Oracle Linux 8 : libxml2 (ELSA-2022-7715)

medium Nessus Plugin ID 167563

Synopsis

The remote Oracle Linux host is missing a security update.

Description

The remote Oracle Linux 8 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2022-7715 advisory.

- Possible cross-site scripting vulnerability in libxml after commit 960f0e2. (CVE-2016-3709)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected libxml2, libxml2-devel and / or python3-libxml2 packages.

See Also

https://linux.oracle.com/errata/ELSA-2022-7715.html

Plugin Details

Severity: Medium

ID: 167563

File Name: oraclelinux_ELSA-2022-7715.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/15/2022

Updated: 10/3/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2016-3709

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:oracle:linux:8, p-cpe:/a:oracle:linux:libxml2, p-cpe:/a:oracle:linux:libxml2-devel, p-cpe:/a:oracle:linux:python3-libxml2

Required KB Items: Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list, Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/15/2022

Vulnerability Publication Date: 7/28/2022

Reference Information

CVE: CVE-2016-3709