Debian DLA-2904-1 : expat - LTS security update

critical Nessus Plugin ID 157248

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2904 advisory.

- In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).
(CVE-2021-45960)

- In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize. (CVE-2021-46143)

- addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22822)

- build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22823)

- defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
(CVE-2022-22824)

- lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22825)

- nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
(CVE-2022-22826)

- storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22827)

- Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES. (CVE-2022-23852)

- Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function. (CVE-2022-23990)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the expat packages.

For Debian 9 stretch, these problems have been fixed in version 2.2.0-2+deb9u4.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1002994

https://security-tracker.debian.org/tracker/source-package/expat

https://www.debian.org/lts/security/2022/dla-2904

https://security-tracker.debian.org/tracker/CVE-2021-45960

https://security-tracker.debian.org/tracker/CVE-2021-46143

https://security-tracker.debian.org/tracker/CVE-2022-22822

https://security-tracker.debian.org/tracker/CVE-2022-22823

https://security-tracker.debian.org/tracker/CVE-2022-22824

https://security-tracker.debian.org/tracker/CVE-2022-22825

https://security-tracker.debian.org/tracker/CVE-2022-22826

https://security-tracker.debian.org/tracker/CVE-2022-22827

https://security-tracker.debian.org/tracker/CVE-2022-23852

https://security-tracker.debian.org/tracker/CVE-2022-23990

https://packages.debian.org/source/stretch/expat

Plugin Details

Severity: Critical

ID: 157248

File Name: debian_DLA-2904.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/31/2022

Updated: 11/17/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2021-45960

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-23852

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:expat, p-cpe:/a:debian:debian_linux:lib64expat1, p-cpe:/a:debian:debian_linux:lib64expat1-dev, p-cpe:/a:debian:debian_linux:libexpat1, p-cpe:/a:debian:debian_linux:libexpat1-dev, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/30/2022

Vulnerability Publication Date: 1/1/2022

Reference Information

CVE: CVE-2021-45960, CVE-2021-46143, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2022-23852, CVE-2022-23990