ELSA-2022-1069

ELSA-2022-1069 - expat security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2022-03-28

Description


[2.1.0-14.0.1]
- lib: Prevent integer overflow in doProlog [CVE-2022-23990][Orabug: 33910302]

[2.1.0-14]
- Fix multiple CVEs
- CVE-2022-25236 expat: namespace-separator characters in 'xmlns[:prefix]' attribute values can lead to arbitrary code execution
- CVE-2022-25235 expat: malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
- CVE-2022-25315 expat: integer overflow in storeRawNames()
- Resolves: CVE-2022-25236
- Resolves: CVE-2022-25235
- Resolves: CVE-2022-25315

[2.1.0-13]
- Fix multiple CVEs
- CVE-2022-23852 expat: integer overflow in function XML_GetBuffer
- CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat
- CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c
- CVE-2022-22827 Integer overflow in storeAtts in xmlparse.c
- CVE-2022-22826 Integer overflow in nextScaffoldPart in xmlparse.c
- CVE-2022-22825 Integer overflow in lookup in xmlparse.c
- CVE-2022-22824 Integer overflow in defineAttribute in xmlparse.c
- CVE-2022-22823 Integer overflow in build_model in xmlparse.c
- CVE-2022-22822 Integer overflow in addBinding in xmlparse.c
- Resolves: CVE-2022-23852
- Resolves: CVE-2021-45960
- Resolves: CVE-2021-46143
- Resolves: CVE-2022-22827
- Resolves: CVE-2022-22826
- Resolves: CVE-2022-22825
- Resolves: CVE-2022-22824
- Resolves: CVE-2022-22823
- Resolves: CVE-2022-22822


Related CVEs


CVE-2022-25235
CVE-2022-25236
CVE-2022-25315
CVE-2021-45960
CVE-2021-46143
CVE-2022-22822
CVE-2022-22827
CVE-2022-23852
CVE-2022-22823
CVE-2022-22824
CVE-2022-22825
CVE-2022-22826

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 7 (aarch64) expat-2.1.0-14.0.1.el7_9.src.rpm5faba05fc45303667c4a3db60446f7e9-
expat-2.1.0-14.0.1.el7_9.aarch64.rpmdbdf1edf2a22a2b09926ef95abf49440-
expat-devel-2.1.0-14.0.1.el7_9.aarch64.rpm62311260e448f80167784242c7c4a989-
expat-static-2.1.0-14.0.1.el7_9.aarch64.rpmdde8d8ccdc1aaa8ac369d8a92643c8d2-
Oracle Linux 7 (x86_64) expat-2.1.0-14.0.1.el7_9.src.rpm5faba05fc45303667c4a3db60446f7e9-
expat-2.1.0-14.0.1.el7_9.i686.rpm319c7afa2e7addf41f13f8329ab91665-
expat-2.1.0-14.0.1.el7_9.x86_64.rpmc95cb0e3dbc9d8b56f7590d8d624c28f-
expat-devel-2.1.0-14.0.1.el7_9.i686.rpm037842c69bc0b96ed91d450e16bfadf9-
expat-devel-2.1.0-14.0.1.el7_9.x86_64.rpm7b5030a6d6df5f8b862998baadf56cd8-
expat-static-2.1.0-14.0.1.el7_9.i686.rpmfbb893fec6a34bfd924c33a32a1f1289-
expat-static-2.1.0-14.0.1.el7_9.x86_64.rpm12bb0ef74ff95a2ba9752e145e793e17-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete