Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in expat
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in expat
ID: RHSA-2022:1309-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 12. April 2022, 22:46
Referenzen: https://access.redhat.com/security/cve/CVE-2022-25315
https://access.redhat.com/security/cve/CVE-2022-25236
https://access.redhat.com/security/cve/CVE-2022-25235
Applikationen: expat

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: expat security update
Advisory ID: RHSA-2022:1309-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1309
Issue date: 2022-04-11
CVE Names: CVE-2022-25235 CVE-2022-25236 CVE-2022-25315
=====================================================================

1. Summary:

An update for expat is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, s390x, x86_64

3. Description:

Expat is a C library for parsing XML documents.

Security Fix(es):

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

* expat: Namespace-separator characters in "xmlns[:prefix]" attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library
must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can
lead to arbitrary code execution
2056370 - CVE-2022-25236 expat: Namespace-separator characters in
"xmlns[:prefix]" attribute values can lead to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
expat-2.0.1-14.el6_10.src.rpm

i386:
expat-2.0.1-14.el6_10.i686.rpm
expat-debuginfo-2.0.1-14.el6_10.i686.rpm
expat-devel-2.0.1-14.el6_10.i686.rpm

s390x:
expat-2.0.1-14.el6_10.s390.rpm
expat-2.0.1-14.el6_10.s390x.rpm
expat-debuginfo-2.0.1-14.el6_10.s390.rpm
expat-debuginfo-2.0.1-14.el6_10.s390x.rpm
expat-devel-2.0.1-14.el6_10.s390.rpm
expat-devel-2.0.1-14.el6_10.s390x.rpm

x86_64:
expat-2.0.1-14.el6_10.i686.rpm
expat-2.0.1-14.el6_10.x86_64.rpm
expat-debuginfo-2.0.1-14.el6_10.i686.rpm
expat-debuginfo-2.0.1-14.el6_10.x86_64.rpm
expat-devel-2.0.1-14.el6_10.i686.rpm
expat-devel-2.0.1-14.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25235
https://access.redhat.com/security/cve/CVE-2022-25236
https://access.redhat.com/security/cve/CVE-2022-25315
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYlWl4dzjgjWX9erEAQiRRRAAgD1A54DPBKn5oG7KWsoaAYzJ21cE3Vmn
c3aISch04WQ+jdXrkuSqI8iipOTNzrlIrqvFcyC02t7YnGGmmsaIhV09EFAiJXaK
lGerb79oWEEXI2GstS1K2lkXDB4YZ9EDAX5wYY3INqIxzrEx4mayZfjsTEELX/a9
StGIr1sumJpuR/GSwzvnul4XJfBjm5kMdkWtD0jL9/Z/04eJHD8COu1YV8bmom6Q
bDiSMrBGGoPlwfzgmC1KUqisOJc+WnerHbHbvjNkzgZ3zZAw0EpiaWJKZKScDb3g
/rtOGLwL2yn15WSqKyfDjVz9U5k3/v+lq8l1zzhP7GTrCl5YZ9LJlk1d5/LNKIvE
K6TcfQh1Uo8gS7rcSPAMjCQCQsrQB3O1Ew5n27mCKq0Kq+RqgXxypPvG4zSgXQ6F
Qvt/HpIedRumjsvJgvuSJ1Ef0Mec2cWwIq5xaAAjbCp1PXTSiXo6SrHax0lRpNJo
xotvDi7lSwbuI7DQuTTf8HrY4SAZjXvN9FIj4H6l6Aswx5zmDJ5IR2MU4o7KTmiY
ebzLltQMYlwK6onaFvCkAphIQbg/gCJUO6ifLtO3IUp766v4fUT4LUtQuEFkVxgw
tQz2Q8Cvik4nMqBDPnxvRTF/WwyvX3O74x0Mezmi45UK1d7+TzWDjFQtTwe+FpPB
LprhWJEc5pc=
=EBBS
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung