Oracle Linux 9 : expat (ELSA-2024-1530)

high Nessus Plugin ID 192599

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-1530 advisory.

- libexpat through 2.5.0 allows a denial of service (resource consumption) because many full reparsings are required in the case of a large token for which multiple buffer fills are needed. (CVE-2023-52425)

- libexpat through 2.6.1 allows an XML Entity Expansion attack when there is isolated use of external parsers (created via XML_ExternalEntityParserCreate). (CVE-2024-28757)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected expat and / or expat-devel packages.

See Also

https://linux.oracle.com/errata/ELSA-2024-1530.html

Plugin Details

Severity: High

ID: 192599

File Name: oraclelinux_ELSA-2024-1530.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/27/2024

Updated: 4/5/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-52425

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oracle:linux:9::appstream, cpe:/o:oracle:linux:9, cpe:/o:oracle:linux:9:3:baseos_patch, cpe:/o:oracle:linux:9::baseos_latest, p-cpe:/a:oracle:linux:expat, p-cpe:/a:oracle:linux:expat-devel

Required KB Items: Host/OracleLinux, Host/RedHat/release, Host/RedHat/rpm-list, Host/local_checks_enabled

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/26/2024

Vulnerability Publication Date: 2/4/2024

Reference Information

CVE: CVE-2023-52425, CVE-2024-28757

IAVA: 2024-A-0134-S, 2024-A-0192