-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: expat security update
Advisory ID:       RHSA-2022:1068-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1068
Issue date:        2022-03-28
CVE Names:         CVE-2022-25235 CVE-2022-25236 CVE-2022-25315 
====================================================================
1. Summary:

An update for expat is now available for Red Hat Enterprise Linux 8.1
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

Expat is a C library for parsing XML documents.

Security Fix(es):

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

* expat: Namespace-separator characters in "xmlns[:prefix]" attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library
must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):

Source:
expat-2.2.5-3.el8_1.1.src.rpm

aarch64:
expat-2.2.5-3.el8_1.1.aarch64.rpm
expat-debuginfo-2.2.5-3.el8_1.1.aarch64.rpm
expat-debugsource-2.2.5-3.el8_1.1.aarch64.rpm
expat-devel-2.2.5-3.el8_1.1.aarch64.rpm

ppc64le:
expat-2.2.5-3.el8_1.1.ppc64le.rpm
expat-debuginfo-2.2.5-3.el8_1.1.ppc64le.rpm
expat-debugsource-2.2.5-3.el8_1.1.ppc64le.rpm
expat-devel-2.2.5-3.el8_1.1.ppc64le.rpm

s390x:
expat-2.2.5-3.el8_1.1.s390x.rpm
expat-debuginfo-2.2.5-3.el8_1.1.s390x.rpm
expat-debugsource-2.2.5-3.el8_1.1.s390x.rpm
expat-devel-2.2.5-3.el8_1.1.s390x.rpm

x86_64:
expat-2.2.5-3.el8_1.1.i686.rpm
expat-2.2.5-3.el8_1.1.x86_64.rpm
expat-debuginfo-2.2.5-3.el8_1.1.i686.rpm
expat-debuginfo-2.2.5-3.el8_1.1.x86_64.rpm
expat-debugsource-2.2.5-3.el8_1.1.i686.rpm
expat-debugsource-2.2.5-3.el8_1.1.x86_64.rpm
expat-devel-2.2.5-3.el8_1.1.i686.rpm
expat-devel-2.2.5-3.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25235
https://access.redhat.com/security/cve/CVE-2022-25236
https://access.redhat.com/security/cve/CVE-2022-25315
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYkHU1tzjgjWX9erEAQjzGA//Rj5JuQJEXrJ8+v4SgCpYnn3u9UDf+cPk
kwb4oiDAMVTi9rDKwEx8aBJRyLl0AnzvogB9lwFZh3VLgONAAQr1/Tpwuz3kKCIl
yyede3xnWMIYDtBq/JOVLZdgSpmdWNUdz0kB/9TXPuUBcBd5o210q2Hii0BsuOus
vHZZ2ttQAlQfWRnwGLpBl7fZt1Vh5F0otUviiBHebPYs+x1aPzOBly2DTy0I/vza
eEFreoZ1brlB9NV9sZx7ZuC0eO4a9bcJqd7XwuWCI/k/uxnKOYVhGp/Bk8tmlpTg
syr20xcyNaT0+fJAb8pOK/GKH6Km0cA8FPQJYGlSnD3douR8ggG+Vv3LrQTnPEBO
RFLJ/5TqtVgUzI91FloQEcmQwNK5DcjXy57i8FQVl6xYh83Opi6Bgd+Ng2DBRzza
qVVU/bh5joBXWXVsXCsGjt8h22Y5HucEyvF3hNq9DdVo1B0pGIyOvuCNUy8n19EJ
9dZAgSniDwn4TUKG4qekM5sCsLqX0zB9+pmASk1/oo0rqCYX95Id5C59zWBgRmDU
0q3DI3YoEHCjxT3JpVA7fmlAejzCShmSXwWGrWJeAfhuG4vHZ/k2F4ZaKEqO4HvV
ih3lNhBMikO0CLtJr6eD5M673GHemDAjdowVr2Sq8ufCtFRxUcCwk8RmUB7JwQ2k
L4uc750LKYI=a0SA
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-1068:01 Important: expat security update

An update for expat is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

Expat is a C library for parsing XML documents.
Security Fix(es):
* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
* expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
* expat: Integer overflow in storeRawNames() (CVE-2022-25315)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing the updated packages, applications using the Expat library must be restarted for the update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-25235 https://access.redhat.com/security/cve/CVE-2022-25236 https://access.redhat.com/security/cve/CVE-2022-25315 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS E4S (v. 8.1):
Source: expat-2.2.5-3.el8_1.1.src.rpm
aarch64: expat-2.2.5-3.el8_1.1.aarch64.rpm expat-debuginfo-2.2.5-3.el8_1.1.aarch64.rpm expat-debugsource-2.2.5-3.el8_1.1.aarch64.rpm expat-devel-2.2.5-3.el8_1.1.aarch64.rpm
ppc64le: expat-2.2.5-3.el8_1.1.ppc64le.rpm expat-debuginfo-2.2.5-3.el8_1.1.ppc64le.rpm expat-debugsource-2.2.5-3.el8_1.1.ppc64le.rpm expat-devel-2.2.5-3.el8_1.1.ppc64le.rpm
s390x: expat-2.2.5-3.el8_1.1.s390x.rpm expat-debuginfo-2.2.5-3.el8_1.1.s390x.rpm expat-debugsource-2.2.5-3.el8_1.1.s390x.rpm expat-devel-2.2.5-3.el8_1.1.s390x.rpm
x86_64: expat-2.2.5-3.el8_1.1.i686.rpm expat-2.2.5-3.el8_1.1.x86_64.rpm expat-debuginfo-2.2.5-3.el8_1.1.i686.rpm expat-debuginfo-2.2.5-3.el8_1.1.x86_64.rpm expat-debugsource-2.2.5-3.el8_1.1.i686.rpm expat-debugsource-2.2.5-3.el8_1.1.x86_64.rpm expat-devel-2.2.5-3.el8_1.1.i686.rpm expat-devel-2.2.5-3.el8_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:1068-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:1068
Issued Date: : 2022-03-28
CVE Names: CVE-2022-25235 CVE-2022-25236 CVE-2022-25315

Topic

An update for expat is now available for Red Hat Enterprise Linux 8.1Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS E4S (v. 8.1) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()

2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution

2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution


Related News