EGI SVG Advisories

Advisory-SVG-CVE-2022-25235

Title:   EGI SVG 'ADVISORY' [TLP:WHITE] CRITICAL risk Vulnerabilities 
         concerning expat XML parser CVE-2022-25235, CVE-2022-25236 
         [EGI-SVG-CVE-2022-25235]  

Date:        2022-03-31
Updated:     2023-12-06

Affected software and risk
==========================

CRITICAL risk vulnerabilities concerning the expat XML parser. 

Package    : expat XML parser
CVE ID     : CVE-2022-25235, CVE-2022-25236
Bug ID     : 
CVSS Score : 9.8

Vulnerabilities have been found concerning the expat XML parser, including 
two which may lead to arbitrary code execution. [R 1], [R 2], [R 3].  
The expat XML parser is a library, written in C, which is a dependency for
various other software.  

So far the only use we have established in EGI is the VOMS server, but we 
are continuing to investigate and ask various software providers if it is 
a dependency.

**UPDATE 2023-12-06** 

Other CVE's fixed in this release [R 1]

CVE-2021-45960
CVE-2021-46143
CVE-2022-22822 
CVE-2022-22823 
CVE-2022-22824 
CVE-2022-22825 
CVE-2022-22826 
CVE-2022-22827 
CVE-2022-23852 
CVE-2022-25315 

Actions required/recommended
============================

Sites running software which is dependent on expat should update urgently, 
including those running a VOMS server.  They should then re-start the 
service. 


Component installation information
==================================

Sites running RHEL should see [R 1] [R 2]

Sites running CentOS should also see [R 1], [R 2], [R 4]  

Sites running Scientific Linux should see [R 5]

Sites running Debian should see [R 6]

Sites running Ubuntu should see [R 7]
(Ubuntu does not seem to be affected)

Sites running Almalinux should see [R 8]

Sites running RockyLinux should see [R 9] 


Mitigation
==========

No mitigation is available.


More information
================

While the vendor advisories just mention certain supported products that 
happen to depend on "expat", please note the library provided by that 
package can be used by other products, like the VOMS server.

As an example, mod_shib also uses libexpat, i.e. Apache httpd using 
shibboleth also needs updating and restarting.  


TLP and URL
===========
** WHITE information - Unlimited distribution
 - see https://go.egi.eu/tlp for
   distribution restrictions **
   
URL: https://advisories.egi.eu/Advisory-SVG-CVE-2022-25235

Minor updates may be made without re-distribution to the sites

Comments
========
Comments or questions should be sent to svg-rat  at  mailman.egi.eu
If you find or become aware of another vulnerability which is relevant to EGI
you may report it by e-mail to
report-vulnerability at egi.eu
the EGI Software Vulnerability Group will take a look according to the
procedure defined in [R 99]

References
==========

[R 1] https://access.redhat.com/errata/RHSA-2022:1069

[R 2] https://access.redhat.com/security/cve/cve-2022-25235

[R 3] https://access.redhat.com/security/cve/cve-2022-25236

[R 4] http://mirror.centos.org/centos/7/updates/x86_64/Packages/

[R 5] https://www.scientificlinux.org/category/sl-errata/ 

[R 6] https://security-tracker.debian.org/tracker/CVE-2022-25235

[R 7] https://people.canonical.com/~ubuntu-security/cve/2022/CVE-2022-25235

[R 8] RockyLinux https://errata.rockylinux.org/ 

[R 9] AlmaLinux https://errata.almalinux.org/ 

[R 99] https://documents.egi.eu/public/ShowDocument?docid=3867

Credit
======

SVG was alerted to this vulnerability by Mischa Salle. 

Timeline  
========
Yyyy-mm-dd  [EGI-SVG-2022-CVE-2022-25235] 

2022-03-30 SVG alerted to this issue by Mischa Salle
2022-03-30 Acknowledgement from the EGI SVG to the reporter
2022-03-30 EGI SVG Risk Assessment completed 
2022-03-31 Advisory sent to sites

Context
=======
This advisory has been prepared as part of the effort to fulfil EGI SVG's
purpose "To minimize the risk to the EGI infrastructure arising from software
vulnerabilities"
The risk is that assessed by the group, according to the EGI SVG issue handling
procedure [R 99] in the context of how the software is used in the EGI
infrastructure. It is the opinion of the group, we do not guarantee it to be
correct. The risk may also be higher or lower in other deployments depending on
how the software is used.
-----------------------------
This advisory is subject to the Creative commons licence 
https://creativecommons.org/licenses/by/4.0/ 
and the EGI https://www.egi.eu/ Software Vulnerability Group must be credited. 
-----------------------------
On behalf of the EGI SVG,