RHEL 6 : xerces-c (RHSA-2020:0702)

high Nessus Plugin ID 134266

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 6 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:0702 advisory.

- xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDs (CVE-2018-1311)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected xerces-c, xerces-c-devel and / or xerces-c-doc packages.

See Also

https://access.redhat.com/security/cve/CVE-2018-1311

https://access.redhat.com/errata/RHSA-2020:0702

https://bugzilla.redhat.com/1788472

Plugin Details

Severity: High

ID: 134266

File Name: redhat-RHSA-2020-0702.nasl

Version: 1.7

Type: local

Agent: unix

Published: 3/6/2020

Updated: 1/23/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-1311

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:rhel_els:6, cpe:/o:redhat:rhel_eus:6.0, p-cpe:/a:redhat:enterprise_linux:xerces-c, p-cpe:/a:redhat:enterprise_linux:xerces-c-devel, p-cpe:/a:redhat:enterprise_linux:xerces-c-doc

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/4/2020

Vulnerability Publication Date: 12/18/2019

Reference Information

CVE: CVE-2018-1311

CWE: 416

RHSA: 2020:0702