OracleVM 3.3 : libxml2 (OVMSA-2015-0097)

medium Nessus Plugin ID 85138

Synopsis

The remote OracleVM host is missing one or more security updates.

Description

The remote OracleVM system is missing necessary patches to address critical security updates :

- Update doc/redhat.gif in tarball

- Add libxml2-oracle-enterprise.patch and update logos in tarball

- CVE-2015-1819 Enforce the reader to run in constant memory(rhbz#1214163)

- Stop parsing on entities boundaries errors

- Fix missing entities after CVE-2014-3660 fix (rhbz#1149086)

- CVE-2014-3660 denial of service via recursive entity expansion (rhbz#1149086)

- Fix html serialization error and htmlSetMetaEncoding (rhbz#1004513)

Solution

Update the affected libxml2 / libxml2-python packages.

See Also

https://oss.oracle.com/pipermail/oraclevm-errata/2015-July/000345.html

Plugin Details

Severity: Medium

ID: 85138

File Name: oraclevm_OVMSA-2015-0097.nasl

Version: 2.5

Type: local

Published: 7/31/2015

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:oracle:vm:libxml2, p-cpe:/a:oracle:vm:libxml2-python, cpe:/o:oracle:vm_server:3.3

Required KB Items: Host/local_checks_enabled, Host/OracleVM/release, Host/OracleVM/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/30/2015

Vulnerability Publication Date: 11/4/2014

Reference Information

CVE: CVE-2014-3660, CVE-2015-1819

BID: 70644, 75570