RHEL 7 : xerces-c (RHSA-2018:3335)

high Nessus Plugin ID 118542

Synopsis

The remote Red Hat host is missing a security update for xerces-c.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2018:3335 advisory.

- xerces-c: Stack overflow when parsing deeply nested DTD (CVE-2016-4463)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL xerces-c package based on the guidance in RHSA-2018:3335.

See Also

https://access.redhat.com/errata/RHSA-2018:3335

https://bugzilla.redhat.com/show_bug.cgi?id=1348845

https://access.redhat.com/security/updates/classification/#moderate

http://www.nessus.org/u?2b0cc1e7

http://www.nessus.org/u?9809beed

Plugin Details

Severity: High

ID: 118542

File Name: redhat-RHSA-2018-3335.nasl

Version: 1.8

Type: local

Agent: unix

Published: 10/31/2018

Updated: 7/26/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2016-4463

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:xerces-c, p-cpe:/a:redhat:enterprise_linux:xerces-c-doc, p-cpe:/a:redhat:enterprise_linux:xerces-c-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/30/2018

Vulnerability Publication Date: 7/8/2016

Reference Information

CVE: CVE-2016-4463

CWE: 121

RHSA: 2018:3335