Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Expat: Multiple vulnerabilities
Informations
Name GLSA-201701-21 First vendor Publication 2017-01-11
Vendor Gentoo Last vendor Modification 2017-01-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Expat, the worst of which may allow execution of arbitrary code.

Background

Expat is a set of XML parsing libraries.

Description

Multiple vulnerabilities have been discovered in Expat. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker, by enticing a user to process a specially crafted XML file, could execute arbitrary code with the privileges of the process or cause a Denial of Service condition. This attack could also be used against automated systems that arbitrarily process XML files.

Workaround

There is no known workaround at this time.

Resolution

All Expat users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/expat-2.2.0-r1"

References

[ 1 ] CVE-2012-6702
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6702
[ 2 ] CVE-2013-0340
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0340
[ 3 ] CVE-2015-1283
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1283
[ 4 ] CVE-2016-0718
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0718
[ 5 ] CVE-2016-4472
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4472
[ 6 ] CVE-2016-5300
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5300

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-21

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-21.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-611 Information Leak Through XML External Entity File Disclosure
17 % CWE-399 Resource Management Errors
17 % CWE-310 Cryptographic Issues
17 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 3925
Application 12
Application 1
Application 446
Application 306
Application 1
Application 1
Os 4
Os 170
Os 109
Os 25
Os 51
Os 13
Os 7
Os 3
Os 5
Os 3
Os 1
Os 2
Os 2
Os 2
Os 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-05-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8719b9358bae41ad92ba3c826f651219.nasl - Type : ACT_GATHER_INFO
2018-05-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-124-01.nasl - Type : ACT_GATHER_INFO
2018-02-09 Name : An enterprise data warehousing component installed on the remote Linux host i...
File : ibm_netezza_analytics_swg22012645.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9164f51eae2011e7a633009c02a2ab30.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-266-02.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL52320548.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL65460334.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1002.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL50459349.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-260.nasl - Type : ACT_GATHER_INFO
2017-02-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0424-1.nasl - Type : ACT_GATHER_INFO
2017-02-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0415-1.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-21.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : A vulnerability scanner installed on the remote host is affected by multiple ...
File : pvs_5_2_0.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-359-01.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-775.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161128_expat_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2824.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0168.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2824.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2824.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL70938105.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15104541.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_aa1aefe36e3747dbbfda343ef4acb1b5.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0da8a68e600a11e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-960.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3044-1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-937.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X security update that fixes multiple vul...
File : macosx_10_11_6.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : An application running on the remote host is affected by multiple vulnerabili...
File : nessus_tns_2016_11.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0fd6ca526a.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7c6e7a9265.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-60889583ab.nasl - Type : ACT_GATHER_INFO
2016-07-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ff76f0e03f1111e6b3c814dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-06-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3013-1.nasl - Type : ACT_GATHER_INFO
2016-06-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3010-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1508-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1512-1.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-695.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c9c252f52def11e6ae88002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-508.nasl - Type : ACT_GATHER_INFO
2016-06-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3597.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-660.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_57b3aba71e2511e68dd3002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-483.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2983-1.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3582.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201603-09.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote IBM HTTP Server is affected by multiple vulnerabilities.
File : websphere_8_5_5_7.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2726-1.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2677-1.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1499.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3318.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-513.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9d73207832c711e5b26300262d5ed8ee.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3315.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-281.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : google_chrome_44_0_2403_89.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_google_chrome_44_0_2403_89.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-01-13 13:24:47
  • Multiple Updates
2017-01-11 17:22:56
  • First insertion