Bug 1954242 (CVE-2021-3518) - CVE-2021-3518 libxml2: Use-after-free in xmlXIncludeDoProcess() in xinclude.c
Summary: CVE-2021-3518 libxml2: Use-after-free in xmlXIncludeDoProcess() in xinclude.c
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-3518
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1954243 1954244 1957026 1957027 1957028 1957029
Blocks: 1952638 1954255
TreeView+ depends on / blocked
 
Reported: 2021-04-27 19:03 UTC by Guilherme de Almeida Suckevicz
Modified: 2022-04-20 19:42 UTC (History)
21 users (show)

Fixed In Version: libxml2 2.9.11
Doc Type: If docs needed, set a value
Doc Text:
There's a flaw in libxml2. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.
Clone Of:
Environment:
Last Closed: 2021-06-29 16:41:08 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:2569 0 None None None 2021-06-29 16:27:48 UTC
Red Hat Product Errata RHSA-2022:1389 0 None None None 2022-04-20 19:42:09 UTC
Red Hat Product Errata RHSA-2022:1390 0 None None None 2022-04-20 19:30:36 UTC

Description Guilherme de Almeida Suckevicz 2021-04-27 19:03:06 UTC
An use-after-free was found in libxml2 in xmlXIncludeDoProcess() in xinclude.c when processing crafted files.

Reference:
https://gitlab.gnome.org/GNOME/libxml2/-/issues/237

Upstream patch:
https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7

Comment 1 Guilherme de Almeida Suckevicz 2021-04-27 19:03:37 UTC
Created libxml2 tracking bugs for this issue:

Affects: fedora-all [bug 1954243]


Created mingw-libxml2 tracking bugs for this issue:

Affects: fedora-all [bug 1954244]

Comment 3 Guilherme de Almeida Suckevicz 2021-04-30 12:36:47 UTC
Acknowledgments:

Name: zodf0055980 (SQLab NCTU Taiwan)

Comment 6 Todd Cullum 2021-05-04 22:22:44 UTC
Statement:

This flaw is out of support scope for Red Hat Enterprise Linux 6 and 7. To learn more about Red Hat Enterprise Linux support life cycles, please see https://access.redhat.com/support/policy/updates/errata .

Comment 7 errata-xmlrpc 2021-06-29 16:27:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:2569 https://access.redhat.com/errata/RHSA-2021:2569

Comment 8 Product Security DevOps Team 2021-06-29 16:41:08 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-3518

Comment 9 errata-xmlrpc 2022-04-20 19:30:33 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Core Services

Via RHSA-2022:1390 https://access.redhat.com/errata/RHSA-2022:1390

Comment 10 errata-xmlrpc 2022-04-20 19:42:05 UTC
This issue has been addressed in the following products:

  JBoss Core Services on RHEL 7
  JBoss Core Services for RHEL 8

Via RHSA-2022:1389 https://access.redhat.com/errata/RHSA-2022:1389


Note You need to log in before you can comment on or make changes to this bug.