulnerability:

Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability
allows attackers to cause a Denial of Service (DoS) via supplying a
crafted XML file. (CVE-2023-39615).

References:
- https://bugs.mageia.org/show_bug.cgi?id=32304
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39615
- https://lists.suse.com/pipermail/sle-security-updates/2023-September/016186.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39615

SRPMS:
- 8/core/libxml2-2.9.10-7.8.mga8
- 9/core/libxml2-2.10.4-1.1.mga9

Mageia 2023-0279: libxml2 security update

The updated packages fix a security vulnerability: Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c

Summary

The updated packages fix a security vulnerability:
Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. (CVE-2023-39615).

References

- https://bugs.mageia.org/show_bug.cgi?id=32304

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39615

- https://lists.suse.com/pipermail/sle-security-updates/2023-September/016186.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39615

Resolution

MGASA-2023-0279 - Updated libxml2 packages fix a security vulnerability

SRPMS

- 8/core/libxml2-2.9.10-7.8.mga8

- 9/core/libxml2-2.10.4-1.1.mga9

Severity
Publication date: 30 Sep 2023
URL: https://advisories.mageia.org/MGASA-2023-0279.html
Type: security
CVE: CVE-2023-39615

Related News