Amazon Linux 2 : expat (ALAS-2022-1764)

critical Nessus Plugin ID 158788

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of expat installed on the remote host is prior to 2.1.0-12. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2022-1764 advisory.

- xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context. (CVE-2022-25235)

- xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs. (CVE-2022-25236)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update expat' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2022-1764.html

https://alas.aws.amazon.com/cve/html/CVE-2022-25235.html

https://alas.aws.amazon.com/cve/html/CVE-2022-25236.html

Plugin Details

Severity: Critical

ID: 158788

File Name: al2_ALAS-2022-1764.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/10/2022

Updated: 5/25/2022

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-25236

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:expat-static, p-cpe:/a:amazon:linux:expat-debuginfo, p-cpe:/a:amazon:linux:expat-devel, cpe:/o:amazon:linux:2, p-cpe:/a:amazon:linux:expat

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/9/2022

Vulnerability Publication Date: 2/16/2022

Reference Information

CVE: CVE-2022-25235, CVE-2022-25236

ALAS: 2022-1764