FreeBSD : apache-xml-security-c -- heap overflow (279e5f4b-d823-11e2-928e-08002798f6ff)

high Nessus Plugin ID 66918

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

The Apache Software Foundation reports :

A heap overflow exists in the processing of the PrefixList attribute optionally used in conjunction with Exclusive Canonicalization, potentially allowing arbitary code execution. If verification of the signature occurs prior to actual evaluation of a signing key, this could be exploited by an unauthenticated attacker.

Solution

Update the affected package.

See Also

http://santuario.apache.org/secadv.data/CVE-2013-2156.txt

http://www.nessus.org/u?04069ead

Plugin Details

Severity: High

ID: 66918

File Name: freebsd_pkg_279e5f4bd82311e2928e08002798f6ff.nasl

Version: 1.8

Type: local

Published: 6/19/2013

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:apache-xml-security-c, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 6/18/2013

Vulnerability Publication Date: 6/18/2013

Reference Information

CVE: CVE-2013-2156