The remote EulerOS host is missing a security update for libxml2 packages
Reporter | Title | Published | Views | Family All 171 |
---|---|---|---|---|
Tenable Nessus | EulerOS 2.0 SP10 : libxml2 (EulerOS-SA-2022-1793) | 6 Jun 202200:00 | β | nessus |
Tenable Nessus | Rocky Linux 8 : libxml2 (RLSA-2022:0899) | 7 Nov 202300:00 | β | nessus |
Tenable Nessus | EulerOS 2.0 SP3 : libxml2 (EulerOS-SA-2022-1741) | 26 May 202200:00 | β | nessus |
Tenable Nessus | EulerOS 2.0 SP5 : libxml2 (EulerOS-SA-2022-1541) | 25 Apr 202200:00 | β | nessus |
Tenable Nessus | RHEL 8 : libxml2 (RHSA-2022:0899) | 15 Mar 202200:00 | β | nessus |
Tenable Nessus | Amazon Linux 2 : libxml2 (ALAS-2022-1826) | 21 Jul 202200:00 | β | nessus |
Tenable Nessus | SUSE SLES12 Security Update : libxml2 (SUSE-SU-2022:1308-1) | 23 Apr 202200:00 | β | nessus |
Tenable Nessus | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current libxml2 Vulnerability (SSA:2022-059-01) | 1 Mar 202200:00 | β | nessus |
Tenable Nessus | EulerOS 2.0 SP10 : libxml2 (EulerOS-SA-2022-1810) | 6 Jun 202200:00 | β | nessus |
Tenable Nessus | Ubuntu 18.04 LTS / 20.04 LTS : libxml2 vulnerability (USN-5324-1) | 14 Mar 202200:00 | β | nessus |
Source | Link |
---|---|
nessus | www.nessus.org/u |
cve | www.cve.mitre.org/cgi-bin/cvename.cgi |
#%NASL_MIN_LEVEL 70300
##
# (C) Tenable, Inc.
##
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(160172);
script_version("1.2");
script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/25");
script_cve_id("CVE-2022-23308");
script_name(english:"EulerOS 2.0 SP8 : libxml2 (EulerOS-SA-2022-1574)");
script_set_attribute(attribute:"synopsis", value:
"The remote EulerOS host is missing a security update.");
script_set_attribute(attribute:"description", value:
"According to the versions of the libxml2 packages installed, the EulerOS installation on the remote host is affected by
the following vulnerabilities :
- valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes. (CVE-2022-23308)
Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security
advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional
issues.");
# https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2022-1574
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?6a88459b");
script_set_attribute(attribute:"solution", value:
"Update the affected libxml2 packages.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-23308");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"vuln_publication_date", value:"2022/02/26");
script_set_attribute(attribute:"patch_publication_date", value:"2022/04/25");
script_set_attribute(attribute:"plugin_publication_date", value:"2022/04/25");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libxml2");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libxml2-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python2-libxml2");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:python3-libxml2");
script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Huawei Local Security Checks");
script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
script_exclude_keys("Host/EulerOS/uvp_version");
exit(0);
}
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var release = get_kb_item("Host/EulerOS/release");
if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
var uvp = get_kb_item("Host/EulerOS/uvp_version");
if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP8");
var sp = get_kb_item("Host/EulerOS/sp");
if (isnull(sp) || sp !~ "^(8)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP8");
if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP8", "EulerOS UVP " + uvp);
if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
var cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
if ("aarch64" >!< cpu) audit(AUDIT_ARCH_NOT, "aarch64", cpu);
var flag = 0;
var pkgs = [
"libxml2-2.9.8-4.h17.eulerosv2r8",
"libxml2-devel-2.9.8-4.h17.eulerosv2r8",
"python2-libxml2-2.9.8-4.h17.eulerosv2r8",
"python3-libxml2-2.9.8-4.h17.eulerosv2r8"
];
foreach (var pkg in pkgs)
if (rpm_check(release:"EulerOS-2.0", sp:"8", reference:pkg)) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_WARNING,
extra : rpm_report_get()
);
exit(0);
}
else
{
var tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libxml2");
}
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. ContactΒ us for a demo andΒ discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo