Synopsis:          Important: expat security update
Advisory ID:       SLSA-2022:1069-1
Issue Date:        2022-03-28
CVE Numbers:       CVE-2021-45960
                   CVE-2021-46143
                   CVE-2022-22822
                   CVE-2022-22823
                   CVE-2022-22824
                   CVE-2022-22825
                   CVE-2022-22826
                   CVE-2022-22827
                   CVE-2022-23852
                   CVE-2022-25315
                   CVE-2022-25235
                   CVE-2022-25236
--

Security Fix(es):

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary
code  execution (CVE-2022-25235)

* expat: Namespace-separator characters in "xmlns[:prefix]" attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

* expat: Large number of prefixed XML attributes on a single tag can crash
libexpat (CVE-2021-45960)

* expat: Integer overflow in doProlog in xmlparse.c (CVE-2021-46143)

* expat: Integer overflow in addBinding in xmlparse.c (CVE-2022-22822)

* expat: Integer overflow in build_model in xmlparse.c (CVE-2022-22823)

* expat: Integer overflow in defineAttribute in xmlparse.c
(CVE-2022-22824)

* expat: Integer overflow in lookup in xmlparse.c (CVE-2022-22825)

* expat: Integer overflow in nextScaffoldPart in xmlparse.c
(CVE-2022-22826)

* expat: Integer overflow in storeAtts in xmlparse.c (CVE-2022-22827)

* expat: Integer overflow in function XML_GetBuffer (CVE-2022-23852)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
--

SL7
  x86_64
    expat-2.1.0-14.el7_9.i686.rpm
    expat-2.1.0-14.el7_9.x86_64.rpm
    expat-debuginfo-2.1.0-14.el7_9.i686.rpm
    expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm
    expat-devel-2.1.0-14.el7_9.i686.rpm
    expat-devel-2.1.0-14.el7_9.x86_64.rpm
    expat-static-2.1.0-14.el7_9.i686.rpm
    expat-static-2.1.0-14.el7_9.x86_64.rpm

- Scientific Linux Development Team

SciLinux: SLSA-2022-1069-1 Important: expat on SL7.x x86_64

expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235) * expat: Namespace-separator characters in "xmlns[:prefix]" attribute values ca...

Summary

Important: expat security update



Security Fixes

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
* expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
* expat: Integer overflow in storeRawNames() (CVE-2022-25315)
* expat: Large number of prefixed XML attributes on a single tag can crash libexpat (CVE-2021-45960)
* expat: Integer overflow in doProlog in xmlparse.c (CVE-2021-46143)
* expat: Integer overflow in addBinding in xmlparse.c (CVE-2022-22822)
* expat: Integer overflow in build_model in xmlparse.c (CVE-2022-22823)
* expat: Integer overflow in defineAttribute in xmlparse.c (CVE-2022-22824)
* expat: Integer overflow in lookup in xmlparse.c (CVE-2022-22825)
* expat: Integer overflow in nextScaffoldPart in xmlparse.c (CVE-2022-22826)
* expat: Integer overflow in storeAtts in xmlparse.c (CVE-2022-22827)
* expat: Integer overflow in function XML_GetBuffer (CVE-2022-23852)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE
SL7 x86_64 expat-2.1.0-14.el7_9.i686.rpm expat-2.1.0-14.el7_9.x86_64.rpm expat-debuginfo-2.1.0-14.el7_9.i686.rpm expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm expat-devel-2.1.0-14.el7_9.i686.rpm expat-devel-2.1.0-14.el7_9.x86_64.rpm expat-static-2.1.0-14.el7_9.i686.rpm expat-static-2.1.0-14.el7_9.x86_64.rpm
- Scientific Linux Development Team

Severity
Advisory ID: SLSA-2022:1069-1
Issued Date: : 2022-03-28
CVE Numbers: CVE-2021-45960
CVE-2021-46143
CVE-2022-22822

Related News