RHEL 8 : xmlrpc-c (RHSA-2022:1643)

critical Nessus Plugin ID 160320

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2022:1643 advisory.

- xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context. (CVE-2022-25235)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2022-25235

https://access.redhat.com/errata/RHSA-2022:1643

Plugin Details

Severity: Critical

ID: 160320

File Name: redhat-RHSA-2022-1643.nasl

Version: 1.7

Type: local

Agent: unix

Published: 4/29/2022

Updated: 5/25/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-25235

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:xmlrpc-c, p-cpe:/a:redhat:enterprise_linux:xmlrpc-c-c%2b%2b, p-cpe:/a:redhat:enterprise_linux:xmlrpc-c-client, p-cpe:/a:redhat:enterprise_linux:xmlrpc-c-client%2b%2b, p-cpe:/a:redhat:enterprise_linux:xmlrpc-c-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/28/2022

Vulnerability Publication Date: 2/16/2022

Reference Information

CVE: CVE-2022-25235

CWE: 838

RHSA: 2022:1643