CentOS 8 : libxml2 (CESA-2021:2569)

high Nessus Plugin ID 151363

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2021:2569 advisory.

- libxml2: Use-after-free in xmlEncodeEntitiesInternal() in entities.c (CVE-2021-3516)

- libxml2: Heap-based buffer overflow in xmlEncodeEntitiesInternal() in entities.c (CVE-2021-3517)

- libxml2: Use-after-free in xmlXIncludeDoProcess() in xinclude.c (CVE-2021-3518)

- libxml2: NULL pointer dereference when post-validating mixed content parsed in recovery mode (CVE-2021-3537)

- libxml2: Exponential entity expansion attack bypasses all existing protection mechanisms (CVE-2021-3541)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected libxml2, libxml2-devel and / or python3-libxml2 packages.

See Also

https://access.redhat.com/errata/RHSA-2021:2569

Plugin Details

Severity: High

ID: 151363

File Name: centos8_RHSA-2021-2569.nasl

Version: 1.4

Type: local

Agent: unix

Published: 7/3/2021

Updated: 12/11/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3517

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2021-3518

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:libxml2, p-cpe:/a:centos:centos:libxml2-devel, p-cpe:/a:centos:centos:python3-libxml2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/29/2021

Vulnerability Publication Date: 5/14/2021

Reference Information

CVE: CVE-2021-3516, CVE-2021-3517, CVE-2021-3518, CVE-2021-3537, CVE-2021-3541

RHSA: 2021:2569