Fedora 29 : expat (2019-139fcda84d)

high Nessus Plugin ID 126706

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

This update includes a fix for a security vulnerability, CVE-2018-20843 :

> Fix extraction of namespace prefixes from XML names; XML names with multiple colons could end up in the wrong namespace, and take a high amount of RAM and CPU resources while processing, opening the door to use for denial-of-service attacks

For more information on the changes in 2.2.7, see the upstream release notes at:
https://github.com/libexpat/libexpat/blob/R_2_2_7/expat/Changes#L5

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected expat package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2019-139fcda84d

Plugin Details

Severity: High

ID: 126706

File Name: fedora_2019-139fcda84d.nasl

Version: 1.4

Type: local

Agent: unix

Published: 7/16/2019

Updated: 12/6/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:expat, cpe:/o:fedoraproject:fedora:29

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/16/2019

Vulnerability Publication Date: 6/24/2019

Reference Information

CVE: CVE-2018-20843