[RHSA-2022:6921-01] Important: expat security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Oct 12 14:56:33 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: expat security update
Advisory ID:       RHSA-2022:6921-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6921
Issue date:        2022-10-12
CVE Names:         CVE-2022-40674 
=====================================================================

1. Summary:

An update for expat is now available for Red Hat Enterprise Linux 6
Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 6 ELS) - i386, s390x, x86_64

3. Description:

Expat is a C library for parsing XML documents.

Security Fix(es):

* expat: a use-after-free in the doContent function in xmlparse.c
(CVE-2022-40674)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library
must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c

6. Package List:

Red Hat Enterprise Linux Server (v. 6 ELS):

Source:
expat-2.0.1-15.el6_10.src.rpm

i386:
expat-2.0.1-15.el6_10.i686.rpm
expat-debuginfo-2.0.1-15.el6_10.i686.rpm
expat-devel-2.0.1-15.el6_10.i686.rpm

s390x:
expat-2.0.1-15.el6_10.s390.rpm
expat-2.0.1-15.el6_10.s390x.rpm
expat-debuginfo-2.0.1-15.el6_10.s390.rpm
expat-debuginfo-2.0.1-15.el6_10.s390x.rpm
expat-devel-2.0.1-15.el6_10.s390.rpm
expat-devel-2.0.1-15.el6_10.s390x.rpm

x86_64:
expat-2.0.1-15.el6_10.i686.rpm
expat-2.0.1-15.el6_10.x86_64.rpm
expat-debuginfo-2.0.1-15.el6_10.i686.rpm
expat-debuginfo-2.0.1-15.el6_10.x86_64.rpm
expat-devel-2.0.1-15.el6_10.i686.rpm
expat-devel-2.0.1-15.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-40674
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Y2Td
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list