ALT-PU-2022-4000-1
Closed vulnerabilities
BDU:2022-00800
Уязвимость функции defineAttribute файла xmlparse.c библиотеки Expat, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-00805
Уязвимость функции lookupl файла xmlparse.c библиотеки Expat, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01003
Уязвимость функции storeAtts() библиотеки Expat, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01052
Уязвимость функции doProlog (xmlparse.c) библиотеки Expat, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-01058
Уязвимость функции storeAtts (xmlparse.c) библиотеки Expat, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2022-01059
Уязвимость функции nextScaffoldPart (xmlparse.c) библиотеки Expat, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2022-01060
Уязвимость функции build_model (xmlparse.c) библиотеки Expat, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2022-02823
Уязвимость функции addBinding() библиотеки Expat, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2013-0340
expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.
- [oss-security] 20130221 CVEs for libxml2 and expat internal and external XML entity expansion
- [oss-security] 20130221 CVEs for libxml2 and expat internal and external XML entity expansion
- 20211027 APPLE-SA-2021-10-26-9 Additional information for APPLE-SA-2021-09-20-1 iOS 15 and iPadOS 15
- 20211027 APPLE-SA-2021-10-26-9 Additional information for APPLE-SA-2021-09-20-1 iOS 15 and iPadOS 15
- 20211027 APPLE-SA-2021-10-26-10 Additional information for APPLE-SA-2021-09-20-2 watchOS 8
- 20211027 APPLE-SA-2021-10-26-10 Additional information for APPLE-SA-2021-09-20-2 watchOS 8
- 20211027 APPLE-SA-2021-10-26-11 Additional information for APPLE-SA-2021-09-20-3 tvOS 15
- 20211027 APPLE-SA-2021-10-26-11 Additional information for APPLE-SA-2021-09-20-3 tvOS 15
- 20210921 APPLE-SA-2021-09-20-1 iOS 15 and iPadOS 15
- 20210921 APPLE-SA-2021-09-20-1 iOS 15 and iPadOS 15
- 20210921 APPLE-SA-2021-09-20-2 watchOS 8
- 20210921 APPLE-SA-2021-09-20-2 watchOS 8
- 20210921 APPLE-SA-2021-09-20-3 tvOS 15
- 20210921 APPLE-SA-2021-09-20-3 tvOS 15
- 20210921 APPLE-SA-2021-09-20-6 Additional information for APPLE-SA-2021-09-13-1 iOS 14.8 and iPadOS 14.8
- 20210921 APPLE-SA-2021-09-20-6 Additional information for APPLE-SA-2021-09-13-1 iOS 14.8 and iPadOS 14.8
- 20210921 APPLE-SA-2021-09-20-7 Additional information for APPLE-SA-2021-09-13-3 macOS Big Sur 11.6
- 20210921 APPLE-SA-2021-09-20-7 Additional information for APPLE-SA-2021-09-13-3 macOS Big Sur 11.6
- 20210921 APPLE-SA-2021-09-20-8 Additional information for APPLE-SA-2021-09-13-4 Security Update 2021-005 Catalina
- 20210921 APPLE-SA-2021-09-20-8 Additional information for APPLE-SA-2021-09-13-4 Security Update 2021-005 Catalina
- 1028213
- 1028213
- [oss-security] 20130413 Re-evaluating expat/libxml2 CVE assignments
- [oss-security] 20130413 Re-evaluating expat/libxml2 CVE assignments
- [oss-security] 20211007 CVE-2021-40439: Apache OpenOffice: Billion Laughs
- [oss-security] 20211007 CVE-2021-40439: Apache OpenOffice: Billion Laughs
- 90634
- 90634
- 58233
- 58233
- [announce] 20211007 CVE-2021-40439: Apache OpenOffice: Billion Laughs
- [announce] 20211007 CVE-2021-40439: Apache OpenOffice: Billion Laughs
- [openoffice-users] 20211007 CVE-2021-40439: Apache OpenOffice: Billion Laughs
- [openoffice-users] 20211007 CVE-2021-40439: Apache OpenOffice: Billion Laughs
- GLSA-201701-21
- GLSA-201701-21
- https://support.apple.com/kb/HT212804
- https://support.apple.com/kb/HT212804
- https://support.apple.com/kb/HT212805
- https://support.apple.com/kb/HT212805
- https://support.apple.com/kb/HT212807
- https://support.apple.com/kb/HT212807
- https://support.apple.com/kb/HT212814
- https://support.apple.com/kb/HT212814
- https://support.apple.com/kb/HT212815
- https://support.apple.com/kb/HT212815
- https://support.apple.com/kb/HT212819
- https://support.apple.com/kb/HT212819
Modified: 2024-11-21
CVE-2021-45960
In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://bugzilla.mozilla.org/show_bug.cgi?id=1217609
- https://bugzilla.mozilla.org/show_bug.cgi?id=1217609
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/issues/531
- https://github.com/libexpat/libexpat/issues/531
- https://github.com/libexpat/libexpat/pull/534
- https://github.com/libexpat/libexpat/pull/534
- GLSA-202209-24
- GLSA-202209-24
- https://security.netapp.com/advisory/ntap-20220121-0004/
- https://security.netapp.com/advisory/ntap-20220121-0004/
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2021-46143
In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/issues/532
- https://github.com/libexpat/libexpat/issues/532
- https://github.com/libexpat/libexpat/pull/538
- https://github.com/libexpat/libexpat/pull/538
- GLSA-202209-24
- GLSA-202209-24
- https://security.netapp.com/advisory/ntap-20220121-0006/
- https://security.netapp.com/advisory/ntap-20220121-0006/
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22822
addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22823
build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22824
defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22825
lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22826
nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Modified: 2024-11-21
CVE-2022-22827
storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- [oss-security] 20220117 Expat 2.4.3 released, includes 8 security fixes
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf
- https://github.com/libexpat/libexpat/pull/539
- https://github.com/libexpat/libexpat/pull/539
- GLSA-202209-24
- GLSA-202209-24
- DSA-5073
- DSA-5073
- https://www.tenable.com/security/tns-2022-05
- https://www.tenable.com/security/tns-2022-05
Closed bugs
libexpat-devel: упакованы битые конфиги для cmake