rhsa-2024_6989
Vulnerability from csaf_redhat
Published
2024-09-24 01:24
Modified
2024-11-06 07:03
Summary
Red Hat Security Advisory: expat security update

Notes

Topic
An update for expat is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Expat is a C library for parsing XML documents. Security Fix(es): * libexpat: Negative Length Parsing Vulnerability in libexpat (CVE-2024-45490) * libexpat: Integer Overflow or Wraparound (CVE-2024-45491) * libexpat: integer overflow (CVE-2024-45492) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for expat is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Expat is a C library for parsing XML documents.\n\nSecurity Fix(es):\n\n* libexpat: Negative Length Parsing Vulnerability in libexpat (CVE-2024-45490)\n\n* libexpat: Integer Overflow or Wraparound (CVE-2024-45491)\n\n* libexpat: integer overflow (CVE-2024-45492)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:6989",
        "url": "https://access.redhat.com/errata/RHSA-2024:6989"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2308615",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615"
      },
      {
        "category": "external",
        "summary": "2308616",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616"
      },
      {
        "category": "external",
        "summary": "2308617",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_6989.json"
      }
    ],
    "title": "Red Hat Security Advisory: expat security update",
    "tracking": {
      "current_release_date": "2024-11-06T07:03:53+00:00",
      "generator": {
        "date": "2024-11-06T07:03:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2024:6989",
      "initial_release_date": "2024-09-24T01:24:47+00:00",
      "revision_history": [
        {
          "date": "2024-09-24T01:24:47+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-09-24T01:24:47+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-06T07:03:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-0:2.2.5-15.el8_10.src",
                "product": {
                  "name": "expat-0:2.2.5-15.el8_10.src",
                  "product_id": "expat-0:2.2.5-15.el8_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-0:2.2.5-15.el8_10.aarch64",
                "product": {
                  "name": "expat-0:2.2.5-15.el8_10.aarch64",
                  "product_id": "expat-0:2.2.5-15.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:2.2.5-15.el8_10.aarch64",
                "product": {
                  "name": "expat-devel-0:2.2.5-15.el8_10.aarch64",
                  "product_id": "expat-devel-0:2.2.5-15.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@2.2.5-15.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debugsource-0:2.2.5-15.el8_10.aarch64",
                "product": {
                  "name": "expat-debugsource-0:2.2.5-15.el8_10.aarch64",
                  "product_id": "expat-debugsource-0:2.2.5-15.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-15.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:2.2.5-15.el8_10.aarch64",
                "product": {
                  "name": "expat-debuginfo-0:2.2.5-15.el8_10.aarch64",
                  "product_id": "expat-debuginfo-0:2.2.5-15.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-15.el8_10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-0:2.2.5-15.el8_10.ppc64le",
                "product": {
                  "name": "expat-0:2.2.5-15.el8_10.ppc64le",
                  "product_id": "expat-0:2.2.5-15.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:2.2.5-15.el8_10.ppc64le",
                "product": {
                  "name": "expat-devel-0:2.2.5-15.el8_10.ppc64le",
                  "product_id": "expat-devel-0:2.2.5-15.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@2.2.5-15.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debugsource-0:2.2.5-15.el8_10.ppc64le",
                "product": {
                  "name": "expat-debugsource-0:2.2.5-15.el8_10.ppc64le",
                  "product_id": "expat-debugsource-0:2.2.5-15.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-15.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:2.2.5-15.el8_10.ppc64le",
                "product": {
                  "name": "expat-debuginfo-0:2.2.5-15.el8_10.ppc64le",
                  "product_id": "expat-debuginfo-0:2.2.5-15.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-15.el8_10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-0:2.2.5-15.el8_10.i686",
                "product": {
                  "name": "expat-0:2.2.5-15.el8_10.i686",
                  "product_id": "expat-0:2.2.5-15.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:2.2.5-15.el8_10.i686",
                "product": {
                  "name": "expat-devel-0:2.2.5-15.el8_10.i686",
                  "product_id": "expat-devel-0:2.2.5-15.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@2.2.5-15.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debugsource-0:2.2.5-15.el8_10.i686",
                "product": {
                  "name": "expat-debugsource-0:2.2.5-15.el8_10.i686",
                  "product_id": "expat-debugsource-0:2.2.5-15.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-15.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:2.2.5-15.el8_10.i686",
                "product": {
                  "name": "expat-debuginfo-0:2.2.5-15.el8_10.i686",
                  "product_id": "expat-debuginfo-0:2.2.5-15.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-15.el8_10?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-0:2.2.5-15.el8_10.x86_64",
                "product": {
                  "name": "expat-0:2.2.5-15.el8_10.x86_64",
                  "product_id": "expat-0:2.2.5-15.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:2.2.5-15.el8_10.x86_64",
                "product": {
                  "name": "expat-devel-0:2.2.5-15.el8_10.x86_64",
                  "product_id": "expat-devel-0:2.2.5-15.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@2.2.5-15.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debugsource-0:2.2.5-15.el8_10.x86_64",
                "product": {
                  "name": "expat-debugsource-0:2.2.5-15.el8_10.x86_64",
                  "product_id": "expat-debugsource-0:2.2.5-15.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-15.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:2.2.5-15.el8_10.x86_64",
                "product": {
                  "name": "expat-debuginfo-0:2.2.5-15.el8_10.x86_64",
                  "product_id": "expat-debuginfo-0:2.2.5-15.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-15.el8_10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "expat-0:2.2.5-15.el8_10.s390x",
                "product": {
                  "name": "expat-0:2.2.5-15.el8_10.s390x",
                  "product_id": "expat-0:2.2.5-15.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat@2.2.5-15.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-devel-0:2.2.5-15.el8_10.s390x",
                "product": {
                  "name": "expat-devel-0:2.2.5-15.el8_10.s390x",
                  "product_id": "expat-devel-0:2.2.5-15.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-devel@2.2.5-15.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debugsource-0:2.2.5-15.el8_10.s390x",
                "product": {
                  "name": "expat-debugsource-0:2.2.5-15.el8_10.s390x",
                  "product_id": "expat-debugsource-0:2.2.5-15.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debugsource@2.2.5-15.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "expat-debuginfo-0:2.2.5-15.el8_10.s390x",
                "product": {
                  "name": "expat-debuginfo-0:2.2.5-15.el8_10.s390x",
                  "product_id": "expat-debuginfo-0:2.2.5-15.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/expat-debuginfo@2.2.5-15.el8_10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:2.2.5-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64"
        },
        "product_reference": "expat-0:2.2.5-15.el8_10.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:2.2.5-15.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686"
        },
        "product_reference": "expat-0:2.2.5-15.el8_10.i686",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:2.2.5-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le"
        },
        "product_reference": "expat-0:2.2.5-15.el8_10.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:2.2.5-15.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x"
        },
        "product_reference": "expat-0:2.2.5-15.el8_10.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:2.2.5-15.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src"
        },
        "product_reference": "expat-0:2.2.5-15.el8_10.src",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-0:2.2.5-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64"
        },
        "product_reference": "expat-0:2.2.5-15.el8_10.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:2.2.5-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64"
        },
        "product_reference": "expat-debuginfo-0:2.2.5-15.el8_10.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:2.2.5-15.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686"
        },
        "product_reference": "expat-debuginfo-0:2.2.5-15.el8_10.i686",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:2.2.5-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le"
        },
        "product_reference": "expat-debuginfo-0:2.2.5-15.el8_10.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:2.2.5-15.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x"
        },
        "product_reference": "expat-debuginfo-0:2.2.5-15.el8_10.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debuginfo-0:2.2.5-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64"
        },
        "product_reference": "expat-debuginfo-0:2.2.5-15.el8_10.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debugsource-0:2.2.5-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64"
        },
        "product_reference": "expat-debugsource-0:2.2.5-15.el8_10.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debugsource-0:2.2.5-15.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686"
        },
        "product_reference": "expat-debugsource-0:2.2.5-15.el8_10.i686",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debugsource-0:2.2.5-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le"
        },
        "product_reference": "expat-debugsource-0:2.2.5-15.el8_10.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debugsource-0:2.2.5-15.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x"
        },
        "product_reference": "expat-debugsource-0:2.2.5-15.el8_10.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-debugsource-0:2.2.5-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64"
        },
        "product_reference": "expat-debugsource-0:2.2.5-15.el8_10.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:2.2.5-15.el8_10.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64"
        },
        "product_reference": "expat-devel-0:2.2.5-15.el8_10.aarch64",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:2.2.5-15.el8_10.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686"
        },
        "product_reference": "expat-devel-0:2.2.5-15.el8_10.i686",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:2.2.5-15.el8_10.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le"
        },
        "product_reference": "expat-devel-0:2.2.5-15.el8_10.ppc64le",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:2.2.5-15.el8_10.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x"
        },
        "product_reference": "expat-devel-0:2.2.5-15.el8_10.s390x",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "expat-devel-0:2.2.5-15.el8_10.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64"
        },
        "product_reference": "expat-devel-0:2.2.5-15.el8_10.x86_64",
        "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-45490",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2024-08-30T03:20:06.675968+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2308615"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in libexpat\u0027s xmlparse.c component. This vulnerability allows an attacker to cause improper handling of XML data by providing a negative length value to the XML_ParseBuffer function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libexpat: Negative Length Parsing Vulnerability in libexpat",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The CVE-2024-45490 vulnerability is rated as moderate severity because while it allows for memory corruption through improper argument handling in XML_ParseBuffer, the exploitability is limited. Specifically, it requires an unlikely scenario where the input passed to the function has a negative length (len \u003c 0), which would typically not occur in well-formed applications. Moreover, while the impact includes denial of service (DoS), the conditions necessary for arbitrary code execution are non-trivial, requiring specific exploitation of memory corruption. Since it primarily leads to application crashes without an easily accessible attack vector for remote code execution, the risk is lower compared to higher-severity vulnerabilities that offer more direct pathways to exploitation.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-45490"
        },
        {
          "category": "external",
          "summary": "RHBZ#2308615",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308615"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45490",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45490"
        },
        {
          "category": "external",
          "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes",
          "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes"
        },
        {
          "category": "external",
          "summary": "https://github.com/libexpat/libexpat/issues/887",
          "url": "https://github.com/libexpat/libexpat/issues/887"
        },
        {
          "category": "external",
          "summary": "https://github.com/libexpat/libexpat/pull/890",
          "url": "https://github.com/libexpat/libexpat/pull/890"
        }
      ],
      "release_date": "2024-08-30T03:15:03.757000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-09-24T01:24:47+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6989"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libexpat: Negative Length Parsing Vulnerability in libexpat"
    },
    {
      "cve": "CVE-2024-45491",
      "discovery_date": "2024-08-30T03:20:09.474759+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2308616"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was found in libexpat\u2019s internal dtdCopy function in xmlparse.c, It can have an integer overflow for nDefaultAtts on 32-bit platforms where UINT_MAX equals SIZE_MAX.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libexpat: Integer Overflow or Wraparound",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability is classified as Moderate severity rather than Important due to its reliance on specific conditions for exploitation. The integer overflow in dtdCopy affecting nDefaultAtts is limited to 32-bit platforms, reducing the attack surface as many modern systems operate on 64-bit architectures. Additionally, while the impact can lead to denial of service and potentially arbitrary code execution, the latter requires precise manipulation of the overflow condition, which may be non-trivial for attackers to achieve reliably. The constrained platform scope and the complexity of exploitation lower the overall severity, though it still poses a risk in environments where 32-bit systems are prevalent.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-45491"
        },
        {
          "category": "external",
          "summary": "RHBZ#2308616",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308616"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45491",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45491"
        },
        {
          "category": "external",
          "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes",
          "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes"
        },
        {
          "category": "external",
          "summary": "https://github.com/libexpat/libexpat/issues/888",
          "url": "https://github.com/libexpat/libexpat/issues/888"
        },
        {
          "category": "external",
          "summary": "https://github.com/libexpat/libexpat/pull/891",
          "url": "https://github.com/libexpat/libexpat/pull/891"
        }
      ],
      "release_date": "2024-08-30T03:15:03.850000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-09-24T01:24:47+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6989"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libexpat: Integer Overflow or Wraparound"
    },
    {
      "cve": "CVE-2024-45492",
      "discovery_date": "2024-08-30T03:20:11.638476+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2308617"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in libexpat\u0027s internal nextScaffoldPart function in xmlparse.c. It can have an integer overflow for m_groupSize on 32-bit platforms where UINT_MAX equals SIZE_MAX.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libexpat: integer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "CVE-2024-45492 is categorized as a Moderate severity issue rather than Important due to the specific conditions required for exploitation and the limited scope of impact. While an integer overflow in the nextScaffoldPart function on 32-bit platforms can potentially lead to denial of service (DoS) or, in rare cases, arbitrary code execution, the vulnerability is platform-specific, affecting only 32-bit architectures with particular handling of UINT_MAX and SIZE_MAX. Additionally, exploiting the overflow for arbitrary code execution would require precise manipulation of memory, making it a less likely attack vector. The primary risk of DoS, without guaranteed escalation to remote code execution, further justifies the moderate severity classification.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x",
          "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-45492"
        },
        {
          "category": "external",
          "summary": "RHBZ#2308617",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308617"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-45492",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45492"
        },
        {
          "category": "external",
          "summary": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes",
          "url": "https://github.com/libexpat/libexpat/blob/R_2_6_3/expat/Changes"
        },
        {
          "category": "external",
          "summary": "https://github.com/libexpat/libexpat/issues/889",
          "url": "https://github.com/libexpat/libexpat/issues/889"
        },
        {
          "category": "external",
          "summary": "https://github.com/libexpat/libexpat/pull/892",
          "url": "https://github.com/libexpat/libexpat/pull/892"
        }
      ],
      "release_date": "2024-08-30T03:15:03.930000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-09-24T01:24:47+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6989"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.src",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debuginfo-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-debugsource-0:2.2.5-15.el8_10.x86_64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.aarch64",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.i686",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.ppc64le",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.s390x",
            "BaseOS-8.10.0.Z.MAIN.EUS:expat-devel-0:2.2.5-15.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libexpat: integer overflow"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.