GLSA-202107-05 : libxml2: Multiple vulnerabilities

high Nessus Plugin ID 156968

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-202107-05 (libxml2: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in libxml2. Please review the CVE identifiers referenced below for details.
Impact :

A remote attacker could entice a user to process a specially crafted XML document using an application linked against libxml2, possibly resulting in a Denial of Service condition or obtaining sensitive information.
Workaround :

There is no known workaround at this time.

Solution

All libxml2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-libs/libxml2-2.9.12-r3'

See Also

https://security.gentoo.org/glsa/202107-05

Plugin Details

Severity: High

ID: 156968

File Name: gentoo_GLSA-202107-05.nasl

Version: 1.8

Type: local

Published: 1/24/2022

Updated: 1/16/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3517

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2021-3518

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:libxml2, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/6/2021

Vulnerability Publication Date: 9/4/2020

Reference Information

CVE: CVE-2020-24977, CVE-2021-3516, CVE-2021-3517, CVE-2021-3518, CVE-2021-3537, CVE-2021-3541

GLSA: 202107-05