rhsa-2022_5314
Vulnerability from csaf_redhat
Published
2022-06-30 21:00
Modified
2024-09-13 23:18
Summary
Red Hat Security Advisory: expat security update

Notes

Topic
An update for expat is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Expat is a C library for parsing XML documents. Security Fix(es): * expat: stack exhaustion in doctype parsing (CVE-2022-25313) * expat: integer overflow in copyString() (CVE-2022-25314) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for expat is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Expat is a C library for parsing XML documents.\n\nSecurity Fix(es):\n\n* expat: stack exhaustion in doctype parsing (CVE-2022-25313)\n\n* expat: integer overflow in copyString() (CVE-2022-25314)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:5314",
        "url": "https://access.redhat.com/errata/RHSA-2022:5314"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2056350",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056350"
      },
      {
        "category": "external",
        "summary": "2056354",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056354"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5314.json"
      }
    ],
    "title": "Red Hat Security Advisory: expat security update",
    "tracking": {
      "current_release_date": "2024-09-13T23:18:42+00:00",
      "generator": {
        "date": "2024-09-13T23:18:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:5314",
      "initial_release_date": "2022-06-30T21:00:24+00:00",
      "revision_history": [
        {
          "date": "2022-06-30T21:00:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-06-30T21:00:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T23:18:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.6.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-0:2.2.5-8.el8_6.2.src",
                "product": {
                  "name": "expat-0:2.2.5-8.el8_6.2.src",
                  "product_id": "expat-0:2.2.5-8.el8_6.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@2.2.5-8.el8_6.2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-0:2.2.5-8.el8_6.2.aarch64",
                "product": {
                  "name": "expat-0:2.2.5-8.el8_6.2.aarch64",
                  "product_id": "expat-0:2.2.5-8.el8_6.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@2.2.5-8.el8_6.2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:2.2.5-8.el8_6.2.aarch64",
                "product": {
                  "name": "expat-devel-0:2.2.5-8.el8_6.2.aarch64",
                  "product_id": "expat-devel-0:2.2.5-8.el8_6.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@2.2.5-8.el8_6.2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debugsource-0:2.2.5-8.el8_6.2.aarch64",
                "product": {
                  "name": "expat-debugsource-0:2.2.5-8.el8_6.2.aarch64",
                  "product_id": "expat-debugsource-0:2.2.5-8.el8_6.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-8.el8_6.2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:2.2.5-8.el8_6.2.aarch64",
                "product": {
                  "name": "expat-debuginfo-0:2.2.5-8.el8_6.2.aarch64",
                  "product_id": "expat-debuginfo-0:2.2.5-8.el8_6.2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-8.el8_6.2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-0:2.2.5-8.el8_6.2.ppc64le",
                "product": {
                  "name": "expat-0:2.2.5-8.el8_6.2.ppc64le",
                  "product_id": "expat-0:2.2.5-8.el8_6.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@2.2.5-8.el8_6.2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:2.2.5-8.el8_6.2.ppc64le",
                "product": {
                  "name": "expat-devel-0:2.2.5-8.el8_6.2.ppc64le",
                  "product_id": "expat-devel-0:2.2.5-8.el8_6.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@2.2.5-8.el8_6.2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debugsource-0:2.2.5-8.el8_6.2.ppc64le",
                "product": {
                  "name": "expat-debugsource-0:2.2.5-8.el8_6.2.ppc64le",
                  "product_id": "expat-debugsource-0:2.2.5-8.el8_6.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-8.el8_6.2?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:2.2.5-8.el8_6.2.ppc64le",
                "product": {
                  "name": "expat-debuginfo-0:2.2.5-8.el8_6.2.ppc64le",
                  "product_id": "expat-debuginfo-0:2.2.5-8.el8_6.2.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-8.el8_6.2?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-0:2.2.5-8.el8_6.2.i686",
                "product": {
                  "name": "expat-0:2.2.5-8.el8_6.2.i686",
                  "product_id": "expat-0:2.2.5-8.el8_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@2.2.5-8.el8_6.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:2.2.5-8.el8_6.2.i686",
                "product": {
                  "name": "expat-devel-0:2.2.5-8.el8_6.2.i686",
                  "product_id": "expat-devel-0:2.2.5-8.el8_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@2.2.5-8.el8_6.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debugsource-0:2.2.5-8.el8_6.2.i686",
                "product": {
                  "name": "expat-debugsource-0:2.2.5-8.el8_6.2.i686",
                  "product_id": "expat-debugsource-0:2.2.5-8.el8_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-8.el8_6.2?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:2.2.5-8.el8_6.2.i686",
                "product": {
                  "name": "expat-debuginfo-0:2.2.5-8.el8_6.2.i686",
                  "product_id": "expat-debuginfo-0:2.2.5-8.el8_6.2.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-8.el8_6.2?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-0:2.2.5-8.el8_6.2.x86_64",
                "product": {
                  "name": "expat-0:2.2.5-8.el8_6.2.x86_64",
                  "product_id": "expat-0:2.2.5-8.el8_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@2.2.5-8.el8_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:2.2.5-8.el8_6.2.x86_64",
                "product": {
                  "name": "expat-devel-0:2.2.5-8.el8_6.2.x86_64",
                  "product_id": "expat-devel-0:2.2.5-8.el8_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@2.2.5-8.el8_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debugsource-0:2.2.5-8.el8_6.2.x86_64",
                "product": {
                  "name": "expat-debugsource-0:2.2.5-8.el8_6.2.x86_64",
                  "product_id": "expat-debugsource-0:2.2.5-8.el8_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-8.el8_6.2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:2.2.5-8.el8_6.2.x86_64",
                "product": {
                  "name": "expat-debuginfo-0:2.2.5-8.el8_6.2.x86_64",
                  "product_id": "expat-debuginfo-0:2.2.5-8.el8_6.2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-8.el8_6.2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-0:2.2.5-8.el8_6.2.s390x",
                "product": {
                  "name": "expat-0:2.2.5-8.el8_6.2.s390x",
                  "product_id": "expat-0:2.2.5-8.el8_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@2.2.5-8.el8_6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:2.2.5-8.el8_6.2.s390x",
                "product": {
                  "name": "expat-devel-0:2.2.5-8.el8_6.2.s390x",
                  "product_id": "expat-devel-0:2.2.5-8.el8_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@2.2.5-8.el8_6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debugsource-0:2.2.5-8.el8_6.2.s390x",
                "product": {
                  "name": "expat-debugsource-0:2.2.5-8.el8_6.2.s390x",
                  "product_id": "expat-debugsource-0:2.2.5-8.el8_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-8.el8_6.2?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:2.2.5-8.el8_6.2.s390x",
                "product": {
                  "name": "expat-debuginfo-0:2.2.5-8.el8_6.2.s390x",
                  "product_id": "expat-debuginfo-0:2.2.5-8.el8_6.2.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-8.el8_6.2?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:2.2.5-8.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.aarch64"
        },
        "product_reference": "expat-0:2.2.5-8.el8_6.2.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:2.2.5-8.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.i686"
        },
        "product_reference": "expat-0:2.2.5-8.el8_6.2.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:2.2.5-8.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.ppc64le"
        },
        "product_reference": "expat-0:2.2.5-8.el8_6.2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:2.2.5-8.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.s390x"
        },
        "product_reference": "expat-0:2.2.5-8.el8_6.2.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:2.2.5-8.el8_6.2.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.src"
        },
        "product_reference": "expat-0:2.2.5-8.el8_6.2.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:2.2.5-8.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.x86_64"
        },
        "product_reference": "expat-0:2.2.5-8.el8_6.2.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:2.2.5-8.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.aarch64"
        },
        "product_reference": "expat-debuginfo-0:2.2.5-8.el8_6.2.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:2.2.5-8.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.i686"
        },
        "product_reference": "expat-debuginfo-0:2.2.5-8.el8_6.2.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:2.2.5-8.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.ppc64le"
        },
        "product_reference": "expat-debuginfo-0:2.2.5-8.el8_6.2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:2.2.5-8.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.s390x"
        },
        "product_reference": "expat-debuginfo-0:2.2.5-8.el8_6.2.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:2.2.5-8.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.x86_64"
        },
        "product_reference": "expat-debuginfo-0:2.2.5-8.el8_6.2.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debugsource-0:2.2.5-8.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.aarch64"
        },
        "product_reference": "expat-debugsource-0:2.2.5-8.el8_6.2.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debugsource-0:2.2.5-8.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.i686"
        },
        "product_reference": "expat-debugsource-0:2.2.5-8.el8_6.2.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debugsource-0:2.2.5-8.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.ppc64le"
        },
        "product_reference": "expat-debugsource-0:2.2.5-8.el8_6.2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debugsource-0:2.2.5-8.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.s390x"
        },
        "product_reference": "expat-debugsource-0:2.2.5-8.el8_6.2.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debugsource-0:2.2.5-8.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.x86_64"
        },
        "product_reference": "expat-debugsource-0:2.2.5-8.el8_6.2.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:2.2.5-8.el8_6.2.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.aarch64"
        },
        "product_reference": "expat-devel-0:2.2.5-8.el8_6.2.aarch64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:2.2.5-8.el8_6.2.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.i686"
        },
        "product_reference": "expat-devel-0:2.2.5-8.el8_6.2.i686",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:2.2.5-8.el8_6.2.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.ppc64le"
        },
        "product_reference": "expat-devel-0:2.2.5-8.el8_6.2.ppc64le",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:2.2.5-8.el8_6.2.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.s390x"
        },
        "product_reference": "expat-devel-0:2.2.5-8.el8_6.2.s390x",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:2.2.5-8.el8_6.2.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.x86_64"
        },
        "product_reference": "expat-devel-0:2.2.5-8.el8_6.2.x86_64",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-25313",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2022-02-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2056350"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in expat. A stack exhaustion in doctype parsing could be triggered by a file with a large number of opening braces, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "expat: Stack exhaustion in doctype parsing",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw affects applications that leverage expat to parse untrusted XML files. Applications which only parse trusted XML files or do not process XML files at all are not affected by this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.i686",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.src",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.i686",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.i686",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.i686",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25313"
        },
        {
          "category": "external",
          "summary": "RHBZ#2056350",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056350"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25313",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25313"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25313",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25313"
        },
        {
          "category": "external",
          "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
          "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
        }
      ],
      "release_date": "2022-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, applications using the Expat library must be restarted for the update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5314"
        },
        {
          "category": "workaround",
          "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content.",
          "product_ids": [
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "expat: Stack exhaustion in doctype parsing"
    },
    {
      "cve": "CVE-2022-25314",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2022-02-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2056354"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow flaw was found in expat. This issue affects the encoding name parameter at the parser creation time, which is often hard-coded (rather than user input), takes a value in the gigabytes to trigger, and on a 64-bit machine. This flaw can cause a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "expat: Integer overflow in copyString()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has been rated as having a severity of Moderate. The encoding name parameter is often hard-coded (rather than user input) and it would take a value in the gigabytes for the name to trigger this issue. The versions of `expat` as shipped with Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include the vulnerable copyString() function.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.i686",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.src",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.i686",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.i686",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.x86_64",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.aarch64",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.i686",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.ppc64le",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.s390x",
          "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25314"
        },
        {
          "category": "external",
          "summary": "RHBZ#2056354",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056354"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25314",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25314"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25314",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25314"
        },
        {
          "category": "external",
          "summary": "https://blog.hartwork.org/posts/expat-2-4-5-released/",
          "url": "https://blog.hartwork.org/posts/expat-2-4-5-released/"
        }
      ],
      "release_date": "2022-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, applications using the Expat library must be restarted for the update to take effect.",
          "product_ids": [
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5314"
        },
        {
          "category": "workaround",
          "details": "There is no known mitigation other than restricting applications using the expat library from processing untrusted XML content.",
          "product_ids": [
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.src",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-8.el8_6.2.x86_64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.aarch64",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.i686",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.ppc64le",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.s390x",
            "BaseOS-8.6.0.Z.MAIN.EUS:expat-devel-0:2.2.5-8.el8_6.2.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "expat: Integer overflow in copyString()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...