Oracle Linux 8 : libxml2 (ELSA-2022-5317)

medium Nessus Plugin ID 162684

Synopsis

The remote Oracle Linux host is missing a security update.

Description

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2022-5317 advisory.

- In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer functions, for example libxslt through 1.1.35, is affected as well. (CVE-2022-29824)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected libxml2, libxml2-devel and / or python3-libxml2 packages.

See Also

https://linux.oracle.com/errata/ELSA-2022-5317.html

Plugin Details

Severity: Medium

ID: 162684

File Name: oraclelinux_ELSA-2022-5317.nasl

Version: 1.5

Type: local

Agent: unix

Published: 7/1/2022

Updated: 10/19/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-29824

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:libxml2, p-cpe:/a:oracle:linux:libxml2-devel, p-cpe:/a:oracle:linux:python3-libxml2

Required KB Items: Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list, Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/1/2022

Vulnerability Publication Date: 5/3/2022

Reference Information

CVE: CVE-2022-29824