wid-sec-w-2024-0278
Vulnerability from csaf_certbund
Published
2024-02-04 23:00
Modified
2024-06-13 22:00
Summary
expat: Mehrere Schwachstellen ermöglichen Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Expat ist ein XML Parser, der in der Programmiersprache-C geschrieben ist.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in expat ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux - UNIX - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Expat ist ein XML Parser, der in der Programmiersprache-C geschrieben ist.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in expat ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- UNIX\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-0278 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0278.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-0278 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0278"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7129933 vom 2024-03-05",
        "url": "https://www.ibm.com/support/pages/node/7129933"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6694-1 vom 2024-03-14",
        "url": "https://ubuntu.com/security/notices/USN-6694-1"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-B8656BC059 vom 2024-02-16",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-b8656bc059"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-FBE1F0C1AA vom 2024-02-16",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-fbe1f0c1aa"
      },
      {
        "category": "external",
        "summary": "GitHub Advisory Database vom 2024-02-04",
        "url": "https://github.com/advisories/GHSA-mp2w-hjcj-f5g9"
      },
      {
        "category": "external",
        "summary": "GitHub Advisory Database vom 2024-02-04",
        "url": "https://github.com/advisories/GHSA-gh68-jm46-84rf"
      },
      {
        "category": "external",
        "summary": "Python Release Notes",
        "url": "https://discuss.python.org/t/python-3-10-14-3-9-19-and-3-8-19-is-now-available/48993"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7144951 vom 2024-03-21",
        "url": "https://www.ibm.com/support/pages/node/7144951"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1485 vom 2024-03-27",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1485.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1494 vom 2024-03-27",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1494.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1493 vom 2024-03-26",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1493.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1530 vom 2024-03-26",
        "url": "https://access.redhat.com/errata/RHSA-2024:1530"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1530 vom 2024-03-27",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1530.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7145350 vom 2024-03-27",
        "url": "https://www.ibm.com/support/pages/node/7145350"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1615 vom 2024-04-02",
        "url": "https://access.redhat.com/errata/RHSA-2024:1615"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1615 vom 2024-04-03",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1615.html"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2024:1615 vom 2024-04-05",
        "url": "https://errata.build.resf.org/RLSA-2024:1615"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3783 vom 2024-04-09",
        "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00006.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7147916 vom 2024-04-10",
        "url": "https://www.ibm.com/support/pages/node/7147916"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7148151 vom 2024-04-12",
        "url": "https://www.ibm.com/support/pages/node/7148151"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1940 vom 2024-04-23",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1940.html"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin",
        "url": "https://www.ibm.com/support/pages/node/7149178"
      },
      {
        "category": "external",
        "summary": "IBM Security Bulletin 7149801 vom 2024-04-30",
        "url": "https://www.ibm.com/support/pages/node/7149801"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2575 vom 2024-04-30",
        "url": "https://access.redhat.com/errata/RHSA-2024:2575"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2633 vom 2024-05-01",
        "url": "https://access.redhat.com/errata/RHSA-2024:2633"
      },
      {
        "category": "external",
        "summary": "Insyde Security Advisory INSYDE-SA-2024002 vom 2024-05-14",
        "url": "https://www.insyde.com/security-pledge/SA-2024002"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2839 vom 2024-05-14",
        "url": "https://access.redhat.com/errata/RHSA-2024:2839"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1657-1 vom 2024-05-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018534.html"
      },
      {
        "category": "external",
        "summary": "F5 Security Advisory K000139630 vom 2024-05-16",
        "url": "https://my.f5.com/manage/s/article/K000139630"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1667-1 vom 2024-05-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-May/018539.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3926 vom 2024-06-14",
        "url": "https://access.redhat.com/errata/RHSA-2024:3926"
      }
    ],
    "source_lang": "en-US",
    "title": "expat: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
    "tracking": {
      "current_release_date": "2024-06-13T22:00:00.000+00:00",
      "generator": {
        "date": "2024-06-14T08:08:39.693+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2024-0278",
      "initial_release_date": "2024-02-04T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-02-04T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2024-02-18T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2024-03-05T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-03-14T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-03-20T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2024-03-21T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-03-26T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
        },
        {
          "date": "2024-03-27T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-04-02T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-04-03T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-04-07T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
        },
        {
          "date": "2024-04-08T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2024-04-10T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-04-11T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-04-23T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Oracle Linux und IBM aufgenommen"
        },
        {
          "date": "2024-04-29T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von IBM aufgenommen"
        },
        {
          "date": "2024-05-01T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-13T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Insyde aufgenommen"
        },
        {
          "date": "2024-05-14T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-15T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von F5 aufgenommen"
        },
        {
          "date": "2024-06-13T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "21"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "F5 BIG-IP",
            "product": {
              "name": "F5 BIG-IP",
              "product_id": "T001663",
              "product_identification_helper": {
                "cpe": "cpe:/a:f5:big-ip:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "F5"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "7.3",
                "product": {
                  "name": "IBM AIX 7.3",
                  "product_id": "1139691",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:ibm:aix:7.3"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "AIX"
          },
          {
            "category": "product_name",
            "name": "IBM App Connect Enterprise",
            "product": {
              "name": "IBM App Connect Enterprise",
              "product_id": "T032495",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:app_connect_enterprise:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "IBM Business Automation Workflow",
            "product": {
              "name": "IBM Business Automation Workflow",
              "product_id": "T019704",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:business_automation_workflow:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "8.5",
                "product": {
                  "name": "IBM HTTP Server 8.5",
                  "product_id": "T003676",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:http_server:8.5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "9",
                "product": {
                  "name": "IBM HTTP Server 9.0",
                  "product_id": "T008162",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:http_server:9.0"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "HTTP Server"
          },
          {
            "category": "product_name",
            "name": "IBM MQ",
            "product": {
              "name": "IBM MQ",
              "product_id": "T021398",
              "product_identification_helper": {
                "cpe": "cpe:/a:ibm:mq:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "9.1-9.1.0.6",
                "product": {
                  "name": "IBM Rational ClearQuest 9.1-9.1.0.6",
                  "product_id": "T034074",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:rational_clearquest:9.1_-_9.1.0.6"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "10.0-10.0.5",
                "product": {
                  "name": "IBM Rational ClearQuest 10.0-10.0.5",
                  "product_id": "T034075",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:rational_clearquest:10.0_-_10.0.5"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Rational ClearQuest"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c4.2.0.19",
                "product": {
                  "name": "IBM Tivoli Network Manager \u003c4.2.0.19",
                  "product_id": "T033620",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:tivoli_network_manager:4.2.0.19"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Tivoli Network Manager"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "4.1",
                "product": {
                  "name": "IBM VIOS 4.1",
                  "product_id": "1522854",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:ibm:vios:4.1"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "VIOS"
          }
        ],
        "category": "vendor",
        "name": "IBM"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel",
                "product": {
                  "name": "Insyde UEFI Firmware kernel",
                  "product_id": "T034716",
                  "product_identification_helper": {
                    "cpe": "cpe:/h:insyde:uefi:kernel"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "UEFI Firmware"
          }
        ],
        "category": "vendor",
        "name": "Insyde"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c3.10.14",
                "product": {
                  "name": "Open Source Python \u003c3.10.14",
                  "product_id": "T033584",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:python:python:3.10.14"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c3.9.19",
                "product": {
                  "name": "Open Source Python \u003c3.9.19",
                  "product_id": "T033585",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:python:python:3.9.19"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c3.8.19",
                "product": {
                  "name": "Open Source Python \u003c3.8.19",
                  "product_id": "T033586",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:python:python:3.8.19"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Python"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c2.6.0",
                "product": {
                  "name": "Open Source expat \u003c2.6.0",
                  "product_id": "T032494",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:expat:expat:2.6.0"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "expat"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "RESF Rocky Linux",
            "product": {
              "name": "RESF Rocky Linux",
              "product_id": "T032255",
              "product_identification_helper": {
                "cpe": "cpe:/o:resf:rocky_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "RESF"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-52425",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in expat. Bei der Verarbeitung von sehr gro\u00dfen Tokens kann es zu einem Absturz kommen. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T033620",
          "T034716",
          "67646",
          "T003676",
          "1522854",
          "T034075",
          "T034074",
          "T004914",
          "T033585",
          "T032255",
          "T033586",
          "74185",
          "T032495",
          "T033584",
          "1139691",
          "2951",
          "T002207",
          "T000126",
          "T019704",
          "T001663",
          "T008162",
          "T021398"
        ]
      },
      "release_date": "2024-02-04T23:00:00Z",
      "title": "CVE-2023-52425"
    },
    {
      "cve": "CVE-2023-52426",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in expat. Diese ist auf die Anf\u00e4lligkeit f\u00fcr einen \"Billion Laughs\"-Angriff zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T033620",
          "T034716",
          "67646",
          "T003676",
          "1522854",
          "T034075",
          "T034074",
          "T004914",
          "T033585",
          "T032255",
          "T033586",
          "74185",
          "T032495",
          "T033584",
          "1139691",
          "2951",
          "T002207",
          "T000126",
          "T019704",
          "T001663",
          "T008162",
          "T021398"
        ]
      },
      "release_date": "2024-02-04T23:00:00Z",
      "title": "CVE-2023-52426"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...