what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-7692-01

Red Hat Security Advisory 2022-7692-01
Posted Nov 8, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7692-01 - XML-RPC is a remote procedure call protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML. Issues addressed include an integer overflow vulnerability.

tags | advisory, remote, web, overflow, protocol
systems | linux, redhat
advisories | CVE-2021-46143, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827
SHA-256 | 464322f254b94811c0985f1d2ec756c29b2e295fb74ca510eee87cae14cb08dd

Red Hat Security Advisory 2022-7692-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: xmlrpc-c security update
Advisory ID: RHSA-2022:7692-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7692
Issue date: 2022-11-08
CVE Names: CVE-2021-46143 CVE-2022-22822 CVE-2022-22823
CVE-2022-22824 CVE-2022-22825 CVE-2022-22826
CVE-2022-22827
====================================================================
1. Summary:

An update for xmlrpc-c is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

XML-RPC is a remote procedure call (RPC) protocol that uses XML to encode
its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide
a network protocol to allow a client program to make a simple RPC (remote
procedure call) over the Internet. It converts an RPC into an XML document,
sends it to a remote server using HTTP, and gets back the response in XML.

Security Fix(es):

* expat: Integer overflow in doProlog in xmlparse.c (CVE-2021-46143)

* expat: Integer overflow in addBinding in xmlparse.c (CVE-2022-22822)

* expat: Integer overflow in build_model in xmlparse.c (CVE-2022-22823)

* expat: Integer overflow in defineAttribute in xmlparse.c (CVE-2022-22824)

* expat: Integer overflow in lookup in xmlparse.c (CVE-2022-22825)

* expat: Integer overflow in nextScaffoldPart in xmlparse.c
(CVE-2022-22826)

* expat: Integer overflow in storeAtts in xmlparse.c (CVE-2022-22827)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2044455 - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c
2044457 - CVE-2022-22822 expat: Integer overflow in addBinding in xmlparse.c
2044464 - CVE-2022-22823 expat: Integer overflow in build_model in xmlparse.c
2044467 - CVE-2022-22824 expat: Integer overflow in defineAttribute in xmlparse.c
2044479 - CVE-2022-22825 expat: Integer overflow in lookup in xmlparse.c
2044484 - CVE-2022-22826 expat: Integer overflow in nextScaffoldPart in xmlparse.c
2044488 - CVE-2022-22827 expat: Integer overflow in storeAtts in xmlparse.c

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
xmlrpc-c-1.51.0-8.el8.src.rpm

aarch64:
xmlrpc-c-1.51.0-8.el8.aarch64.rpm
xmlrpc-c-apps-debuginfo-1.51.0-8.el8.aarch64.rpm
xmlrpc-c-c++-debuginfo-1.51.0-8.el8.aarch64.rpm
xmlrpc-c-client++-debuginfo-1.51.0-8.el8.aarch64.rpm
xmlrpc-c-client-1.51.0-8.el8.aarch64.rpm
xmlrpc-c-client-debuginfo-1.51.0-8.el8.aarch64.rpm
xmlrpc-c-debuginfo-1.51.0-8.el8.aarch64.rpm
xmlrpc-c-debugsource-1.51.0-8.el8.aarch64.rpm

ppc64le:
xmlrpc-c-1.51.0-8.el8.ppc64le.rpm
xmlrpc-c-apps-debuginfo-1.51.0-8.el8.ppc64le.rpm
xmlrpc-c-c++-debuginfo-1.51.0-8.el8.ppc64le.rpm
xmlrpc-c-client++-debuginfo-1.51.0-8.el8.ppc64le.rpm
xmlrpc-c-client-1.51.0-8.el8.ppc64le.rpm
xmlrpc-c-client-debuginfo-1.51.0-8.el8.ppc64le.rpm
xmlrpc-c-debuginfo-1.51.0-8.el8.ppc64le.rpm
xmlrpc-c-debugsource-1.51.0-8.el8.ppc64le.rpm

s390x:
xmlrpc-c-1.51.0-8.el8.s390x.rpm
xmlrpc-c-apps-debuginfo-1.51.0-8.el8.s390x.rpm
xmlrpc-c-c++-debuginfo-1.51.0-8.el8.s390x.rpm
xmlrpc-c-client++-debuginfo-1.51.0-8.el8.s390x.rpm
xmlrpc-c-client-1.51.0-8.el8.s390x.rpm
xmlrpc-c-client-debuginfo-1.51.0-8.el8.s390x.rpm
xmlrpc-c-debuginfo-1.51.0-8.el8.s390x.rpm
xmlrpc-c-debugsource-1.51.0-8.el8.s390x.rpm

x86_64:
xmlrpc-c-1.51.0-8.el8.i686.rpm
xmlrpc-c-1.51.0-8.el8.x86_64.rpm
xmlrpc-c-apps-debuginfo-1.51.0-8.el8.i686.rpm
xmlrpc-c-apps-debuginfo-1.51.0-8.el8.x86_64.rpm
xmlrpc-c-c++-debuginfo-1.51.0-8.el8.i686.rpm
xmlrpc-c-c++-debuginfo-1.51.0-8.el8.x86_64.rpm
xmlrpc-c-client++-debuginfo-1.51.0-8.el8.i686.rpm
xmlrpc-c-client++-debuginfo-1.51.0-8.el8.x86_64.rpm
xmlrpc-c-client-1.51.0-8.el8.i686.rpm
xmlrpc-c-client-1.51.0-8.el8.x86_64.rpm
xmlrpc-c-client-debuginfo-1.51.0-8.el8.i686.rpm
xmlrpc-c-client-debuginfo-1.51.0-8.el8.x86_64.rpm
xmlrpc-c-debuginfo-1.51.0-8.el8.i686.rpm
xmlrpc-c-debuginfo-1.51.0-8.el8.x86_64.rpm
xmlrpc-c-debugsource-1.51.0-8.el8.i686.rpm
xmlrpc-c-debugsource-1.51.0-8.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
xmlrpc-c-apps-debuginfo-1.51.0-8.el8.aarch64.rpm
xmlrpc-c-c++-1.51.0-8.el8.aarch64.rpm
xmlrpc-c-c++-debuginfo-1.51.0-8.el8.aarch64.rpm
xmlrpc-c-client++-1.51.0-8.el8.aarch64.rpm
xmlrpc-c-client++-debuginfo-1.51.0-8.el8.aarch64.rpm
xmlrpc-c-client-debuginfo-1.51.0-8.el8.aarch64.rpm
xmlrpc-c-debuginfo-1.51.0-8.el8.aarch64.rpm
xmlrpc-c-debugsource-1.51.0-8.el8.aarch64.rpm
xmlrpc-c-devel-1.51.0-8.el8.aarch64.rpm

ppc64le:
xmlrpc-c-apps-debuginfo-1.51.0-8.el8.ppc64le.rpm
xmlrpc-c-c++-1.51.0-8.el8.ppc64le.rpm
xmlrpc-c-c++-debuginfo-1.51.0-8.el8.ppc64le.rpm
xmlrpc-c-client++-1.51.0-8.el8.ppc64le.rpm
xmlrpc-c-client++-debuginfo-1.51.0-8.el8.ppc64le.rpm
xmlrpc-c-client-debuginfo-1.51.0-8.el8.ppc64le.rpm
xmlrpc-c-debuginfo-1.51.0-8.el8.ppc64le.rpm
xmlrpc-c-debugsource-1.51.0-8.el8.ppc64le.rpm
xmlrpc-c-devel-1.51.0-8.el8.ppc64le.rpm

s390x:
xmlrpc-c-apps-debuginfo-1.51.0-8.el8.s390x.rpm
xmlrpc-c-c++-1.51.0-8.el8.s390x.rpm
xmlrpc-c-c++-debuginfo-1.51.0-8.el8.s390x.rpm
xmlrpc-c-client++-1.51.0-8.el8.s390x.rpm
xmlrpc-c-client++-debuginfo-1.51.0-8.el8.s390x.rpm
xmlrpc-c-client-debuginfo-1.51.0-8.el8.s390x.rpm
xmlrpc-c-debuginfo-1.51.0-8.el8.s390x.rpm
xmlrpc-c-debugsource-1.51.0-8.el8.s390x.rpm
xmlrpc-c-devel-1.51.0-8.el8.s390x.rpm

x86_64:
xmlrpc-c-apps-debuginfo-1.51.0-8.el8.i686.rpm
xmlrpc-c-apps-debuginfo-1.51.0-8.el8.x86_64.rpm
xmlrpc-c-c++-1.51.0-8.el8.i686.rpm
xmlrpc-c-c++-1.51.0-8.el8.x86_64.rpm
xmlrpc-c-c++-debuginfo-1.51.0-8.el8.i686.rpm
xmlrpc-c-c++-debuginfo-1.51.0-8.el8.x86_64.rpm
xmlrpc-c-client++-1.51.0-8.el8.i686.rpm
xmlrpc-c-client++-1.51.0-8.el8.x86_64.rpm
xmlrpc-c-client++-debuginfo-1.51.0-8.el8.i686.rpm
xmlrpc-c-client++-debuginfo-1.51.0-8.el8.x86_64.rpm
xmlrpc-c-client-debuginfo-1.51.0-8.el8.i686.rpm
xmlrpc-c-client-debuginfo-1.51.0-8.el8.x86_64.rpm
xmlrpc-c-debuginfo-1.51.0-8.el8.i686.rpm
xmlrpc-c-debuginfo-1.51.0-8.el8.x86_64.rpm
xmlrpc-c-debugsource-1.51.0-8.el8.i686.rpm
xmlrpc-c-debugsource-1.51.0-8.el8.x86_64.rpm
xmlrpc-c-devel-1.51.0-8.el8.i686.rpm
xmlrpc-c-devel-1.51.0-8.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-46143
https://access.redhat.com/security/cve/CVE-2022-22822
https://access.redhat.com/security/cve/CVE-2022-22823
https://access.redhat.com/security/cve/CVE-2022-22824
https://access.redhat.com/security/cve/CVE-2022-22825
https://access.redhat.com/security/cve/CVE-2022-22826
https://access.redhat.com/security/cve/CVE-2022-22827
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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wFwS
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close