Fedora 25 : libplist (2017-4047180cd3)

critical Nessus Plugin ID 100188

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

Version 2.0.0

Changes :

- New light-weight custom XML parser

- Remove libxml2 dependency

- Refactor binary plist parsing

- Improved malformed XML and binary plist detection and error handling

- Add parser debug/error output (when compiled with
--enable-debug), controlled via environment variables

- Fix unicode character handling

- Add PLIST_IS_* helper macros for the different node types

- Extend date/time range and date conversion issues

- Add plist_is_binary() and plist_from_memory() functions to the interface

- Plug several memory leaks

- Speed improvements for handling large plist files

Includes security fixes for :

- CVE-2017-6440

- CVE-2017-6439

- CVE-2017-6438

- CVE-2017-6437

- CVE-2017-6436

- CVE-2017-6435

- CVE-2017-5836

- CVE-2017-5835

- CVE-2017-5834

- CVE-2017-5545

- CVE-2017-5209

... and several others that didn't receive any CVE (yet).

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected libplist package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2017-4047180cd3

Plugin Details

Severity: Critical

ID: 100188

File Name: fedora_2017-4047180cd3.nasl

Version: 3.4

Type: local

Agent: unix

Published: 5/16/2017

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:libplist, cpe:/o:fedoraproject:fedora:25

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 5/12/2017

Vulnerability Publication Date: 1/11/2017

Reference Information

CVE: CVE-2017-5209, CVE-2017-5545, CVE-2017-5834, CVE-2017-5835, CVE-2017-5836, CVE-2017-6435, CVE-2017-6436, CVE-2017-6437, CVE-2017-6438, CVE-2017-6439, CVE-2017-6440