exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-1069-01

Red Hat Security Advisory 2022-1069-01
Posted Mar 28, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-1069-01 - Expat is a C library for parsing XML documents. Issues addressed include code execution and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-45960, CVE-2021-46143, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827, CVE-2022-23852, CVE-2022-25235, CVE-2022-25236, CVE-2022-25315
SHA-256 | 4636becc23f191c55578ec936c83d29b397e92bb34cf4b5d485c24e5fde8cec1

Red Hat Security Advisory 2022-1069-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: expat security update
Advisory ID: RHSA-2022:1069-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1069
Issue date: 2022-03-28
CVE Names: CVE-2021-45960 CVE-2021-46143 CVE-2022-22822
CVE-2022-22823 CVE-2022-22824 CVE-2022-22825
CVE-2022-22826 CVE-2022-22827 CVE-2022-23852
CVE-2022-25235 CVE-2022-25236 CVE-2022-25315
====================================================================
1. Summary:

An update for expat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Expat is a C library for parsing XML documents.

Security Fix(es):

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

* expat: Namespace-separator characters in "xmlns[:prefix]" attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

* expat: Large number of prefixed XML attributes on a single tag can crash
libexpat (CVE-2021-45960)

* expat: Integer overflow in doProlog in xmlparse.c (CVE-2021-46143)

* expat: Integer overflow in addBinding in xmlparse.c (CVE-2022-22822)

* expat: Integer overflow in build_model in xmlparse.c (CVE-2022-22823)

* expat: Integer overflow in defineAttribute in xmlparse.c (CVE-2022-22824)

* expat: Integer overflow in lookup in xmlparse.c (CVE-2022-22825)

* expat: Integer overflow in nextScaffoldPart in xmlparse.c
(CVE-2022-22826)

* expat: Integer overflow in storeAtts in xmlparse.c (CVE-2022-22827)

* expat: Integer overflow in function XML_GetBuffer (CVE-2022-23852)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library
must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2044451 - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat
2044455 - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c
2044457 - CVE-2022-22822 expat: Integer overflow in addBinding in xmlparse.c
2044464 - CVE-2022-22823 expat: Integer overflow in build_model in xmlparse.c
2044467 - CVE-2022-22824 expat: Integer overflow in defineAttribute in xmlparse.c
2044479 - CVE-2022-22825 expat: Integer overflow in lookup in xmlparse.c
2044484 - CVE-2022-22826 expat: Integer overflow in nextScaffoldPart in xmlparse.c
2044488 - CVE-2022-22827 expat: Integer overflow in storeAtts in xmlparse.c
2044613 - CVE-2022-23852 expat: Integer overflow in function XML_GetBuffer
2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
expat-2.1.0-14.el7_9.src.rpm

x86_64:
expat-2.1.0-14.el7_9.i686.rpm
expat-2.1.0-14.el7_9.x86_64.rpm
expat-debuginfo-2.1.0-14.el7_9.i686.rpm
expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-14.el7_9.i686.rpm
expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm
expat-devel-2.1.0-14.el7_9.i686.rpm
expat-devel-2.1.0-14.el7_9.x86_64.rpm
expat-static-2.1.0-14.el7_9.i686.rpm
expat-static-2.1.0-14.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
expat-2.1.0-14.el7_9.src.rpm

x86_64:
expat-2.1.0-14.el7_9.i686.rpm
expat-2.1.0-14.el7_9.x86_64.rpm
expat-debuginfo-2.1.0-14.el7_9.i686.rpm
expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-14.el7_9.i686.rpm
expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm
expat-devel-2.1.0-14.el7_9.i686.rpm
expat-devel-2.1.0-14.el7_9.x86_64.rpm
expat-static-2.1.0-14.el7_9.i686.rpm
expat-static-2.1.0-14.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
expat-2.1.0-14.el7_9.src.rpm

ppc64:
expat-2.1.0-14.el7_9.ppc.rpm
expat-2.1.0-14.el7_9.ppc64.rpm
expat-debuginfo-2.1.0-14.el7_9.ppc.rpm
expat-debuginfo-2.1.0-14.el7_9.ppc64.rpm
expat-devel-2.1.0-14.el7_9.ppc.rpm
expat-devel-2.1.0-14.el7_9.ppc64.rpm

ppc64le:
expat-2.1.0-14.el7_9.ppc64le.rpm
expat-debuginfo-2.1.0-14.el7_9.ppc64le.rpm
expat-devel-2.1.0-14.el7_9.ppc64le.rpm

s390x:
expat-2.1.0-14.el7_9.s390.rpm
expat-2.1.0-14.el7_9.s390x.rpm
expat-debuginfo-2.1.0-14.el7_9.s390.rpm
expat-debuginfo-2.1.0-14.el7_9.s390x.rpm
expat-devel-2.1.0-14.el7_9.s390.rpm
expat-devel-2.1.0-14.el7_9.s390x.rpm

x86_64:
expat-2.1.0-14.el7_9.i686.rpm
expat-2.1.0-14.el7_9.x86_64.rpm
expat-debuginfo-2.1.0-14.el7_9.i686.rpm
expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm
expat-devel-2.1.0-14.el7_9.i686.rpm
expat-devel-2.1.0-14.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
expat-debuginfo-2.1.0-14.el7_9.ppc.rpm
expat-debuginfo-2.1.0-14.el7_9.ppc64.rpm
expat-static-2.1.0-14.el7_9.ppc.rpm
expat-static-2.1.0-14.el7_9.ppc64.rpm

ppc64le:
expat-debuginfo-2.1.0-14.el7_9.ppc64le.rpm
expat-static-2.1.0-14.el7_9.ppc64le.rpm

s390x:
expat-debuginfo-2.1.0-14.el7_9.s390.rpm
expat-debuginfo-2.1.0-14.el7_9.s390x.rpm
expat-static-2.1.0-14.el7_9.s390.rpm
expat-static-2.1.0-14.el7_9.s390x.rpm

x86_64:
expat-debuginfo-2.1.0-14.el7_9.i686.rpm
expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm
expat-static-2.1.0-14.el7_9.i686.rpm
expat-static-2.1.0-14.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
expat-2.1.0-14.el7_9.src.rpm

x86_64:
expat-2.1.0-14.el7_9.i686.rpm
expat-2.1.0-14.el7_9.x86_64.rpm
expat-debuginfo-2.1.0-14.el7_9.i686.rpm
expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm
expat-devel-2.1.0-14.el7_9.i686.rpm
expat-devel-2.1.0-14.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-14.el7_9.i686.rpm
expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm
expat-static-2.1.0-14.el7_9.i686.rpm
expat-static-2.1.0-14.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-45960
https://access.redhat.com/security/cve/CVE-2021-46143
https://access.redhat.com/security/cve/CVE-2022-22822
https://access.redhat.com/security/cve/CVE-2022-22823
https://access.redhat.com/security/cve/CVE-2022-22824
https://access.redhat.com/security/cve/CVE-2022-22825
https://access.redhat.com/security/cve/CVE-2022-22826
https://access.redhat.com/security/cve/CVE-2022-22827
https://access.redhat.com/security/cve/CVE-2022-23852
https://access.redhat.com/security/cve/CVE-2022-25235
https://access.redhat.com/security/cve/CVE-2022-25236
https://access.redhat.com/security/cve/CVE-2022-25315
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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KN+u
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close