Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.884210
Category:CentOS Local Security Checks
Title:CentOS: Security Advisory for expat (CESA-2022:1069)
Summary:The remote host is missing an update for the 'expat'; package(s) announced via the CESA-2022:1069 advisory.
Description:Summary:
The remote host is missing an update for the 'expat'
package(s) announced via the CESA-2022:1069 advisory.

Vulnerability Insight:
Expat is a C library for parsing XML documents.

Security Fix(es):

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

* expat: Namespace-separator characters in 'xmlns[:prefix]' attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

* expat: Large number of prefixed XML attributes on a single tag can crash
libexpat (CVE-2021-45960)

* expat: Integer overflow in doProlog in xmlparse.c (CVE-2021-46143)

* expat: Integer overflow in addBinding in xmlparse.c (CVE-2022-22822)

* expat: Integer overflow in build_model in xmlparse.c (CVE-2022-22823)

* expat: Integer overflow in defineAttribute in xmlparse.c (CVE-2022-22824)

* expat: Integer overflow in lookup in xmlparse.c (CVE-2022-22825)

* expat: Integer overflow in nextScaffoldPart in xmlparse.c
(CVE-2022-22826)

* expat: Integer overflow in storeAtts in xmlparse.c (CVE-2022-22827)

* expat: Integer overflow in function XML_GetBuffer (CVE-2022-23852)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Affected Software/OS:
'expat' package(s) on CentOS 7.

Solution:
Please install the updated package(s).

CVSS Score:
9.0

CVSS Vector:
AV:N/AC:L/Au:S/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-45960
Debian Security Information: DSA-5073 (Google Search)
https://www.debian.org/security/2022/dsa-5073
https://security.gentoo.org/glsa/202209-24
https://bugzilla.mozilla.org/show_bug.cgi?id=1217609
https://github.com/libexpat/libexpat/issues/531
https://github.com/libexpat/libexpat/pull/534
http://www.openwall.com/lists/oss-security/2022/01/17/3
Common Vulnerability Exposure (CVE) ID: CVE-2021-46143
https://github.com/libexpat/libexpat/issues/532
https://github.com/libexpat/libexpat/pull/538
Common Vulnerability Exposure (CVE) ID: CVE-2022-22822
https://github.com/libexpat/libexpat/pull/539
Common Vulnerability Exposure (CVE) ID: CVE-2022-22823
Common Vulnerability Exposure (CVE) ID: CVE-2022-22824
Common Vulnerability Exposure (CVE) ID: CVE-2022-22825
Common Vulnerability Exposure (CVE) ID: CVE-2022-22826
Common Vulnerability Exposure (CVE) ID: CVE-2022-22827
Common Vulnerability Exposure (CVE) ID: CVE-2022-23852
https://security.netapp.com/advisory/ntap-20220217-0001/
https://www.tenable.com/security/tns-2022-05
https://github.com/libexpat/libexpat/pull/550
https://www.oracle.com/security-alerts/cpuapr2022.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-25235
https://security.netapp.com/advisory/ntap-20220303-0008/
Debian Security Information: DSA-5085 (Google Search)
https://www.debian.org/security/2022/dsa-5085
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/
https://github.com/libexpat/libexpat/pull/562
http://www.openwall.com/lists/oss-security/2022/02/19/1
Common Vulnerability Exposure (CVE) ID: CVE-2022-25236
http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html
https://github.com/libexpat/libexpat/pull/561
Common Vulnerability Exposure (CVE) ID: CVE-2022-25315
https://github.com/libexpat/libexpat/pull/559
CopyrightCopyright (C) 2022 Greenbone Networks GmbH

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.