Ubuntu 16.04 LTS / 18.04 LTS : Libxslt vulnerabilities (USN-4164-1)

high Nessus Plugin ID 130167

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that Libxslt incorrectly handled certain documents.
An attacker could possibly use this issue to access sensitive information. This issue not affected Ubuntu 19.10. (CVE-2019-13117, CVE-2019-13118)

It was discovered that Libxslt incorrectly handled certain documents.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2019-18197).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-4164-1

Plugin Details

Severity: High

ID: 130167

File Name: ubuntu_USN-4164-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 10/23/2019

Updated: 10/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 5.1

Temporal Score: 3.8

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-18197

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libxslt1.1, p-cpe:/a:canonical:ubuntu_linux:python-libxslt1, p-cpe:/a:canonical:ubuntu_linux:xsltproc, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libxslt1-dev

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 10/22/2019

Vulnerability Publication Date: 7/1/2019

Reference Information

CVE: CVE-2019-13117, CVE-2019-13118, CVE-2019-18197

USN: 4164-1