-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: expat security update
Advisory ID:       RHSA-2022:1070-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1070
Issue date:        2022-03-28
CVE Names:         CVE-2022-25235 CVE-2022-25236 CVE-2022-25315 
====================================================================
1. Summary:

An update for expat is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

Expat is a C library for parsing XML documents.

Security Fix(es):

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

* expat: Namespace-separator characters in "xmlns[:prefix]" attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library
must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
expat-2.2.5-3.el8_2.2.src.rpm

aarch64:
expat-2.2.5-3.el8_2.2.aarch64.rpm
expat-debuginfo-2.2.5-3.el8_2.2.aarch64.rpm
expat-debugsource-2.2.5-3.el8_2.2.aarch64.rpm
expat-devel-2.2.5-3.el8_2.2.aarch64.rpm

ppc64le:
expat-2.2.5-3.el8_2.2.ppc64le.rpm
expat-debuginfo-2.2.5-3.el8_2.2.ppc64le.rpm
expat-debugsource-2.2.5-3.el8_2.2.ppc64le.rpm
expat-devel-2.2.5-3.el8_2.2.ppc64le.rpm

s390x:
expat-2.2.5-3.el8_2.2.s390x.rpm
expat-debuginfo-2.2.5-3.el8_2.2.s390x.rpm
expat-debugsource-2.2.5-3.el8_2.2.s390x.rpm
expat-devel-2.2.5-3.el8_2.2.s390x.rpm

x86_64:
expat-2.2.5-3.el8_2.2.i686.rpm
expat-2.2.5-3.el8_2.2.x86_64.rpm
expat-debuginfo-2.2.5-3.el8_2.2.i686.rpm
expat-debuginfo-2.2.5-3.el8_2.2.x86_64.rpm
expat-debugsource-2.2.5-3.el8_2.2.i686.rpm
expat-debugsource-2.2.5-3.el8_2.2.x86_64.rpm
expat-devel-2.2.5-3.el8_2.2.i686.rpm
expat-devel-2.2.5-3.el8_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25235
https://access.redhat.com/security/cve/CVE-2022-25236
https://access.redhat.com/security/cve/CVE-2022-25315
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Hb0e
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1070:01 Important: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

Expat is a C library for parsing XML documents.
Security Fix(es):
* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
* expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
* expat: Integer overflow in storeRawNames() (CVE-2022-25315)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, applications using the Expat library must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-25235 https://access.redhat.com/security/cve/CVE-2022-25236 https://access.redhat.com/security/cve/CVE-2022-25315 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):
Source: expat-2.2.5-3.el8_2.2.src.rpm
aarch64: expat-2.2.5-3.el8_2.2.aarch64.rpm expat-debuginfo-2.2.5-3.el8_2.2.aarch64.rpm expat-debugsource-2.2.5-3.el8_2.2.aarch64.rpm expat-devel-2.2.5-3.el8_2.2.aarch64.rpm
ppc64le: expat-2.2.5-3.el8_2.2.ppc64le.rpm expat-debuginfo-2.2.5-3.el8_2.2.ppc64le.rpm expat-debugsource-2.2.5-3.el8_2.2.ppc64le.rpm expat-devel-2.2.5-3.el8_2.2.ppc64le.rpm
s390x: expat-2.2.5-3.el8_2.2.s390x.rpm expat-debuginfo-2.2.5-3.el8_2.2.s390x.rpm expat-debugsource-2.2.5-3.el8_2.2.s390x.rpm expat-devel-2.2.5-3.el8_2.2.s390x.rpm
x86_64: expat-2.2.5-3.el8_2.2.i686.rpm expat-2.2.5-3.el8_2.2.x86_64.rpm expat-debuginfo-2.2.5-3.el8_2.2.i686.rpm expat-debuginfo-2.2.5-3.el8_2.2.x86_64.rpm expat-debugsource-2.2.5-3.el8_2.2.i686.rpm expat-debugsource-2.2.5-3.el8_2.2.x86_64.rpm expat-devel-2.2.5-3.el8_2.2.i686.rpm expat-devel-2.2.5-3.el8_2.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1070-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1070
Issued Date: : 2022-03-28
CVE Names: CVE-2022-25235 CVE-2022-25236 CVE-2022-25315

Topic

An update for expat is now available for Red Hat Enterprise Linux 8.2Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()

2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution

2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution


Related News