wid-sec-w-2022-1051
Vulnerability from csaf_certbund
Published
2021-06-09 22:00
Modified
2023-07-04 22:00
Summary
libxml2: Schwachstelle ermöglicht Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
libxml ist ein C Parser und Toolkit, welches für das Gnome Projekt entwickelt wurde.
Angriff
Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in libxml2 ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX - Linux



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "libxml ist ein C Parser und Toolkit, welches f\u00fcr das Gnome Projekt entwickelt wurde.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in libxml2 ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-1051 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-1051.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-1051 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1051"
      },
      {
        "category": "external",
        "summary": "Security Update for Dell NetWorker",
        "url": "https://www.dell.com/support/kbdoc/de-de/000215498/dsa-2023-232-security-update-for-networker-libxml2-2-6-26"
      },
      {
        "category": "external",
        "summary": "Kyocera Firmwareneuheiten im Juni 2023 vom 2023-07-03",
        "url": "https://kyocommunity.kyocera.de/lexicon/index.php"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-1743 vom 2023-05-04",
        "url": "https://alas.aws.amazon.com/ALAS-2023-1743.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2023:2048-1 vom 2023-04-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014596.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:1917-1 vom 2021-06-09",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/008970.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Advisory CVE-2021-3541 vom 2021-06-09",
        "url": "https://access.redhat.com/security/cve/cve-2021-3541"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4991-1 vom 2021-06-17",
        "url": "https://ubuntu.com/security/notices/USN-4991-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2016-1 vom 2021-06-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-June/009047.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2021-1662 vom 2021-06-23",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1662.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2569 vom 2021-06-29",
        "url": "https://access.redhat.com/errata/RHSA-2021:2569"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-2569 vom 2021-07-03",
        "url": "http://linux.oracle.com/errata/ELSA-2021-2569.html"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202107-05 vom 2021-07-06",
        "url": "https://security.gentoo.org/glsa/202107-05"
      },
      {
        "category": "external",
        "summary": "NetApp Security Advisory NTAP-20210805-0007 vom 2021-08-05",
        "url": "https://security.netapp.com/advisory/ntap-20210805-0007/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3016 vom 2021-08-06",
        "url": "https://access.redhat.com/errata/RHSA-2021:3016"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3024 vom 2021-08-09",
        "url": "https://access.redhat.com/errata/RHSA-2021:3024"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3119 vom 2021-08-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:3119"
      },
      {
        "category": "external",
        "summary": "AVAYA Security Advisory ASA-2021-090 vom 2021-08-11",
        "url": "https://downloads.avaya.com/css/P8/documents/101077013"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3229 vom 2021-08-20",
        "url": "https://access.redhat.com/errata/RHSA-2021:3229"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3259 vom 2021-08-25",
        "url": "https://access.redhat.com/errata/RHSA-2021:3259"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3361 vom 2021-08-31",
        "url": "https://access.redhat.com/errata/RHSA-2021:3361"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3556 vom 2021-09-17",
        "url": "https://access.redhat.com/errata/RHSA-2021:3556"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:0056 vom 2022-03-10",
        "url": "https://access.redhat.com/errata/RHSA-2022:0056"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2022-0899 vom 2022-03-16",
        "url": "http://linux.oracle.com/errata/ELSA-2022-0899.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1390 vom 2022-04-21",
        "url": "https://access.redhat.com/errata/RHSA-2022:1390"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2022:1389 vom 2022-04-21",
        "url": "https://access.redhat.com/errata/RHSA-2022:1389"
      },
      {
        "category": "external",
        "summary": "Splunk Security Advisory SVD-2022-0804 vom 2022-08-17",
        "url": "https://www.splunk.com/en_us/product-security/announcements/svd-2022-0804.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5172-1 vom 2022-09-10",
        "url": "https://community.sophos.com/utm-firewall/b/blog/posts/utm-up2date-9-712-released-1300703171"
      }
    ],
    "source_lang": "en-US",
    "title": "libxml2: Schwachstelle erm\u00f6glicht Denial of Service",
    "tracking": {
      "current_release_date": "2023-07-04T22:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T16:55:39.289+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-1051",
      "initial_release_date": "2021-06-09T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2021-06-09T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2021-06-17T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2021-06-20T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-06-23T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2021-06-29T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-07-04T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-07-05T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2021-08-05T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von NetApp und Red Hat aufgenommen"
        },
        {
          "date": "2021-08-08T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-08-10T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-08-12T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von AVAYA aufgenommen"
        },
        {
          "date": "2021-08-19T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-08-24T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-08-30T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-09-16T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-01-27T23:00:00.000+00:00",
          "number": "16",
          "summary": "Referenz(en) aufgenommen: FEDORA-2022-ECDF338EB1"
        },
        {
          "date": "2022-03-10T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-03-16T23:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2022-04-20T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2022-08-16T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Splunk-SVD aufgenommen"
        },
        {
          "date": "2022-09-11T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-04-26T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2023-05-04T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2023-07-02T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2023-07-04T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Dell aufgenommen"
        }
      ],
      "status": "final",
      "version": "25"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Avaya Aura Experience Portal",
            "product": {
              "name": "Avaya Aura Experience Portal",
              "product_id": "T015519",
              "product_identification_helper": {
                "cpe": "cpe:/a:avaya:aura_experience_portal:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Avaya"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Dell NetWorker \u003c 19.9.0.1",
            "product": {
              "name": "Dell NetWorker \u003c 19.9.0.1",
              "product_id": "T028404",
              "product_identification_helper": {
                "cpe": "cpe:/a:dell:networker:19.9.0.1"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Kyocera Printer",
            "product": {
              "name": "Kyocera Printer",
              "product_id": "T015471",
              "product_identification_helper": {
                "cpe": "cpe:/h:kyocera:printer:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Kyocera"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "NetApp Data ONTAP",
            "product": {
              "name": "NetApp Data ONTAP",
              "product_id": "7654",
              "product_identification_helper": {
                "cpe": "cpe:/a:netapp:data_ontap:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "NetApp"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source libxml2 \u003c 2.9.11",
            "product": {
              "name": "Open Source libxml2 \u003c 2.9.11",
              "product_id": "T019537",
              "product_identification_helper": {
                "cpe": "cpe:/a:xmlsoft:libxml2:2.9.11"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Splunk Splunk Enterprise \u003c 8.1.11",
                "product": {
                  "name": "Splunk Splunk Enterprise \u003c 8.1.11",
                  "product_id": "T024304",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:splunk:splunk:8.1.11"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Splunk Splunk Enterprise \u003c 8.2.7.1",
                "product": {
                  "name": "Splunk Splunk Enterprise \u003c 8.2.7.1",
                  "product_id": "T024305",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:splunk:splunk:8.2.7.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Splunk Splunk Enterprise \u003c 9.0.1",
                "product": {
                  "name": "Splunk Splunk Enterprise \u003c 9.0.1",
                  "product_id": "T024306",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:splunk:splunk:9.0.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Splunk Enterprise"
          }
        ],
        "category": "vendor",
        "name": "Splunk"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3541",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in libxml2 aufgrund einer m\u00f6glichen Umgehung aller vorhandenen Schutzmechanismen. Ein entfernter, authentifizierter Angreifer kann eine \"parameter entities expansion\" ausnutzen, um einen Denial-of-Service-Zustand auszul\u00f6sen."
        }
      ],
      "product_status": {
        "known_affected": [
          "T015471",
          "T015519",
          "T002207",
          "67646",
          "T000126",
          "7654",
          "T028404",
          "398363",
          "T012167",
          "T004914"
        ]
      },
      "release_date": "2021-06-09T22:00:00Z",
      "title": "CVE-2021-3541"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...