Lucene search

K
oraclelinuxOracleLinuxELSA-2022-0951
HistoryMar 16, 2022 - 12:00 a.m.

expat security update

2022-03-1600:00:00
linux.oracle.com
72
cve-2022-25236
cve-2022-25235
cve-2022-25315
cve-2022-23852
cve-2021-45960
cve-2021-46143
cve-2022-22827
cve-2022-22826
cve-2022-22825
cve-2022-22824
cve-2022-22823
cve-2022-22822
security update
expat
unix

EPSS

0.05

Percentile

93.0%

[2.2.5-4.3]

  • Improve fix for CVE-2022-25236
  • Related: CVE-2022-25236
    [2.2.5-4.2]
  • Fix multiple CVEs
  • Resolves: CVE-2022-25236
  • Resolves: CVE-2022-25235
  • Resolves: CVE-2022-25315
    [2.2.5-4.1]
  • Fix multiple CVEs
  • CVE-2022-23852 expat: integer overflow in function XML_GetBuffer
  • CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat
  • CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c
  • CVE-2022-22827 Integer overflow in storeAtts in xmlparse.c
  • CVE-2022-22826 Integer overflow in nextScaffoldPart in xmlparse.c
  • CVE-2022-22825 Integer overflow in lookup in xmlparse.c
  • CVE-2022-22824 Integer overflow in defineAttribute in xmlparse.c
  • CVE-2022-22823 Integer overflow in build_model in xmlparse.c
  • CVE-2022-22822 Integer overflow in addBinding in xmlparse.c
  • Resolves: CVE-2022-23852
  • Resolves: CVE-2021-45960
  • Resolves: CVE-2021-46143
  • Resolves: CVE-2022-22827
  • Resolves: CVE-2022-22826
  • Resolves: CVE-2022-22825
  • Resolves: CVE-2022-22824
  • Resolves: CVE-2022-22823
  • Resolves: CVE-2022-22822