Lucene search

K
amazonAmazonALAS2-2022-1809
HistoryJul 06, 2022 - 3:09 a.m.

Medium: expat

2022-07-0603:09:00
alas.aws.amazon.com
34

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.4%

Issue Overview:

In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize. (CVE-2021-46143)

addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22822)

build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22823)

defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22824)

lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22825)

nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22826)

storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22827)

Affected Packages:

expat

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update expat to update your system.

New Packages:

aarch64:  
    expat-2.1.0-14.amzn2.0.1.aarch64  
    expat-devel-2.1.0-14.amzn2.0.1.aarch64  
    expat-static-2.1.0-14.amzn2.0.1.aarch64  
    expat-debuginfo-2.1.0-14.amzn2.0.1.aarch64  
  
i686:  
    expat-2.1.0-14.amzn2.0.1.i686  
    expat-devel-2.1.0-14.amzn2.0.1.i686  
    expat-static-2.1.0-14.amzn2.0.1.i686  
    expat-debuginfo-2.1.0-14.amzn2.0.1.i686  
  
src:  
    expat-2.1.0-14.amzn2.0.1.src  
  
x86_64:  
    expat-2.1.0-14.amzn2.0.1.x86_64  
    expat-devel-2.1.0-14.amzn2.0.1.x86_64  
    expat-static-2.1.0-14.amzn2.0.1.x86_64  
    expat-debuginfo-2.1.0-14.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2021-46143, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827

Mitre: CVE-2021-46143, CVE-2022-22822, CVE-2022-22823, CVE-2022-22824, CVE-2022-22825, CVE-2022-22826, CVE-2022-22827

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.4%