openSUSE 15 Security Update : tinyxml (SUSE-SU-2023:4958-1)

high Nessus Plugin ID 187274

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

The remote openSUSE 15 host has packages installed that are affected by a vulnerability as referenced in the SUSE- SU-2023:4958-1 advisory.

- StringEqual in TiXmlDeclaration::Parse in tinyxmlparser.cpp in TinyXML through 2.6.2 has a reachable assertion (and application exit) via a crafted XML document with a '\0' located after whitespace.
(CVE-2023-34194)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected libtinyxml0, tinyxml-devel and / or tinyxml-docs packages.

See Also

https://bugzilla.suse.com/1218040

http://www.nessus.org/u?68466b4a

https://www.suse.com/security/cve/CVE-2023-34194

Plugin Details

Severity: High

ID: 187274

File Name: suse_SU-2023-4958-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 12/23/2023

Updated: 12/23/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-34194

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/22/2023

Vulnerability Publication Date: 12/13/2023

Reference Information

CVE: CVE-2023-34194

SuSE: SUSE-SU-2023:4958-1