Amazon Linux 2023 : expat, expat-devel, expat-static (ALAS2023-2023-058)

critical Nessus Plugin ID 173105

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-058 advisory.

- In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).
(CVE-2021-45960)

- In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize. (CVE-2021-46143)

- addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22822)

- build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22823)

- defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
(CVE-2022-22824)

- lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22825)

- nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
(CVE-2022-22826)

- storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22827)

- Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES. (CVE-2022-23852)

- Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function. (CVE-2022-23990)

- xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context. (CVE-2022-25235)

- xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs. (CVE-2022-25236)

- In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element. (CVE-2022-25313)

- In Expat (aka libexpat) before 2.4.5, there is an integer overflow in copyString. (CVE-2022-25314)

- In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames. (CVE-2022-25315)

- libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c. (CVE-2022-40674)

- In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations. (CVE-2022-43680)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update expat --releasever=2023.0.20230222 ' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-058.html

https://alas.aws.amazon.com/cve/html/CVE-2021-45960.html

https://alas.aws.amazon.com/cve/html/CVE-2021-46143.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22822.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22823.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22824.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22825.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22826.html

https://alas.aws.amazon.com/cve/html/CVE-2022-22827.html

https://alas.aws.amazon.com/cve/html/CVE-2022-23852.html

https://alas.aws.amazon.com/cve/html/CVE-2022-23990.html

https://alas.aws.amazon.com/cve/html/CVE-2022-25235.html

https://alas.aws.amazon.com/cve/html/CVE-2022-25236.html

https://alas.aws.amazon.com/cve/html/CVE-2022-25313.html

https://alas.aws.amazon.com/cve/html/CVE-2022-25314.html

https://alas.aws.amazon.com/cve/html/CVE-2022-25315.html

https://alas.aws.amazon.com/cve/html/CVE-2022-40674.html

https://alas.aws.amazon.com/cve/html/CVE-2022-43680.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Critical

ID: 173105

File Name: al2023_ALAS2023-2023-058.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/21/2023

Updated: 4/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2021-45960

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-25315

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:expat-devel, cpe:/o:amazon:linux:2023, p-cpe:/a:amazon:linux:expat, p-cpe:/a:amazon:linux:expat-static, p-cpe:/a:amazon:linux:expat-debugsource, p-cpe:/a:amazon:linux:expat-debuginfo

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/17/2023

Vulnerability Publication Date: 1/1/2022

Reference Information

CVE: CVE-2021-45960, CVE-2021-46143, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2022-23852, CVE-2022-23990, CVE-2022-25235, CVE-2022-25236, CVE-2022-25313, CVE-2022-25314, CVE-2022-25315, CVE-2022-40674, CVE-2022-43680