Bug 1566749 (CVE-2017-18258) - CVE-2017-18258 libxml2: Unrestricted memory usage in xz_head() function in xzlib.c
Summary: CVE-2017-18258 libxml2: Unrestricted memory usage in xz_head() function in xz...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2017-18258
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1566750 1566751 1579211 1695417
Blocks: 1566752
TreeView+ depends on / blocked
 
Reported: 2018-04-12 23:04 UTC by Laura Pardo
Modified: 2023-09-26 13:23 UTC (History)
19 users (show)

Fixed In Version: libxml2 2.9.6
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-03-31 22:32:15 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:1190 0 None None None 2020-03-31 19:33:32 UTC

Description Laura Pardo 2018-04-12 23:04:07 UTC
A flaw was found in libxml2 before 2.9.6. The xz_head function in xzlib.c in allows remote attackers to cause a denial of service (memory consumption) via a crafted LZMA file, because the decoder functionality does not restrict memory usage to what is required for a legitimate file.


References:
https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb

Comment 1 Laura Pardo 2018-04-12 23:04:37 UTC
Created mingw-libxml2 tracking bugs for this issue:

Affects: fedora-all [bug 1566751]
Affects: epel-7 [bug 1566750]

Comment 5 Doran Moppert 2019-04-03 02:49:06 UTC
Note that this patch introduced another vulnerability:  CVE-2018-14567 (flaw bug 1619875), which was in turn fixed by:

https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912

Comment 8 errata-xmlrpc 2020-03-31 19:33:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:1190 https://access.redhat.com/errata/RHSA-2020:1190

Comment 9 Product Security DevOps Team 2020-03-31 22:32:15 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2017-18258


Note You need to log in before you can comment on or make changes to this bug.