CentOS 9 : libxml2-2.9.13-5.el9

medium Nessus Plugin ID 193932

Synopsis

The remote CentOS host is missing a security update for libxml2.

Description

The remote CentOS Linux 9 host has packages installed that are affected by a vulnerability as referenced in the libxml2-2.9.13-5.el9 build changelog.

- Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor's position is that the product does not support the legacy SAX1 interface with custom callbacks; there is a crash even without crafted input. (CVE-2023-39615)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the CentOS 9 Stream libxml2 package.

See Also

https://kojihub.stream.centos.org/koji/buildinfo?buildID=37394

Plugin Details

Severity: Medium

ID: 193932

File Name: centos9_libxml2-2_9_13-5_37394.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/26/2024

Updated: 4/26/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-39615

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:centos:centos:9, p-cpe:/a:centos:centos:libxml2, p-cpe:/a:centos:centos:libxml2-devel, p-cpe:/a:centos:centos:libxml2-static, p-cpe:/a:centos:centos:python3-libxml2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/20/2023

Vulnerability Publication Date: 8/29/2023

Reference Information

CVE: CVE-2023-39615