Debian DSA-5085-1 : expat - security update

critical Nessus Plugin ID 158270

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 / 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5085 advisory.

- xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context. (CVE-2022-25235)

- xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs. (CVE-2022-25236)

- In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element. (CVE-2022-25313)

- In Expat (aka libexpat) before 2.4.5, there is an integer overflow in copyString. (CVE-2022-25314)

- In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames. (CVE-2022-25315)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the expat packages.

For the stable distribution (bullseye), these problems have been fixed in version 2.2.10-2+deb11u2.

See Also

https://www.debian.org/security/2022/dsa-5085

https://security-tracker.debian.org/tracker/CVE-2022-25235

https://security-tracker.debian.org/tracker/CVE-2022-25236

https://security-tracker.debian.org/tracker/CVE-2022-25313

https://security-tracker.debian.org/tracker/CVE-2022-25314

https://security-tracker.debian.org/tracker/CVE-2022-25315

https://packages.debian.org/source/buster/expat

https://packages.debian.org/source/bullseye/expat

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005894

https://security-tracker.debian.org/tracker/source-package/expat

Plugin Details

Severity: Critical

ID: 158270

File Name: debian_DSA-5085.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/23/2022

Updated: 11/7/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-25315

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:expat, p-cpe:/a:debian:debian_linux:libexpat1, p-cpe:/a:debian:debian_linux:libexpat1-dev, p-cpe:/a:debian:debian_linux:libexpat1-udeb, cpe:/o:debian:debian_linux:10.0, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/22/2022

Vulnerability Publication Date: 2/16/2022

Reference Information

CVE: CVE-2022-25235, CVE-2022-25236, CVE-2022-25313, CVE-2022-25314, CVE-2022-25315