[RHSA-2022:6834-01] Important: expat security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Oct 6 14:56:41 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: expat security update
Advisory ID:       RHSA-2022:6834-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6834
Issue date:        2022-10-06
CVE Names:         CVE-2022-40674 
=====================================================================

1. Summary:

An update for expat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Expat is a C library for parsing XML documents.

Security Fix(es):

* expat: a use-after-free in the doContent function in xmlparse.c
(CVE-2022-40674)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library
must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
expat-2.1.0-15.el7_9.src.rpm

x86_64:
expat-2.1.0-15.el7_9.i686.rpm
expat-2.1.0-15.el7_9.x86_64.rpm
expat-debuginfo-2.1.0-15.el7_9.i686.rpm
expat-debuginfo-2.1.0-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-15.el7_9.i686.rpm
expat-debuginfo-2.1.0-15.el7_9.x86_64.rpm
expat-devel-2.1.0-15.el7_9.i686.rpm
expat-devel-2.1.0-15.el7_9.x86_64.rpm
expat-static-2.1.0-15.el7_9.i686.rpm
expat-static-2.1.0-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
expat-2.1.0-15.el7_9.src.rpm

x86_64:
expat-2.1.0-15.el7_9.i686.rpm
expat-2.1.0-15.el7_9.x86_64.rpm
expat-debuginfo-2.1.0-15.el7_9.i686.rpm
expat-debuginfo-2.1.0-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-15.el7_9.i686.rpm
expat-debuginfo-2.1.0-15.el7_9.x86_64.rpm
expat-devel-2.1.0-15.el7_9.i686.rpm
expat-devel-2.1.0-15.el7_9.x86_64.rpm
expat-static-2.1.0-15.el7_9.i686.rpm
expat-static-2.1.0-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
expat-2.1.0-15.el7_9.src.rpm

ppc64:
expat-2.1.0-15.el7_9.ppc.rpm
expat-2.1.0-15.el7_9.ppc64.rpm
expat-debuginfo-2.1.0-15.el7_9.ppc.rpm
expat-debuginfo-2.1.0-15.el7_9.ppc64.rpm
expat-devel-2.1.0-15.el7_9.ppc.rpm
expat-devel-2.1.0-15.el7_9.ppc64.rpm

ppc64le:
expat-2.1.0-15.el7_9.ppc64le.rpm
expat-debuginfo-2.1.0-15.el7_9.ppc64le.rpm
expat-devel-2.1.0-15.el7_9.ppc64le.rpm

s390x:
expat-2.1.0-15.el7_9.s390.rpm
expat-2.1.0-15.el7_9.s390x.rpm
expat-debuginfo-2.1.0-15.el7_9.s390.rpm
expat-debuginfo-2.1.0-15.el7_9.s390x.rpm
expat-devel-2.1.0-15.el7_9.s390.rpm
expat-devel-2.1.0-15.el7_9.s390x.rpm

x86_64:
expat-2.1.0-15.el7_9.i686.rpm
expat-2.1.0-15.el7_9.x86_64.rpm
expat-debuginfo-2.1.0-15.el7_9.i686.rpm
expat-debuginfo-2.1.0-15.el7_9.x86_64.rpm
expat-devel-2.1.0-15.el7_9.i686.rpm
expat-devel-2.1.0-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
expat-debuginfo-2.1.0-15.el7_9.ppc.rpm
expat-debuginfo-2.1.0-15.el7_9.ppc64.rpm
expat-static-2.1.0-15.el7_9.ppc.rpm
expat-static-2.1.0-15.el7_9.ppc64.rpm

ppc64le:
expat-debuginfo-2.1.0-15.el7_9.ppc64le.rpm
expat-static-2.1.0-15.el7_9.ppc64le.rpm

s390x:
expat-debuginfo-2.1.0-15.el7_9.s390.rpm
expat-debuginfo-2.1.0-15.el7_9.s390x.rpm
expat-static-2.1.0-15.el7_9.s390.rpm
expat-static-2.1.0-15.el7_9.s390x.rpm

x86_64:
expat-debuginfo-2.1.0-15.el7_9.i686.rpm
expat-debuginfo-2.1.0-15.el7_9.x86_64.rpm
expat-static-2.1.0-15.el7_9.i686.rpm
expat-static-2.1.0-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
expat-2.1.0-15.el7_9.src.rpm

x86_64:
expat-2.1.0-15.el7_9.i686.rpm
expat-2.1.0-15.el7_9.x86_64.rpm
expat-debuginfo-2.1.0-15.el7_9.i686.rpm
expat-debuginfo-2.1.0-15.el7_9.x86_64.rpm
expat-devel-2.1.0-15.el7_9.i686.rpm
expat-devel-2.1.0-15.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-15.el7_9.i686.rpm
expat-debuginfo-2.1.0-15.el7_9.x86_64.rpm
expat-static-2.1.0-15.el7_9.i686.rpm
expat-static-2.1.0-15.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-40674
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IVzO
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list