MGASA-2022-0081 - Updated expat packages fix security vulnerability

Publication date: 22 Feb 2022
URL: https://advisories.mageia.org/MGASA-2022-0081.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-25235,
     CVE-2022-25236,
     CVE-2022-25313,
     CVE-2022-25314,
     CVE-2022-25315

Passing malformed 2- and 3-byte UTF-8 sequences (e.g. from start tag names)
to the XML processing application on top of Expat can cause arbitrary
damage (e.g. code execution) depending on how invalid UTF-8 is handled
inside the XML processor; validation was not their job but Expat's.
Exploits with code execution are known to exist. (CVE-2022-25235)

Passing (one or more) namespace separator characters in "xmlns[:prefix]"
attribute values made Expat send malformed tag names to the XML processor
on top of Expat which can cause arbitrary damage (e.g. code execution)
depending on such unexpectable cases are handled inside the XML processor;
validation was not their job but Expat's. Exploits with code execution
are known to exist. (CVE-2022-25236)

Fix stack exhaustion in doctype parsing that could be triggered by e.g. a
2 megabytes file with a large number of opening braces. Expected impact
is denial of service or potentially arbitrary code execution.
(CVE-2022-25313)

Fix integer overflow in function copyString;  only affects the encoding
name parameter at parser creation time which is often hardcoded (rather
than user input), takes a value in the gigabytes to trigger, and a 64-bit
machine.  Expected impact is denial of service. (CVE-2022-25314)

Fix integer overflow in function storeRawNames; needs input in the
gigabytes and a 64-bit machine. Expected impact is denial of service or
potentially arbitrary code execution. (CVE-2022-25315)

References:
- https://bugs.mageia.org/show_bug.cgi?id=30070
- https://seclists.org/oss-sec/2022/q1/150
- https://ubuntu.com/security/notices/USN-5288-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315

SRPMS:
- 8/core/expat-2.2.10-1.3.mga8

Mageia 2022-0081: expat security update

Passing malformed 2- and 3-byte UTF-8 sequences (e.g

Summary

Passing malformed 2- and 3-byte UTF-8 sequences (e.g. from start tag names) to the XML processing application on top of Expat can cause arbitrary damage (e.g. code execution) depending on how invalid UTF-8 is handled inside the XML processor; validation was not their job but Expat's. Exploits with code execution are known to exist. (CVE-2022-25235)
Passing (one or more) namespace separator characters in "xmlns[:prefix]" attribute values made Expat send malformed tag names to the XML processor on top of Expat which can cause arbitrary damage (e.g. code execution) depending on such unexpectable cases are handled inside the XML processor; validation was not their job but Expat's. Exploits with code execution are known to exist. (CVE-2022-25236)
Fix stack exhaustion in doctype parsing that could be triggered by e.g. a 2 megabytes file with a large number of opening braces. Expected impact is denial of service or potentially arbitrary code execution. (CVE-2022-25313)
Fix integer overflow in function copyString; only affects the encoding name parameter at parser creation time which is often hardcoded (rather than user input), takes a value in the gigabytes to trigger, and a 64-bit machine. Expected impact is denial of service. (CVE-2022-25314)
Fix integer overflow in function storeRawNames; needs input in the gigabytes and a 64-bit machine. Expected impact is denial of service or potentially arbitrary code execution. (CVE-2022-25315)

References

- https://bugs.mageia.org/show_bug.cgi?id=30070

- https://seclists.org/oss-sec/2022/q1/150

- https://ubuntu.com/security/notices/USN-5288-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25235

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315

Resolution

MGASA-2022-0081 - Updated expat packages fix security vulnerability

SRPMS

- 8/core/expat-2.2.10-1.3.mga8

Severity
Publication date: 22 Feb 2022
URL: https://advisories.mageia.org/MGASA-2022-0081.html
Type: security
CVE: CVE-2022-25235, CVE-2022-25236, CVE-2022-25313, CVE-2022-25314, CVE-2022-25315

Related News