Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:0951: Red Hat Security Advisory: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-45960: expat: Large number of prefixed XML attributes on a single tag can crash libexpat
  • CVE-2021-46143: expat: Integer overflow in doProlog in xmlparse.c
  • CVE-2022-22822: expat: Integer overflow in addBinding in xmlparse.c
  • CVE-2022-22823: expat: Integer overflow in build_model in xmlparse.c
  • CVE-2022-22824: expat: Integer overflow in defineAttribute in xmlparse.c
  • CVE-2022-22825: expat: Integer overflow in lookup in xmlparse.c
  • CVE-2022-22826: expat: Integer overflow in nextScaffoldPart in xmlparse.c
  • CVE-2022-22827: expat: Integer overflow in storeAtts in xmlparse.c
  • CVE-2022-23852: expat: Integer overflow in function XML_GetBuffer
  • CVE-2022-25235: expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  • CVE-2022-25236: expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
  • CVE-2022-25315: expat: Integer overflow in storeRawNames()
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#java#kubernetes

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Red Hat Customer Portal

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus
  • Red Hat CodeReady Studio

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-03-16

Updated:

2022-03-16

RHSA-2022:0951 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: expat security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for expat is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Expat is a C library for parsing XML documents.

Security Fix(es):

  • expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
  • expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
  • expat: Integer overflow in storeRawNames() (CVE-2022-25315)
  • expat: Large number of prefixed XML attributes on a single tag can crash libexpat (CVE-2021-45960)
  • expat: Integer overflow in doProlog in xmlparse.c (CVE-2021-46143)
  • expat: Integer overflow in addBinding in xmlparse.c (CVE-2022-22822)
  • expat: Integer overflow in build_model in xmlparse.c (CVE-2022-22823)
  • expat: Integer overflow in defineAttribute in xmlparse.c (CVE-2022-22824)
  • expat: Integer overflow in lookup in xmlparse.c (CVE-2022-22825)
  • expat: Integer overflow in nextScaffoldPart in xmlparse.c (CVE-2022-22826)
  • expat: Integer overflow in storeAtts in xmlparse.c (CVE-2022-22827)
  • expat: Integer overflow in function XML_GetBuffer (CVE-2022-23852)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2044451 - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat
  • BZ - 2044455 - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c
  • BZ - 2044457 - CVE-2022-22822 expat: Integer overflow in addBinding in xmlparse.c
  • BZ - 2044464 - CVE-2022-22823 expat: Integer overflow in build_model in xmlparse.c
  • BZ - 2044467 - CVE-2022-22824 expat: Integer overflow in defineAttribute in xmlparse.c
  • BZ - 2044479 - CVE-2022-22825 expat: Integer overflow in lookup in xmlparse.c
  • BZ - 2044484 - CVE-2022-22826 expat: Integer overflow in nextScaffoldPart in xmlparse.c
  • BZ - 2044488 - CVE-2022-22827 expat: Integer overflow in storeAtts in xmlparse.c
  • BZ - 2044613 - CVE-2022-23852 expat: Integer overflow in function XML_GetBuffer
  • BZ - 2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
  • BZ - 2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  • BZ - 2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution

CVEs

  • CVE-2021-45960
  • CVE-2021-46143
  • CVE-2022-22822
  • CVE-2022-22823
  • CVE-2022-22824
  • CVE-2022-22825
  • CVE-2022-22826
  • CVE-2022-22827
  • CVE-2022-23852
  • CVE-2022-25235
  • CVE-2022-25236
  • CVE-2022-25315

Red Hat Enterprise Linux for x86_64 8

SRPM

expat-2.2.5-4.el8_5.3.src.rpm

SHA-256: 605dad7b31c600657110f92abbda612553d94f0b91181611bfeb1f3983b8b6f1

x86_64

expat-2.2.5-4.el8_5.3.i686.rpm

SHA-256: f8629b9af4cac7402e7832e1ebd1da5dc5664b471f92036baa448fedc76cf8e3

expat-2.2.5-4.el8_5.3.x86_64.rpm

SHA-256: 5c20914185ae50151cb901f3323f5a857bae8c9dafefd2503aeeb40a62504d7c

expat-debuginfo-2.2.5-4.el8_5.3.i686.rpm

SHA-256: 80d245356736401c8669ba5c84a5822fe7a9c4c06adf1bf7370b3c365ce72845

expat-debuginfo-2.2.5-4.el8_5.3.x86_64.rpm

SHA-256: bf8a5e735140eada63ac58a161bfc57d079abb0043fa9a7adcb4d03ddd3e336b

expat-debugsource-2.2.5-4.el8_5.3.i686.rpm

SHA-256: 14622e29b2b9db1bca8c5eb4352cfeae1f3f7a5f68d963ee46a86702a32a01b4

expat-debugsource-2.2.5-4.el8_5.3.x86_64.rpm

SHA-256: 05c1a52d454560a6c8a7b1f5cdc3f82125ea179b7c7da5cde94b6ae5b9606f95

expat-devel-2.2.5-4.el8_5.3.i686.rpm

SHA-256: d387a6cba1a4dc4661b10a26c053a3ac21690132241292ccb1b5f5a676332223

expat-devel-2.2.5-4.el8_5.3.x86_64.rpm

SHA-256: 6930edef08a84514d3a946adc792f7a0aea52498db34cd4eb14c8b03c6a0d9f9

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

expat-2.2.5-4.el8_5.3.src.rpm

SHA-256: 605dad7b31c600657110f92abbda612553d94f0b91181611bfeb1f3983b8b6f1

s390x

expat-2.2.5-4.el8_5.3.s390x.rpm

SHA-256: 501a6b4a287c133ed1c66fa5553ee5c0a43ee4e4b387efedc9a7e64a56769a7d

expat-debuginfo-2.2.5-4.el8_5.3.s390x.rpm

SHA-256: 7b05dfc1ff15bef82fb9def81d6ec9efa8282f65b61ebeca80c049ac628b8909

expat-debugsource-2.2.5-4.el8_5.3.s390x.rpm

SHA-256: 1a22975ee4815cbe9d8e16c0861860efec49dad1f43c5320e3c5444be6638e0d

expat-devel-2.2.5-4.el8_5.3.s390x.rpm

SHA-256: c13db3aa0d6bff99e5ef16afdc9854574d15b82a377ceb4881980e95b79c9a12

Red Hat Enterprise Linux for Power, little endian 8

SRPM

expat-2.2.5-4.el8_5.3.src.rpm

SHA-256: 605dad7b31c600657110f92abbda612553d94f0b91181611bfeb1f3983b8b6f1

ppc64le

expat-2.2.5-4.el8_5.3.ppc64le.rpm

SHA-256: 7b758fe8db610dd47b09fef7f30e83ed5453e674bf10ec1b59cbd21f8e956cad

expat-debuginfo-2.2.5-4.el8_5.3.ppc64le.rpm

SHA-256: ca4ca420a45c75a3dedcef9e5aaf6dd653ae9f1151b7281a47c8630fdb778709

expat-debugsource-2.2.5-4.el8_5.3.ppc64le.rpm

SHA-256: 6642392844df560332f4e43c86a0707b9362de4174ab6c7b3972f52c975f93e4

expat-devel-2.2.5-4.el8_5.3.ppc64le.rpm

SHA-256: 6f34bdad9c0b95c4b2871cb0e1ee43b6b7b5473d6f41335cc1eb787c313bcbb9

Red Hat Enterprise Linux for ARM 64 8

SRPM

expat-2.2.5-4.el8_5.3.src.rpm

SHA-256: 605dad7b31c600657110f92abbda612553d94f0b91181611bfeb1f3983b8b6f1

aarch64

expat-2.2.5-4.el8_5.3.aarch64.rpm

SHA-256: e931313919ce7b6eef971a9911523600d1b139a05ab6e8efbe903f621f579579

expat-debuginfo-2.2.5-4.el8_5.3.aarch64.rpm

SHA-256: f04385661bded404f1361029bc5cc139bcac56688a567d1b456ae6c6662d4dbf

expat-debugsource-2.2.5-4.el8_5.3.aarch64.rpm

SHA-256: faf3da65c0fdfd4a1e6523bea38a3209bd49f516d5812fbcc2d6db2315a0820e

expat-devel-2.2.5-4.el8_5.3.aarch64.rpm

SHA-256: b81c0e5206838f116fa5bfd6336914170b0d44c96d7b4ecff2cb81a9aed6ee90

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update