Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-4530.NASL
HistorySep 23, 2019 - 12:00 a.m.

Debian DSA-4530-1 : expat - security update

2019-09-2300:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
20

7.7 High

AI Score

Confidence

High

It was discovered that Expat, an XML parsing C library, did not properly handled internal entities closing the doctype, potentially resulting in denial of service or information disclosure if a malformed XML file is processed.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-4530. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(129108);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/24");

  script_cve_id("CVE-2019-15903");
  script_xref(name:"DSA", value:"4530");

  script_name(english:"Debian DSA-4530-1 : expat - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"It was discovered that Expat, an XML parsing C library, did not
properly handled internal entities closing the doctype, potentially
resulting in denial of service or information disclosure if a
malformed XML file is processed.");
  script_set_attribute(attribute:"see_also", value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=939394");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/expat");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/stretch/expat");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/expat");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2019/dsa-4530");
  script_set_attribute(attribute:"solution", value:
"Upgrade the expat packages.

For the oldstable distribution (stretch), this problem has been fixed
in version 2.2.0-2+deb9u3.

For the stable distribution (buster), this problem has been fixed in
version 2.2.6-2+deb10u1.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-15903");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/09/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/09/22");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/09/23");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:expat");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"10.0", prefix:"expat", reference:"2.2.6-2+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"libexpat1", reference:"2.2.6-2+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"libexpat1-dev", reference:"2.2.6-2+deb10u1")) flag++;
if (deb_check(release:"10.0", prefix:"libexpat1-udeb", reference:"2.2.6-2+deb10u1")) flag++;
if (deb_check(release:"9.0", prefix:"expat", reference:"2.2.0-2+deb9u3")) flag++;
if (deb_check(release:"9.0", prefix:"lib64expat1", reference:"2.2.0-2+deb9u3")) flag++;
if (deb_check(release:"9.0", prefix:"lib64expat1-dev", reference:"2.2.0-2+deb9u3")) flag++;
if (deb_check(release:"9.0", prefix:"libexpat1", reference:"2.2.0-2+deb9u3")) flag++;
if (deb_check(release:"9.0", prefix:"libexpat1-dev", reference:"2.2.0-2+deb9u3")) flag++;
if (deb_check(release:"9.0", prefix:"libexpat1-udeb", reference:"2.2.0-2+deb9u3")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxexpatp-cpe:/a:debian:debian_linux:expat
debiandebian_linux10.0cpe:/o:debian:debian_linux:10.0
debiandebian_linux9.0cpe:/o:debian:debian_linux:9.0