GLSA-202210-39 : libxml2: Multiple Vulnerabilities

high Nessus Plugin ID 166741

Description

The remote host is affected by the vulnerability described in GLSA-202210-39 (libxml2: Multiple Vulnerabilities)

- Please review the referenced CVE identifiers for details. (CVE-2022-40303, CVE-2022-40304)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All libxml2 users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=dev-libs/libxml2-2.10.3

See Also

https://security.gentoo.org/glsa/202210-39

https://bugs.gentoo.org/show_bug.cgi?id=877149

Plugin Details

Severity: High

ID: 166741

File Name: gentoo_GLSA-202210-39.nasl

Version: 1.3

Type: local

Published: 10/31/2022

Updated: 10/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-40304

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:libxml2, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/31/2022

Vulnerability Publication Date: 10/31/2022

Reference Information

CVE: CVE-2022-40303, CVE-2022-40304