CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
SINGLE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:N/AC:L/Au:S/C:C/I:C/A:C
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
83.8%
Issue Overview:
In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory). (CVE-2021-45960)
Affected Packages:
expat
Note:
This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.
Issue Correction:
Run yum update expat to update your system.
New Packages:
aarch64:
expat-2.1.0-12.amzn2.0.4.aarch64
expat-devel-2.1.0-12.amzn2.0.4.aarch64
expat-static-2.1.0-12.amzn2.0.4.aarch64
expat-debuginfo-2.1.0-12.amzn2.0.4.aarch64
i686:
expat-2.1.0-12.amzn2.0.4.i686
expat-devel-2.1.0-12.amzn2.0.4.i686
expat-static-2.1.0-12.amzn2.0.4.i686
expat-debuginfo-2.1.0-12.amzn2.0.4.i686
src:
expat-2.1.0-12.amzn2.0.4.src
x86_64:
expat-2.1.0-12.amzn2.0.4.x86_64
expat-devel-2.1.0-12.amzn2.0.4.x86_64
expat-static-2.1.0-12.amzn2.0.4.x86_64
expat-debuginfo-2.1.0-12.amzn2.0.4.x86_64
Red Hat: CVE-2021-45960
Mitre: CVE-2021-45960
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
Amazon Linux | 2 | aarch64 | expat | < 2.1.0-12.amzn2.0.4 | expat-2.1.0-12.amzn2.0.4.aarch64.rpm |
Amazon Linux | 2 | aarch64 | expat-devel | < 2.1.0-12.amzn2.0.4 | expat-devel-2.1.0-12.amzn2.0.4.aarch64.rpm |
Amazon Linux | 2 | aarch64 | expat-static | < 2.1.0-12.amzn2.0.4 | expat-static-2.1.0-12.amzn2.0.4.aarch64.rpm |
Amazon Linux | 2 | aarch64 | expat-debuginfo | < 2.1.0-12.amzn2.0.4 | expat-debuginfo-2.1.0-12.amzn2.0.4.aarch64.rpm |
Amazon Linux | 2 | i686 | expat | < 2.1.0-12.amzn2.0.4 | expat-2.1.0-12.amzn2.0.4.i686.rpm |
Amazon Linux | 2 | i686 | expat-devel | < 2.1.0-12.amzn2.0.4 | expat-devel-2.1.0-12.amzn2.0.4.i686.rpm |
Amazon Linux | 2 | i686 | expat-static | < 2.1.0-12.amzn2.0.4 | expat-static-2.1.0-12.amzn2.0.4.i686.rpm |
Amazon Linux | 2 | i686 | expat-debuginfo | < 2.1.0-12.amzn2.0.4 | expat-debuginfo-2.1.0-12.amzn2.0.4.i686.rpm |
Amazon Linux | 2 | x86_64 | expat | < 2.1.0-12.amzn2.0.4 | expat-2.1.0-12.amzn2.0.4.x86_64.rpm |
Amazon Linux | 2 | x86_64 | expat-devel | < 2.1.0-12.amzn2.0.4 | expat-devel-2.1.0-12.amzn2.0.4.x86_64.rpm |
CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
SINGLE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:N/AC:L/Au:S/C:C/I:C/A:C
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
83.8%