ALAS2022-2022-017

Related Vulnerabilities: CVE-2021-45960   CVE-2021-46143   CVE-2022-22822   CVE-2022-22823   CVE-2022-22824   CVE-2022-22825   CVE-2022-22826   CVE-2022-22827  

In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory). (CVE-2021-45960) In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize. (CVE-2021-46143) addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22822) build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22823) defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22824) lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22825) nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22826) storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22827)

ALAS2022-2022-017


Amazon Linux 2022 Security Advisory: ALAS-2022-017
Advisory Release Date: 2022-01-29 00:34 Pacific
Advisory Updated Date: 2022-02-03 18:41 Pacific
Severity: Medium

Issue Overview:

In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory). (CVE-2021-45960)

In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize. (CVE-2021-46143)

addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22822)

build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22823)

defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22824)

lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22825)

nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22826)

storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. (CVE-2022-22827)


Affected Packages:

expat


Issue Correction:
Run dnf update --releasever=2022.0.20220202 expat to update your system.

New Packages:
aarch64:
    expat-debuginfo-2.4.3-1.amzn2022.aarch64
    expat-debugsource-2.4.3-1.amzn2022.aarch64
    expat-static-2.4.3-1.amzn2022.aarch64
    expat-2.4.3-1.amzn2022.aarch64
    expat-devel-2.4.3-1.amzn2022.aarch64

i686:
    expat-debugsource-2.4.3-1.amzn2022.i686
    expat-static-2.4.3-1.amzn2022.i686
    expat-debuginfo-2.4.3-1.amzn2022.i686
    expat-2.4.3-1.amzn2022.i686
    expat-devel-2.4.3-1.amzn2022.i686

src:
    expat-2.4.3-1.amzn2022.src

x86_64:
    expat-static-2.4.3-1.amzn2022.x86_64
    expat-debugsource-2.4.3-1.amzn2022.x86_64
    expat-devel-2.4.3-1.amzn2022.x86_64
    expat-2.4.3-1.amzn2022.x86_64
    expat-debuginfo-2.4.3-1.amzn2022.x86_64