GLSA-201110-26 : libxml2: Multiple vulnerabilities

high Nessus Plugin ID 56660

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201110-26 (libxml2: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in libxml2. Please review the CVE identifiers referenced below for details.
Impact :

A local or remote attacker may be able to execute arbitrary code with the privileges of the application or cause a Denial of Service.
Workaround :

There is no known workaround at this time.

Solution

All libxml2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-libs/libxml2-2.7.8-r3'

See Also

https://security.gentoo.org/glsa/201110-26

Plugin Details

Severity: High

ID: 56660

File Name: gentoo_GLSA-201110-26.nasl

Version: 1.16

Type: local

Published: 10/27/2011

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:libxml2, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/26/2011

Vulnerability Publication Date: 11/17/2010

Reference Information

CVE: CVE-2010-4008, CVE-2010-4494, CVE-2011-1944, CVE-2011-2821, CVE-2011-2834

BID: 44779, 45617, 48056, 49279, 49658

GLSA: 201110-26