Lucene search

K
mageiaGentoo FoundationMGASA-2022-0081
HistoryFeb 22, 2022 - 11:15 p.m.

Updated expat packages fix security vulnerability

2022-02-2223:15:16
Gentoo Foundation
advisories.mageia.org
62

0.035 Low

EPSS

Percentile

91.5%

Passing malformed 2- and 3-byte UTF-8 sequences (e.g. from start tag names) to the XML processing application on top of Expat can cause arbitrary damage (e.g. code execution) depending on how invalid UTF-8 is handled inside the XML processor; validation was not their job but Expat’s. Exploits with code execution are known to exist. (CVE-2022-25235) Passing (one or more) namespace separator characters in “xmlns[:prefix]” attribute values made Expat send malformed tag names to the XML processor on top of Expat which can cause arbitrary damage (e.g. code execution) depending on such unexpectable cases are handled inside the XML processor; validation was not their job but Expat’s. Exploits with code execution are known to exist. (CVE-2022-25236) Fix stack exhaustion in doctype parsing that could be triggered by e.g. a 2 megabytes file with a large number of opening braces. Expected impact is denial of service or potentially arbitrary code execution. (CVE-2022-25313) Fix integer overflow in function copyString; only affects the encoding name parameter at parser creation time which is often hardcoded (rather than user input), takes a value in the gigabytes to trigger, and a 64-bit machine. Expected impact is denial of service. (CVE-2022-25314) Fix integer overflow in function storeRawNames; needs input in the gigabytes and a 64-bit machine. Expected impact is denial of service or potentially arbitrary code execution. (CVE-2022-25315)

OSVersionArchitecturePackageVersionFilename
Mageia8noarchexpat< 2.2.10-1.3expat-2.2.10-1.3.mga8