Red Hat 8877 Published by

An expat security update has been released for Red Hat Enterprise Linux 7.



RHSA-2022:1069-01: Important: expat security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: expat security update
Advisory ID: RHSA-2022:1069-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:1069
Issue date: 2022-03-28
CVE Names: CVE-2021-45960 CVE-2021-46143 CVE-2022-22822
CVE-2022-22823 CVE-2022-22824 CVE-2022-22825
CVE-2022-22826 CVE-2022-22827 CVE-2022-23852
CVE-2022-25235 CVE-2022-25236 CVE-2022-25315
=====================================================================

1. Summary:

An update for expat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Expat is a C library for parsing XML documents.

Security Fix(es):

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

* expat: Namespace-separator characters in "xmlns[:prefix]" attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

* expat: Large number of prefixed XML attributes on a single tag can crash
libexpat (CVE-2021-45960)

* expat: Integer overflow in doProlog in xmlparse.c (CVE-2021-46143)

* expat: Integer overflow in addBinding in xmlparse.c (CVE-2022-22822)

* expat: Integer overflow in build_model in xmlparse.c (CVE-2022-22823)

* expat: Integer overflow in defineAttribute in xmlparse.c (CVE-2022-22824)

* expat: Integer overflow in lookup in xmlparse.c (CVE-2022-22825)

* expat: Integer overflow in nextScaffoldPart in xmlparse.c
(CVE-2022-22826)

* expat: Integer overflow in storeAtts in xmlparse.c (CVE-2022-22827)

* expat: Integer overflow in function XML_GetBuffer (CVE-2022-23852)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library
must be restarted for the update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

2044451 - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat
2044455 - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c
2044457 - CVE-2022-22822 expat: Integer overflow in addBinding in xmlparse.c
2044464 - CVE-2022-22823 expat: Integer overflow in build_model in xmlparse.c
2044467 - CVE-2022-22824 expat: Integer overflow in defineAttribute in xmlparse.c
2044479 - CVE-2022-22825 expat: Integer overflow in lookup in xmlparse.c
2044484 - CVE-2022-22826 expat: Integer overflow in nextScaffoldPart in xmlparse.c
2044488 - CVE-2022-22827 expat: Integer overflow in storeAtts in xmlparse.c
2044613 - CVE-2022-23852 expat: Integer overflow in function XML_GetBuffer
2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
expat-2.1.0-14.el7_9.src.rpm

x86_64:
expat-2.1.0-14.el7_9.i686.rpm
expat-2.1.0-14.el7_9.x86_64.rpm
expat-debuginfo-2.1.0-14.el7_9.i686.rpm
expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-14.el7_9.i686.rpm
expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm
expat-devel-2.1.0-14.el7_9.i686.rpm
expat-devel-2.1.0-14.el7_9.x86_64.rpm
expat-static-2.1.0-14.el7_9.i686.rpm
expat-static-2.1.0-14.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
expat-2.1.0-14.el7_9.src.rpm

x86_64:
expat-2.1.0-14.el7_9.i686.rpm
expat-2.1.0-14.el7_9.x86_64.rpm
expat-debuginfo-2.1.0-14.el7_9.i686.rpm
expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-14.el7_9.i686.rpm
expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm
expat-devel-2.1.0-14.el7_9.i686.rpm
expat-devel-2.1.0-14.el7_9.x86_64.rpm
expat-static-2.1.0-14.el7_9.i686.rpm
expat-static-2.1.0-14.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
expat-2.1.0-14.el7_9.src.rpm

ppc64:
expat-2.1.0-14.el7_9.ppc.rpm
expat-2.1.0-14.el7_9.ppc64.rpm
expat-debuginfo-2.1.0-14.el7_9.ppc.rpm
expat-debuginfo-2.1.0-14.el7_9.ppc64.rpm
expat-devel-2.1.0-14.el7_9.ppc.rpm
expat-devel-2.1.0-14.el7_9.ppc64.rpm

ppc64le:
expat-2.1.0-14.el7_9.ppc64le.rpm
expat-debuginfo-2.1.0-14.el7_9.ppc64le.rpm
expat-devel-2.1.0-14.el7_9.ppc64le.rpm

s390x:
expat-2.1.0-14.el7_9.s390.rpm
expat-2.1.0-14.el7_9.s390x.rpm
expat-debuginfo-2.1.0-14.el7_9.s390.rpm
expat-debuginfo-2.1.0-14.el7_9.s390x.rpm
expat-devel-2.1.0-14.el7_9.s390.rpm
expat-devel-2.1.0-14.el7_9.s390x.rpm

x86_64:
expat-2.1.0-14.el7_9.i686.rpm
expat-2.1.0-14.el7_9.x86_64.rpm
expat-debuginfo-2.1.0-14.el7_9.i686.rpm
expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm
expat-devel-2.1.0-14.el7_9.i686.rpm
expat-devel-2.1.0-14.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
expat-debuginfo-2.1.0-14.el7_9.ppc.rpm
expat-debuginfo-2.1.0-14.el7_9.ppc64.rpm
expat-static-2.1.0-14.el7_9.ppc.rpm
expat-static-2.1.0-14.el7_9.ppc64.rpm

ppc64le:
expat-debuginfo-2.1.0-14.el7_9.ppc64le.rpm
expat-static-2.1.0-14.el7_9.ppc64le.rpm

s390x:
expat-debuginfo-2.1.0-14.el7_9.s390.rpm
expat-debuginfo-2.1.0-14.el7_9.s390x.rpm
expat-static-2.1.0-14.el7_9.s390.rpm
expat-static-2.1.0-14.el7_9.s390x.rpm

x86_64:
expat-debuginfo-2.1.0-14.el7_9.i686.rpm
expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm
expat-static-2.1.0-14.el7_9.i686.rpm
expat-static-2.1.0-14.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
expat-2.1.0-14.el7_9.src.rpm

x86_64:
expat-2.1.0-14.el7_9.i686.rpm
expat-2.1.0-14.el7_9.x86_64.rpm
expat-debuginfo-2.1.0-14.el7_9.i686.rpm
expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm
expat-devel-2.1.0-14.el7_9.i686.rpm
expat-devel-2.1.0-14.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-14.el7_9.i686.rpm
expat-debuginfo-2.1.0-14.el7_9.x86_64.rpm
expat-static-2.1.0-14.el7_9.i686.rpm
expat-static-2.1.0-14.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-45960
  https://access.redhat.com/security/cve/CVE-2021-46143
  https://access.redhat.com/security/cve/CVE-2022-22822
  https://access.redhat.com/security/cve/CVE-2022-22823
  https://access.redhat.com/security/cve/CVE-2022-22824
  https://access.redhat.com/security/cve/CVE-2022-22825
  https://access.redhat.com/security/cve/CVE-2022-22826
  https://access.redhat.com/security/cve/CVE-2022-22827
  https://access.redhat.com/security/cve/CVE-2022-23852
  https://access.redhat.com/security/cve/CVE-2022-25235
  https://access.redhat.com/security/cve/CVE-2022-25236
  https://access.redhat.com/security/cve/CVE-2022-25315
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.