All Vulnerability Reports

USN-4991-1: libxml2 vulnerabilities


Severity

Medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 14.04
  • Canonical Ubuntu 16.04
  • Canonical Ubuntu 18.04

Description

Yunho Kim discovered that libxml2 incorrectly handled certain error conditions. A remote attacker could exploit this with a crafted XML file to cause a denial of service, or possibly cause libxml2 to expose sensitive information. This issue only affected Ubuntu 14.04 ESM, and Ubuntu 16.04 ESM. (CVE-2017-8872)

Zhipeng Xie discovered that libxml2 incorrectly handled certain XML schemas. A remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, and Ubuntu 18.04 LTS. (CVE-2019-20388)

It was discovered that libxml2 incorrectly handled invalid UTF-8 input. A remote attacker could possibly exploit this with a crafted XML file to cause libxml2 to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 20.10. (CVE-2020-24977)

It was discovered that libxml2 incorrectly handled invalid UTF-8 input. A remote attacker could possibly exploit this with a crafted XML file to cause libxml2 to crash, resulting in a denial of service. (CVE-2021-3517)

It was discovered that libxml2 did not properly handle certain crafted XML files. A local attacker could exploit this with a crafted input to cause libxml2 to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2021-3516, CVE-2021-3518)

It was discovered that libxml2 incorrectly handled error states. A remote attacker could exploit this with a crafted XML file to cause libxml2 to crash, resulting in a denial of service. (CVE-2021-3537)

Sebastian Pipping discovered that libxml2 did not properly handle certain crafted XML files. A remote attacker could exploit this with a crafted XML file to cause libxml2 to crash, resulting in a denial of service. This issue only affected Ubuntu 20.04 LTS, Ubuntu 20.10, and Ubuntu 21.04. (CVE-2021-3541)

CVEs contained in this USN include: CVE-2017-8872, CVE-2021-3516, CVE-2020-24977, CVE-2021-3541, CVE-2021-3537, CVE-2021-3517, CVE-2021-3518, CVE-2019-20388

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

  • Platform Automation Toolkit
    • 4.4.x versions prior to 4.4.23
    • 5.0.x versions prior to 5.0.17
  • Tanzu Greenplum for Kubernetes
    • All versions prior to 2.0.0
  • Isolation Segment
    • 2.7.x versions prior to 2.7.34, or later versions with Xenial Stemcells prior to 456.166
    • 2.9.x versions prior to 2.9.22, or later versions with Xenial Stemcells prior to 621.131
    • 2.10.x versions prior to 2.10.14, or later versions with Xenial Stemcells prior to 621.131
    • 2.11.x versions prior to 2.11.3, or later versions with Xenial Stemcells prior to 621.131
  • Operations Manager
    • 2.9.x versions prior to 2.9.21
    • 2.10.x versions prior to 2.10.15
  • VMware Tanzu Application Service for VMs
    • 2.7.x versions prior to 2.7.35, or later versions with Xenial Stemcells prior to 456.166
    • 2.9.x versions prior to 2.9.23, or later versions with Xenial Stemcells prior to 621.131
    • 2.10.x versions prior to 2.10.15, or later versions with Xenial Stemcells prior to 621.131
    • 2.11.x versions prior to 2.11.3, or later versions with Xenial Stemcells prior to 621.131
    • 2.12.x versions with Xenial Stemcells prior to 621.131

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Platform Automation Toolkit
    • 4.4.23
    • 5.0.17
  • Tanzu Greenplum for Kubernetes
    • 2.0.0
  • Isolation Segment
    • 2.7.34, and upgrade Xenial Stemcells to 456.166 or greater
    • 2.9.22, and upgrade Xenial Stemcells to 621.131 or greater
    • 2.10.14, and upgrade Xenial Stemcells to 621.131 or greater
    • 2.11.3, and upgrade Xenial Stemcells to 621.131 or greater
  • Operations Manager
    • 2.9.21
    • 2.10.15
  • VMware Tanzu Application Service for VMs
    • 2.7.35, and upgrade Xenial Stemcells to 456.166 or greater
    • 2.9.23, and upgrade Xenial Stemcells to 621.131 or greater
    • 2.10.15, and upgrade Xenial Stemcells to 621.131 or greater
    • 2.11.3, and upgrade Xenial Stemcells to 621.131 or greater
    • 2.12.x: Upgrade Xenial Stemcells to 621.131 or greater

References

History

2021-12-08: Initial vulnerability report published.