SUSE SLED15 / SLES15 Security Update : expat (SUSE-SU-2022:2294-1)

critical Nessus Plugin ID 162913

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:2294-1 advisory.

- xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context. (CVE-2022-25235)

- xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs. (CVE-2022-25236)

- In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element. (CVE-2022-25313)

- In Expat (aka libexpat) before 2.4.5, there is an integer overflow in copyString. (CVE-2022-25314)

- In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames. (CVE-2022-25315)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected expat, libexpat-devel, libexpat1 and / or libexpat1-32bit packages.

See Also

https://bugzilla.suse.com/1196025

https://bugzilla.suse.com/1196026

https://bugzilla.suse.com/1196168

https://bugzilla.suse.com/1196169

https://bugzilla.suse.com/1196171

https://bugzilla.suse.com/1196784

https://www.suse.com/security/cve/CVE-2022-25235

https://www.suse.com/security/cve/CVE-2022-25236

https://www.suse.com/security/cve/CVE-2022-25313

https://www.suse.com/security/cve/CVE-2022-25314

https://www.suse.com/security/cve/CVE-2022-25315

http://www.nessus.org/u?495a7c7d

Plugin Details

Severity: Critical

ID: 162913

File Name: suse_SU-2022-2294-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 7/8/2022

Updated: 7/14/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-25315

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:expat, p-cpe:/a:novell:suse_linux:libexpat-devel, p-cpe:/a:novell:suse_linux:libexpat1, p-cpe:/a:novell:suse_linux:libexpat1-32bit, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/6/2022

Vulnerability Publication Date: 2/16/2022

Reference Information

CVE: CVE-2022-25235, CVE-2022-25236, CVE-2022-25313, CVE-2022-25314, CVE-2022-25315

SuSE: SUSE-SU-2022:2294-1