安全公告详情

NS-SA-2023-0028

2023-04-11 10:31:16

简介

important: expat/rsyslog security update

严重级别

important

主题

An update for expat/rsyslog is now available for NewStart CGSL MAIN 5.05/CGSL CORE 5.05.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

expat: The expat-devel package contains the libraries, include files and documentation to develop XML applications with expat.
rsyslog: This module is similar to the regular UDP forwarder, but permits to spoof the sender address. Also, it enables to circle through a number of source ports.


Security Fix(es):
expat: An integer overflow was found in expat. The issue occurs in storeRawNames() by abusing the m_buffer expansion logic to allow allocations very close to INT_MAX and out-of-bounds heap writes. This flaw can cause a denial of service or potentially arbitrary code execution.(CVE-2022-25315)
expat: A flaw was found in expat. Passing malformed 2- and 3-byte UTF-8 sequences (for example, from start tag names) to the XML processing application on top of expat can lead to arbitrary code execution. This issue is dependent on how invalid UTF-8 is handled inside the XML processor.(CVE-2022-25235)
expat: A flaw was found in expat. Passing one or more namespace separator characters in the "xmlns[:prefix]" attribute values made expat send malformed tag names to the XML processor on top of expat. This issue causes arbitrary code execution depending on how unexpected cases are handled inside the XML processor.(CVE-2022-25236)
expat: (libexpat) is susceptible to a software flaw that causes process interruption. When processing a large number of prefixed XML attributes on a single tag can libexpat can terminate unexpectedly due to integer overflow. The highest threat from this vulnerability is to availability, confidentiality and integrity.(CVE-2022-23852)
expat: (libexpat) is susceptible to a software flaw that causes process interruption. When processing a large number of prefixed XML attributes on a single tag can libexpat can terminate unexpectedly due to buffer overrun. The highest threat from this vulnerability is to availability.(CVE-2021-45960)
expat: (libexpat) is susceptible to a software flaw that causes process interruption. When processing a large number of prefixed XML attributes on a single tag can libexpat can terminate unexpectedly due to integer overflow. The highest threat from this vulnerability is to availability, confidentiality and integrity.(CVE-2021-46143)
expat: (libexpat) is susceptible to a software flaw that causes process interruption. When processing a large number of prefixed XML attributes on a single tag libexpat can terminate unexpectedly due to integer overflow. The highest threat from this vulnerability is to availability confidentiality and integrity.(CVE-2022-22822)
expat: (libexpat) is susceptible to a software flaw that causes process interruption. When processing a large number of prefixed XML attributes on a single tag can libexpat can terminate unexpectedly due to integer overflow. The highest threat from this vulnerability is to availability, confidentiality and integrity.(CVE-2022-22823)
expat: (libexpat) is susceptible to a software flaw that causes process interruption. When processing a large number of prefixed XML attributes on a single tag can libexpat can terminate unexpectedly due to integer overflow. The highest threat from this vulnerability is to availability, confidentiality and integrity.(CVE-2022-22824)
expat: (libexpat) is susceptible to a software flaw that causes process interruption. When processing a large number of prefixed XML attributes on a single tag can libexpat can terminate unexpectedly due to integer overflow. The highest threat from this vulnerability is to availability, confidentiality and integrity.(CVE-2022-22825)
expat: (libexpat) is susceptible to a software flaw that causes process interruption. When processing a large number of prefixed XML attributes on a single tag can libexpat can terminate unexpectedly due to integer overflow. The highest threat from this vulnerability is to availability, confidentiality and integrity.(CVE-2022-22826)
expat: (libexpat) is susceptible to a software flaw that causes process interruption. When processing a large number of prefixed XML attributes on a single tag can libexpat can terminate unexpectedly due to integer overflow. The highest threat from this vulnerability is to availability, confidentiality and integrity.(CVE-2022-22827)
expat: bugfix
rsyslog: A flaw was found in rsyslog's reception TCP modules. This flaw allows an attacker to craft a malicious message leading to a heap-based buffer overflow. This issue allows the attacker to corrupt or access data stored in memory, leading to a denial of service in the rsyslog or possible remote code execution.(CVE-2022-24903)
rsyslog: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.05.F15B7.

影响组件

  • expat
  • rsyslog

影响产品

  • CGSL MAIN 5.05
  • CGSL CORE 5.05

更新包

{"fix":[{"product":"CGSL MAIN 5.05","pkgs":[{"binary":["expat-devel-2.1.0-14.el7_9.x86_64.rpm","expat-static-2.1.0-14.el7_9.x86_64.rpm","expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm","expat-2.1.0-14.el7_9.x86_64.rpm"],"source":"expat-2.1.0-14.el7_9.src.rpm"},{"binary":["rsyslog-udpspoof-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-libdbi-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-snmp-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-doc-8.24.0-57.el7_9.3.cgslv5_5.noarch.rpm","rsyslog-gnutls-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-kafka-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-relp-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-debuginfo-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-mysql-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-elasticsearch-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-gssapi-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-mmsnmptrapd-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-pgsql-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-crypto-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-mmjsonparse-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-mmaudit-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-mmnormalize-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-mmkubernetes-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm"],"source":"rsyslog-8.24.0-57.el7_9.3.cgslv5_5.src.rpm"}]},{"product":"CGSL CORE 5.05","pkgs":[{"binary":["expat-devel-2.1.0-14.el7_9.x86_64.rpm","expat-static-2.1.0-14.el7_9.x86_64.rpm","expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm","expat-2.1.0-14.el7_9.x86_64.rpm"],"source":"expat-2.1.0-14.el7_9.src.rpm"},{"binary":["rsyslog-udpspoof-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-libdbi-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-snmp-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-doc-8.24.0-57.el7_9.3.cgslv5_5.noarch.rpm","rsyslog-gnutls-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-kafka-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-relp-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-debuginfo-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-mysql-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-elasticsearch-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-gssapi-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-mmsnmptrapd-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-pgsql-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-crypto-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-mmjsonparse-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-mmaudit-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-mmnormalize-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm","rsyslog-mmkubernetes-8.24.0-57.el7_9.3.cgslv5_5.x86_64.rpm"],"source":"rsyslog-8.24.0-57.el7_9.3.cgslv5_5.src.rpm"}]}]}

CVE

参考