-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: expat security update
Advisory ID:       RHSA-2022:1012-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1012
Issue date:        2022-03-22
CVE Names:         CVE-2022-25235 CVE-2022-25236 CVE-2022-25315 
====================================================================
1. Summary:

An update for expat is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

Expat is a C library for parsing XML documents.

Security Fix(es):

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

* expat: Namespace-separator characters in "xmlns[:prefix]" attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library
must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v.8.4):

Source:
expat-2.2.5-4.el8_4.2.src.rpm

aarch64:
expat-2.2.5-4.el8_4.2.aarch64.rpm
expat-debuginfo-2.2.5-4.el8_4.2.aarch64.rpm
expat-debugsource-2.2.5-4.el8_4.2.aarch64.rpm
expat-devel-2.2.5-4.el8_4.2.aarch64.rpm

ppc64le:
expat-2.2.5-4.el8_4.2.ppc64le.rpm
expat-debuginfo-2.2.5-4.el8_4.2.ppc64le.rpm
expat-debugsource-2.2.5-4.el8_4.2.ppc64le.rpm
expat-devel-2.2.5-4.el8_4.2.ppc64le.rpm

s390x:
expat-2.2.5-4.el8_4.2.s390x.rpm
expat-debuginfo-2.2.5-4.el8_4.2.s390x.rpm
expat-debugsource-2.2.5-4.el8_4.2.s390x.rpm
expat-devel-2.2.5-4.el8_4.2.s390x.rpm

x86_64:
expat-2.2.5-4.el8_4.2.i686.rpm
expat-2.2.5-4.el8_4.2.x86_64.rpm
expat-debuginfo-2.2.5-4.el8_4.2.i686.rpm
expat-debuginfo-2.2.5-4.el8_4.2.x86_64.rpm
expat-debugsource-2.2.5-4.el8_4.2.i686.rpm
expat-debugsource-2.2.5-4.el8_4.2.x86_64.rpm
expat-devel-2.2.5-4.el8_4.2.i686.rpm
expat-devel-2.2.5-4.el8_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25235
https://access.redhat.com/security/cve/CVE-2022-25236
https://access.redhat.com/security/cve/CVE-2022-25315
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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O8Ca
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1012:01 Important: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

Expat is a C library for parsing XML documents.
Security Fix(es):
* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
* expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
* expat: Integer overflow in storeRawNames() (CVE-2022-25315)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, applications using the Expat library must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-25235 https://access.redhat.com/security/cve/CVE-2022-25236 https://access.redhat.com/security/cve/CVE-2022-25315 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v.8.4):
Source: expat-2.2.5-4.el8_4.2.src.rpm
aarch64: expat-2.2.5-4.el8_4.2.aarch64.rpm expat-debuginfo-2.2.5-4.el8_4.2.aarch64.rpm expat-debugsource-2.2.5-4.el8_4.2.aarch64.rpm expat-devel-2.2.5-4.el8_4.2.aarch64.rpm
ppc64le: expat-2.2.5-4.el8_4.2.ppc64le.rpm expat-debuginfo-2.2.5-4.el8_4.2.ppc64le.rpm expat-debugsource-2.2.5-4.el8_4.2.ppc64le.rpm expat-devel-2.2.5-4.el8_4.2.ppc64le.rpm
s390x: expat-2.2.5-4.el8_4.2.s390x.rpm expat-debuginfo-2.2.5-4.el8_4.2.s390x.rpm expat-debugsource-2.2.5-4.el8_4.2.s390x.rpm expat-devel-2.2.5-4.el8_4.2.s390x.rpm
x86_64: expat-2.2.5-4.el8_4.2.i686.rpm expat-2.2.5-4.el8_4.2.x86_64.rpm expat-debuginfo-2.2.5-4.el8_4.2.i686.rpm expat-debuginfo-2.2.5-4.el8_4.2.x86_64.rpm expat-debugsource-2.2.5-4.el8_4.2.i686.rpm expat-debugsource-2.2.5-4.el8_4.2.x86_64.rpm expat-devel-2.2.5-4.el8_4.2.i686.rpm expat-devel-2.2.5-4.el8_4.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1012-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1012
Issued Date: : 2022-03-22
CVE Names: CVE-2022-25235 CVE-2022-25236 CVE-2022-25315

Topic

An update for expat is now available for Red Hat Enterprise Linux 8.4Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()

2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution

2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution


Related News