EulerOS 2.0 SP3: libxml2 vulnerability affecting installation due to use-after-free, mishandling parameter-entity references, and infinite recursio
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
![]() | EulerOS 2.0 SP1 : libxml2 (EulerOS-SA-2018-1088) | 2 May 201800:00 | – | nessus |
![]() | Debian DLA-1194-1 : libxml2 security update | 1 Dec 201700:00 | – | nessus |
![]() | EulerOS 2.0 SP2 : libxml2 (EulerOS-SA-2018-1089) | 2 May 201800:00 | – | nessus |
![]() | EulerOS Virtualization 2.5.1 : libxml2 (EulerOS-SA-2018-1257) | 18 Sep 201800:00 | – | nessus |
![]() | EulerOS Virtualization 2.5.0 : libxml2 (EulerOS-SA-2018-1258) | 18 Sep 201800:00 | – | nessus |
![]() | SUSE SLES11 Security Update : libxml2 (SUSE-SU-2018:0395-1) | 9 Feb 201800:00 | – | nessus |
![]() | Linux Distros Unpatched Vulnerability : CVE-2017-16931 | 4 Mar 202500:00 | – | nessus |
![]() | Ubuntu 14.04 LTS / 16.04 LTS : libxml2 vulnerability (USN-3504-1) | 6 Dec 201700:00 | – | nessus |
![]() | Linux Distros Unpatched Vulnerability : CVE-2017-16932 | 4 Mar 202500:00 | – | nessus |
![]() | Linux Distros Unpatched Vulnerability : CVE-2016-5131 | 4 Mar 202500:00 | – | nessus |
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(110732);
script_version("1.9");
script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/12");
script_cve_id("CVE-2016-5131", "CVE-2017-16931", "CVE-2017-16932");
script_name(english:"EulerOS 2.0 SP3 : libxml2 (EulerOS-SA-2018-1156)");
script_set_attribute(attribute:"synopsis", value:
"The remote EulerOS host is missing multiple security updates.");
script_set_attribute(attribute:"description", value:
"According to the versions of the libxml2 packages installed, the
EulerOS installation on the remote host is affected by the following
vulnerabilities :
- Use-after-free vulnerability in libxml2 through 2.9.4,
as used in Google Chrome before 52.0.2743.82, allows
remote attackers to cause a denial of service or
possibly have unspecified other impact via vectors
related to the XPointer range-to
function.(CVE-2016-5131)
- parser.c in libxml2 before 2.9.5 mishandles
parameter-entity references because the NEXTL macro
calls the xmlParserHandlePEReference function in the
case of a '%' character in a DTD name.(CVE-2017-16931)
- parser.c in libxml2 before 2.9.5 does not prevent
infinite recursion in parameter
entities.)CVE-2017-16932)
Note that Tenable Network Security has extracted the preceding
description block directly from the EulerOS security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
# https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2018-1156
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b2b7c04b");
script_set_attribute(attribute:"solution", value:
"Update the affected libxml2 packages.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-16931");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"patch_publication_date", value:"2018/06/09");
script_set_attribute(attribute:"plugin_publication_date", value:"2018/06/28");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libxml2");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libxml2-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libxml2-python");
script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Huawei Local Security Checks");
script_copyright(english:"This script is Copyright (C) 2018-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
script_exclude_keys("Host/EulerOS/uvp_version");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/EulerOS/release");
if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
sp = get_kb_item("Host/EulerOS/sp");
if (isnull(sp) || sp !~ "^(3)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP3");
uvp = get_kb_item("Host/EulerOS/uvp_version");
if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP3", "EulerOS UVP " + uvp);
if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
flag = 0;
pkgs = ["libxml2-2.9.1-6.3.h10",
"libxml2-devel-2.9.1-6.3.h10",
"libxml2-python-2.9.1-6.3.h10"];
foreach (pkg in pkgs)
if (rpm_check(release:"EulerOS-2.0", sp:"3", reference:pkg)) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_HOLE,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libxml2");
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo