GLSA-202010-04 : libxml2: Multiple vulnerabilities

high Nessus Plugin ID 141669

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-202010-04 (libxml2: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in libxml2. Please review the CVE identifiers referenced below for details.
Impact :

Please review the referenced CVE identifiers for details.
Workaround :

There is no known workaround at this time.

Solution

All libxml2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-libs/libxml2-2.9.10'

See Also

https://security.gentoo.org/glsa/202010-04

Plugin Details

Severity: High

ID: 141669

File Name: gentoo_GLSA-202010-04.nasl

Version: 1.3

Type: local

Published: 10/21/2020

Updated: 2/14/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-7595

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:libxml2, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/20/2020

Vulnerability Publication Date: 1/21/2020

Reference Information

CVE: CVE-2019-20388, CVE-2020-7595

GLSA: 202010-04