wid-sec-w-2023-1153
Vulnerability from csaf_certbund
Published
2020-09-03 22:00
Modified
2023-05-04 22:00
Summary
libxml2: Schwachstelle ermöglicht nicht spezifizierten Angriff

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
libxml ist ein C Parser und Toolkit, welches für das Gnome Projekt entwickelt wurde.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in libxml2 ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX - Linux - NetApp Appliance



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "libxml ist ein C Parser und Toolkit, welches f\u00fcr das Gnome Projekt entwickelt wurde.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in libxml2 ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux\n- NetApp Appliance",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-1153 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2020/wid-sec-w-2023-1153.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-1153 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1153"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2023-1743 vom 2023-05-04",
        "url": "https://alas.aws.amazon.com/ALAS-2023-1743.html"
      },
      {
        "category": "external",
        "summary": "libxml2 Issue 178 vom 2020-09-04",
        "url": "https://gitlab.gnome.org/GNOME/libxml2/-/issues/178"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2369 vom 2020-09-10",
        "url": "https://lists.debian.org/debian-lts-announce/2020/debian-lts-announce-202009/msg00009.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:2609-1 vom 2020-09-11",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007409.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2020:2612-1 vom 2020-09-11",
        "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007411.html"
      },
      {
        "category": "external",
        "summary": "NetApp Security Advisory NTAP-20200924-0001 vom 2020-09-24",
        "url": "https://security.netapp.com/advisory/ntap-20200924-0001/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:1597 vom 2021-05-18",
        "url": "https://access.redhat.com/errata/RHSA-2021:1597"
      },
      {
        "category": "external",
        "summary": "Arch Linux Security Advisory ASA-202011-5 vom 2020-11-09",
        "url": "https://security.archlinux.org/ASA-202011-5/generate"
      },
      {
        "category": "external",
        "summary": "Arch Linux Security Advisory ASA-202011-15 vom 2020-11-17",
        "url": "https://security.archlinux.org/ASA-202011-15/generate"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:14729-1 vom 2021-05-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008797.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2461 vom 2021-06-16",
        "url": "https://access.redhat.com/errata/RHSA-2021:2461"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2479 vom 2021-06-17",
        "url": "https://access.redhat.com/errata/RHSA-2021:2479"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-4991-1 vom 2021-06-17",
        "url": "https://ubuntu.com/security/notices/USN-4991-1"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2021-1662 vom 2021-06-23",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1662.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2532 vom 2021-06-23",
        "url": "https://access.redhat.com/errata/RHSA-2021:2532"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2543 vom 2021-06-24",
        "url": "https://access.redhat.com/errata/RHSA-2021:2543"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202107-05 vom 2021-07-06",
        "url": "https://security.gentoo.org/glsa/202107-05"
      },
      {
        "category": "external",
        "summary": "Hitachi Cybersecurity Advisory",
        "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000064\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
      }
    ],
    "source_lang": "en-US",
    "title": "libxml2: Schwachstelle erm\u00f6glicht nicht spezifizierten Angriff",
    "tracking": {
      "current_release_date": "2023-05-04T22:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T17:26:48.189+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-1153",
      "initial_release_date": "2020-09-03T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2020-09-03T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2020-09-09T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2020-09-13T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Fedora und SUSE aufgenommen"
        },
        {
          "date": "2020-09-23T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von NetApp aufgenommen"
        },
        {
          "date": "2020-11-09T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von Arch Linux aufgenommen"
        },
        {
          "date": "2020-11-11T23:00:00.000+00:00",
          "number": "6",
          "summary": "Referenz(en) aufgenommen: FEDORA-2020-B6AAF25741, FEDORA-2020-7773C53BC8, FEDORA-2020-935F62C3D9, FEDORA-2020-FF317550E4"
        },
        {
          "date": "2020-11-17T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Arch Linux aufgenommen"
        },
        {
          "date": "2021-05-18T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-05-19T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-06-16T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-06-17T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen"
        },
        {
          "date": "2021-06-23T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Amazon und Red Hat aufgenommen"
        },
        {
          "date": "2021-06-24T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-07-05T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2021-12-02T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2023-05-04T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Amazon aufgenommen"
        }
      ],
      "status": "final",
      "version": "16"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "NetApp Data ONTAP",
            "product": {
              "name": "NetApp Data ONTAP",
              "product_id": "7654",
              "product_identification_helper": {
                "cpe": "cpe:/a:netapp:data_ontap:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "NetApp"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Arch Linux",
            "product": {
              "name": "Open Source Arch Linux",
              "product_id": "T013312",
              "product_identification_helper": {
                "cpe": "cpe:/o:archlinux:archlinux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "Open Source libxml2 \u003c= 2.9.10",
            "product": {
              "name": "Open Source libxml2 \u003c= 2.9.10",
              "product_id": "T017219",
              "product_identification_helper": {
                "cpe": "cpe:/a:xmlsoft:libxml2:2.9.10"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-24977",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in libxml2 aufgrund eines Puffer\u00fcberlaufs in \"xmlEncodeEntitiesInternal\" in [libxml2/entities.c]. Ein Angreifer kann dadurch nicht n\u00e4her genannte Auswirkungen erzielen. Zur erfolgreichen Ausnutzung dieser Schwachstelle muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei mit dem Programm \"xmllint\" zu \u00f6ffnen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "7654",
          "T013312",
          "398363",
          "T012167"
        ],
        "last_affected": [
          "T017219"
        ]
      },
      "release_date": "2020-09-03T22:00:00Z",
      "title": "CVE-2020-24977"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.