RHEL 7 : libxml2 (RHSA-2015:2550)

critical Nessus Plugin ID 87234

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated libxml2 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The libxml2 library is a development toolbox providing the implementation of various XML standards.

Several denial of service flaws were found in libxml2, a library providing support for reading, modifying, and writing XML and HTML files. A remote attacker could provide a specially crafted XML or HTML file that, when processed by an application using libxml2, would cause that application to use an excessive amount of CPU, leak potentially sensitive information, or in certain cases crash the application.
(CVE-2015-1819, CVE-2015-5312, CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500 CVE-2015-7941, CVE-2015-7942, CVE-2015-8241, CVE-2015-8242, CVE-2015-8317, BZ#1213957, BZ#1281955)

Red Hat would like to thank the GNOME project for reporting CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-8241, CVE-2015-8242, and CVE-2015-8317. Upstream acknowledges Kostya Serebryany of Google as the original reporter of CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, and CVE-2015-7500; Hugh Davenport as the original reporter of CVE-2015-8241 and CVE-2015-8242; and Hanno Boeck as the original reporter of CVE-2015-8317. The CVE-2015-1819 issue was discovered by Florian Weimer of Red Hat Product Security.

All libxml2 users are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. The desktop must be restarted (log out, then log back in) for this update to take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2015:2550

https://access.redhat.com/security/cve/cve-2015-1819

https://access.redhat.com/security/cve/cve-2015-5312

https://access.redhat.com/security/cve/cve-2015-7497

https://access.redhat.com/security/cve/cve-2015-7498

https://access.redhat.com/security/cve/cve-2015-7499

https://access.redhat.com/security/cve/cve-2015-7500

https://access.redhat.com/security/cve/cve-2015-7941

https://access.redhat.com/security/cve/cve-2015-7942

https://access.redhat.com/security/cve/cve-2015-8241

https://access.redhat.com/security/cve/cve-2015-8242

https://access.redhat.com/security/cve/cve-2015-8317

https://access.redhat.com/security/cve/cve-2015-8710

Plugin Details

Severity: Critical

ID: 87234

File Name: redhat-RHSA-2015-2550.nasl

Version: 2.19

Type: local

Agent: unix

Published: 12/8/2015

Updated: 4/8/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:libxml2, p-cpe:/a:redhat:enterprise_linux:libxml2-debuginfo, p-cpe:/a:redhat:enterprise_linux:libxml2-devel, p-cpe:/a:redhat:enterprise_linux:libxml2-python, p-cpe:/a:redhat:enterprise_linux:libxml2-static, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.2, cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/7/2015

Vulnerability Publication Date: 8/14/2015

Reference Information

CVE: CVE-2015-1819, CVE-2015-5312, CVE-2015-7497, CVE-2015-7498, CVE-2015-7499, CVE-2015-7500, CVE-2015-7941, CVE-2015-7942, CVE-2015-8241, CVE-2015-8242, CVE-2015-8317, CVE-2015-8710

RHSA: 2015:2550