Debian DLA-2935-1 : expat - LTS security update - Nessus

Critical   Plugin ID: 158676

This page contains detailed information about the Debian DLA-2935-1 : expat - LTS security update Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 158676
Name: Debian DLA-2935-1 : expat - LTS security update
Filename: debian_DLA-2935.nasl
Vulnerability Published: 2022-01-24
This Plugin Published: 2022-03-07
Last Modification Time: 2022-03-07
Plugin Version: 1.2
Plugin Type: local
Plugin Family: Debian Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Debian/dpkg-l, Host/Debian/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: 2022-01-24
Patch Published: 2022-03-07
CVE [?]: CVE-2022-23852, CVE-2022-25235, CVE-2022-25236, CVE-2022-25313, CVE-2022-25315
CPE [?]: cpe:/o:debian:debian_linux:9.0, p-cpe:/a:debian:debian_linux:expat, p-cpe:/a:debian:debian_linux:lib64expat1, p-cpe:/a:debian:debian_linux:lib64expat1-dev, p-cpe:/a:debian:debian_linux:libexpat1, p-cpe:/a:debian:debian_linux:libexpat1-dev

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2935 advisory.

- Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES. (CVE-2022-23852)

- xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context. (CVE-2022-25235)

- xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs. (CVE-2022-25236)

- In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element. (CVE-2022-25313)

- In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames. (CVE-2022-25315)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the expat packages.

For Debian 9 stretch, these problems have been fixed in version 2.2.0-2+deb9u5.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits (PoCs) are available

Here's the list of publicly known exploits and PoCs for verifying the Debian DLA-2935-1 : expat - LTS security update vulnerability:

  1. GitHub: https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-25236
    [CVE-2022-25236]
  2. GitHub: https://github.com/Griggorii/Ubuntu-20.04.2-desktop-amd64_By_Griggorii_linux-image-kernel-5.6.0-oem
    [CVE-2022-25313]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2022-25315
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:5.5 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.5 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:8.5 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.5 (High)

Go back to menu.

Plugin Source


This is the debian_DLA-2935.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dla-2935. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(158676);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/07");

  script_cve_id(
    "CVE-2022-23852",
    "CVE-2022-25235",
    "CVE-2022-25236",
    "CVE-2022-25313",
    "CVE-2022-25315"
  );

  script_name(english:"Debian DLA-2935-1 : expat - LTS security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the
dla-2935 advisory.

  - Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with
    a nonzero XML_CONTEXT_BYTES. (CVE-2022-23852)

  - xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks
    for whether a UTF-8 character is valid in a certain context. (CVE-2022-25235)

  - xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters
    into namespace URIs. (CVE-2022-25236)

  - In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large
    nesting depth in the DTD element. (CVE-2022-25313)

  - In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames. (CVE-2022-25315)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1005894");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/expat");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/lts/security/2022/dla-2935");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2022-23852");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2022-25235");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2022-25236");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2022-25313");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2022-25315");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/stretch/expat");
  script_set_attribute(attribute:"solution", value:
"Upgrade the expat packages.

For Debian 9 stretch, these problems have been fixed in version 2.2.0-2+deb9u5.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-25315");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/01/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/03/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/03/07");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:expat");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:lib64expat1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:lib64expat1-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libexpat1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libexpat1-dev");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('audit.inc');
include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var release = get_kb_item('Host/Debian/release');
if ( isnull(release) ) audit(AUDIT_OS_NOT, 'Debian');
var release = chomp(release);
if (! preg(pattern:"^(9)\.[0-9]+", string:release)) audit(AUDIT_OS_NOT, 'Debian 9.0', 'Debian ' + release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '9.0', 'prefix': 'expat', 'reference': '2.2.0-2+deb9u5'},
    {'release': '9.0', 'prefix': 'lib64expat1', 'reference': '2.2.0-2+deb9u5'},
    {'release': '9.0', 'prefix': 'lib64expat1-dev', 'reference': '2.2.0-2+deb9u5'},
    {'release': '9.0', 'prefix': 'libexpat1', 'reference': '2.2.0-2+deb9u5'},
    {'release': '9.0', 'prefix': 'libexpat1-dev', 'reference': '2.2.0-2+deb9u5'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (release && prefix && reference) {
    if (deb_check(release:release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'expat / lib64expat1 / lib64expat1-dev / libexpat1 / libexpat1-dev');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/debian_DLA-2935.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\debian_DLA-2935.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/debian_DLA-2935.nasl

Go back to menu.

How to Run


Here is how to run the Debian DLA-2935-1 : expat - LTS security update as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Debian Local Security Checks plugin family.
  6. On the right side table select Debian DLA-2935-1 : expat - LTS security update plugin ID 158676.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl debian_DLA-2935.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a debian_DLA-2935.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - debian_DLA-2935.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state debian_DLA-2935.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 157248 - Debian DLA-2904-1 : expat - LTS security update
  • 157425 - Tenable Nessus 10.x < 10.1.1 / 8.x < 8.15.3 Third-Party Vulnerabilities (TNS-2022-05)
  • 157868 - SUSE SLES11 Security Update : expat (SUSE-SU-2022:14884-1)
  • 158031 - Debian DSA-5073-1 : expat - security update
  • 158181 - SUSE SLES12 Security Update : expat (SUSE-SU-2022:0495-1)
  • 158190 - SUSE SLED15 / SLES15 Security Update : expat (SUSE-SU-2022:0498-1)
  • 158212 - Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 21.10 : Expat vulnerabilities (USN-5288-1)
  • 158222 - openSUSE 15 Security Update : expat (openSUSE-SU-2022:0498-1)
  • 158245 - Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current expat Multiple Vulnerabilities (SSA:2022-050-01)
  • 158270 - Debian DSA-5085-1 : expat - security update
  • 158598 - SUSE SLED15 / SLES15 Security Update : expat (SUSE-SU-2022:0713-1)
  • 158601 - SUSE SLES12 Security Update : expat (SUSE-SU-2022:0698-1)
  • 158604 - SUSE SLES11 Security Update : expat (SUSE-SU-2022:14903-1)
  • 158627 - openSUSE 15 Security Update : expat (openSUSE-SU-2022:0713-1)
  • 158788 - Amazon Linux 2 : expat (ALAS-2022-1764)
  • 158789 - Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 21.10 : Expat vulnerabilities and regression (USN-5320-1)
  • 158790 - Amazon Linux AMI : expat (ALAS-2022-1573)
  • 158796 - Oracle Linux 7 : firefox (ELSA-2022-0824)
  • 158797 - Oracle Linux 8 : firefox (ELSA-2022-0818)
  • 158803 - RHEL 8 : firefox (RHSA-2022:0818)
  • 158811 - RHEL 8 : firefox (RHSA-2022:0815)
  • 158812 - RHEL 8 : firefox (RHSA-2022:0817)
  • 158814 - RHEL 8 : firefox (RHSA-2022:0816)
  • 158873 - RHEL 7 : firefox (RHSA-2022:0824)
  • 158875 - Scientific Linux Security Update : firefox on SL7.x i686/x86_64 (2022:0824)
  • 158903 - Oracle Linux 7 : thunderbird (ELSA-2022-0850)
  • 158904 - Oracle Linux 8 : thunderbird (ELSA-2022-0845)
  • 158906 - RHEL 8 : thunderbird (RHSA-2022:0843)
  • 158907 - RHEL 7 : thunderbird (RHSA-2022:0850)
  • 158913 - RHEL 8 : thunderbird (RHSA-2022:0845)
  • 158914 - RHEL 8 : thunderbird (RHSA-2022:0853)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file debian_DLA-2935.nasl version 1.2. For more plugins, visit the Nessus Plugin Library.

Go back to menu.