Executive Summary

Summary
Title Expat vulnerability
Informations
Name USN-2983-1 First vendor Publication 2016-05-18
Vendor Ubuntu Last vendor Modification 2016-05-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Expat could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - expat: XML parsing C library

Details:

Gustavo Grieco discovered that Expat incorrectly handled malformed XML data. If a user or application linked against Expat were tricked into opening a crafted XML file, an attacker could cause a denial of service, or possibly execute arbitrary code. (CVE-2016-0718)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
lib64expat1 2.1.0-7ubuntu0.16.04.1
libexpat1 2.1.0-7ubuntu0.16.04.1

Ubuntu 15.10:
lib64expat1 2.1.0-7ubuntu0.15.10.1
libexpat1 2.1.0-7ubuntu0.15.10.1

Ubuntu 14.04 LTS:
lib64expat1 2.1.0-4ubuntu1.2
libexpat1 2.1.0-4ubuntu1.2

Ubuntu 12.04 LTS:
lib64expat1 2.0.1-7.2ubuntu1.3
libexpat1 2.0.1-7.2ubuntu1.3

After a standard system upgrade you need to restart any applications linked against Expat to effect the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2983-1
CVE-2016-0718

Package Information:
https://launchpad.net/ubuntu/+source/expat/2.1.0-7ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/expat/2.1.0-7ubuntu0.15.10.1
https://launchpad.net/ubuntu/+source/expat/2.1.0-4ubuntu1.2
https://launchpad.net/ubuntu/+source/expat/2.0.1-7.2ubuntu1.3

Original Source

Url : http://www.ubuntu.com/usn/USN-2983-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 10
Application 1
Application 446
Application 250
Application 1
Application 1
Os 109
Os 3
Os 1
Os 1
Os 2
Os 2
Os 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-05-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8719b9358bae41ad92ba3c826f651219.nasl - Type : ACT_GATHER_INFO
2018-05-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-124-01.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9164f51eae2011e7a633009c02a2ab30.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-266-02.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL52320548.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : The remote host contains an application that is affected by multiple vulnerab...
File : macos_itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_banner.nasl - Type : ACT_GATHER_INFO
2017-05-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1002.nasl - Type : ACT_GATHER_INFO
2017-01-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-21.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : A vulnerability scanner installed on the remote host is affected by multiple ...
File : pvs_5_2_0.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-359-01.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-775.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161128_expat_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2824.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0168.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2824.nasl - Type : ACT_GATHER_INFO
2016-11-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2824.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_aa1aefe36e3747dbbfda343ef4acb1b5.nasl - Type : ACT_GATHER_INFO
2016-08-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-960.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3044-1.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-937.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-08-05 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_48.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X security update that fixes multiple vul...
File : macosx_10_11_6.nasl - Type : ACT_GATHER_INFO
2016-07-20 Name : An application running on the remote host is affected by multiple vulnerabili...
File : nessus_tns_2016_11.nasl - Type : ACT_GATHER_INFO
2016-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0fd6ca526a.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-60889583ab.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7c6e7a9265.nasl - Type : ACT_GATHER_INFO
2016-06-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3013-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1508-1.nasl - Type : ACT_GATHER_INFO
2016-06-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1512-1.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-695.nasl - Type : ACT_GATHER_INFO
2016-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-660.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_57b3aba71e2511e68dd3002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-483.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2983-1.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3582.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-05-27 05:35:04
  • Multiple Updates
2016-05-26 21:38:49
  • Multiple Updates
2016-05-20 13:27:35
  • Multiple Updates
2016-05-18 17:24:22
  • First insertion