Uploaded image for project: 'Funtoo Linux'
  1. Funtoo Linux
  2. FL-10568

dev-libs/libexpat-2.4.3 - multiple vulns

    • Icon: Security Vulnerability Security Vulnerability
    • Resolution: Fixed
    • Icon: Normal Normal
    • None
    • None

      {
        "id": "CVE-2022-23852",
        "is_known_exploited_vuln": false,
        "tickets": [],
        "description": "Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.",
        "urls": [
          "https://nvd.nist.gov/vuln/detail/CVE-2022-23852",
          "https://github.com/libexpat/libexpat/pull/550",
          "https://www.tenable.com/security/tns-2022-05",
          "https://www.debian.org/security/2022/dsa-5073",
          "https://security.netapp.com/advisory/ntap-20220217-0001/",
          "https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html",
          "https://www.oracle.com/security-alerts/cpuapr2022.html",
          "https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf"
        ]
      }
      {
        "id": "CVE-2022-40674",
        "is_known_exploited_vuln": false,
        "tickets": [],
        "description": "libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.",
        "urls": [
          "https://nvd.nist.gov/vuln/detail/CVE-2022-40674",
          "https://github.com/libexpat/libexpat/pull/629",
          "https://github.com/libexpat/libexpat/pull/640",
          "https://www.debian.org/security/2022/dsa-5236",
          "https://lists.debian.org/debian-lts-announce/2022/09/msg00029.html"
        ]
      }
      {
        "id": "CVE-2022-25314",
        "is_known_exploited_vuln": false,
        "tickets": [],
        "description": "In Expat (aka libexpat) before 2.4.5, there is an integer overflow in copyString.",
        "urls": [
          "https://nvd.nist.gov/vuln/detail/CVE-2022-25314",
          "https://github.com/libexpat/libexpat/pull/560",
          "http://www.openwall.com/lists/oss-security/2022/02/19/1",
          "https://www.debian.org/security/2022/dsa-5085",
          "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/",
          "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/",
          "https://security.netapp.com/advisory/ntap-20220303-0008/",
          "https://www.oracle.com/security-alerts/cpuapr2022.html",
          "https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf"
        ]
      }
      {
        "id": "CVE-2022-23990",
        "is_known_exploited_vuln": false,
        "tickets": [],
        "description": "Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function.",
        "urls": [
          "https://nvd.nist.gov/vuln/detail/CVE-2022-23990",
          "https://github.com/libexpat/libexpat/pull/551",
          "https://www.tenable.com/security/tns-2022-05",
          "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7FF2UH7MPXKTADYSJUAHI2Y5UHBSHUH/",
          "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/34NXVL2RZC2YZRV74ZQ3RNFB7WCEUP7D/",
          "https://www.debian.org/security/2022/dsa-5073",
          "https://www.oracle.com/security-alerts/cpuapr2022.html",
          "https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf"
        ]
      }
      {
        "id": "CVE-2022-25236",
        "is_known_exploited_vuln": false,
        "tickets": [],
        "description": "xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs.",
        "urls": [
          "https://nvd.nist.gov/vuln/detail/CVE-2022-25236",
          "https://github.com/libexpat/libexpat/pull/561",
          "http://www.openwall.com/lists/oss-security/2022/02/19/1",
          "https://www.debian.org/security/2022/dsa-5085",
          "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/",
          "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/",
          "https://security.netapp.com/advisory/ntap-20220303-0008/",
          "https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html",
          "https://www.oracle.com/security-alerts/cpuapr2022.html",
          "http://packetstormsecurity.com/files/167238/Zoom-XMPP-Stanza-Smuggling-Remote-Code-Execution.html",
          "https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf"
        ]
      }
      {
        "id": "CVE-2022-25313",
        "is_known_exploited_vuln": false,
        "tickets": [],
        "description": "In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element.",
        "urls": [
          "https://nvd.nist.gov/vuln/detail/CVE-2022-25313",
          "https://github.com/libexpat/libexpat/pull/558",
          "http://www.openwall.com/lists/oss-security/2022/02/19/1",
          "https://www.debian.org/security/2022/dsa-5085",
          "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/",
          "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/",
          "https://security.netapp.com/advisory/ntap-20220303-0008/",
          "https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html",
          "https://www.oracle.com/security-alerts/cpuapr2022.html",
          "https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf"
        ]
      }
      {
        "id": "CVE-2022-25235",
        "is_known_exploited_vuln": false,
        "tickets": [],
        "description": "xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context.",
        "urls": [
          "https://nvd.nist.gov/vuln/detail/CVE-2022-25235",
          "https://github.com/libexpat/libexpat/pull/562",
          "http://www.openwall.com/lists/oss-security/2022/02/19/1",
          "https://www.debian.org/security/2022/dsa-5085",
          "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/",
          "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/",
          "https://security.netapp.com/advisory/ntap-20220303-0008/",
          "https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html",
          "https://www.oracle.com/security-alerts/cpuapr2022.html",
          "https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf"
        ]
      }
      {
        "id": "CVE-2022-25315",
        "is_known_exploited_vuln": false,
        "tickets": [],
        "description": "In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames.",
        "urls": [
          "https://nvd.nist.gov/vuln/detail/CVE-2022-25315",
          "https://github.com/libexpat/libexpat/pull/559",
          "http://www.openwall.com/lists/oss-security/2022/02/19/1",
          "https://www.debian.org/security/2022/dsa-5085",
          "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/",
          "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/",
          "https://security.netapp.com/advisory/ntap-20220303-0008/",
          "https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html",
          "https://www.oracle.com/security-alerts/cpuapr2022.html",
          "https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf"
        ]
      }
      

      We should make autogen for this package

            Unassigned Unassigned
            tczaude tczaude
            Votes:
            0 Vote for this issue
            Watchers:
            2 Start watching this issue

              Created:
              Updated:
              Resolved: