Red Hat 8877 Published by

An expat security update has been released for Red Hat Enterprise Linux 8.1.



RHSA-2022:1068-01: Important: expat security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: expat security update
Advisory ID: RHSA-2022:1068-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:1068
Issue date: 2022-03-28
CVE Names: CVE-2022-25235 CVE-2022-25236 CVE-2022-25315
=====================================================================

1. Summary:

An update for expat is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Expat is a C library for parsing XML documents.

Security Fix(es):

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

* expat: Namespace-separator characters in "xmlns[:prefix]" attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library
must be restarted for the update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
expat-2.2.5-3.el8_1.1.src.rpm

aarch64:
expat-2.2.5-3.el8_1.1.aarch64.rpm
expat-debuginfo-2.2.5-3.el8_1.1.aarch64.rpm
expat-debugsource-2.2.5-3.el8_1.1.aarch64.rpm
expat-devel-2.2.5-3.el8_1.1.aarch64.rpm

ppc64le:
expat-2.2.5-3.el8_1.1.ppc64le.rpm
expat-debuginfo-2.2.5-3.el8_1.1.ppc64le.rpm
expat-debugsource-2.2.5-3.el8_1.1.ppc64le.rpm
expat-devel-2.2.5-3.el8_1.1.ppc64le.rpm

s390x:
expat-2.2.5-3.el8_1.1.s390x.rpm
expat-debuginfo-2.2.5-3.el8_1.1.s390x.rpm
expat-debugsource-2.2.5-3.el8_1.1.s390x.rpm
expat-devel-2.2.5-3.el8_1.1.s390x.rpm

x86_64:
expat-2.2.5-3.el8_1.1.i686.rpm
expat-2.2.5-3.el8_1.1.x86_64.rpm
expat-debuginfo-2.2.5-3.el8_1.1.i686.rpm
expat-debuginfo-2.2.5-3.el8_1.1.x86_64.rpm
expat-debugsource-2.2.5-3.el8_1.1.i686.rpm
expat-debugsource-2.2.5-3.el8_1.1.x86_64.rpm
expat-devel-2.2.5-3.el8_1.1.i686.rpm
expat-devel-2.2.5-3.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-25235
  https://access.redhat.com/security/cve/CVE-2022-25236
  https://access.redhat.com/security/cve/CVE-2022-25315
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.