summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2022-09-29 14:24:39 +0000
committerJohn Helmert III <ajak@gentoo.org>2022-09-29 09:48:02 -0500
commit03f0a34b2dd087d0388307c6a72febd44202bb20 (patch)
tree736ef616d1b8b71daf5b432ac22bb8b2b397bf70
parent[ GLSA 202209-23 ] Chromium, Google Chrome, Microsoft Edge: Multiple Vulnerab... (diff)
downloadglsa-03f0a34b2dd087d0388307c6a72febd44202bb20.tar.gz
glsa-03f0a34b2dd087d0388307c6a72febd44202bb20.tar.bz2
glsa-03f0a34b2dd087d0388307c6a72febd44202bb20.zip
[ GLSA 202209-24 ] Expat: Multiple Vulnerabilities
Bug: https://bugs.gentoo.org/791703 Bug: https://bugs.gentoo.org/830422 Bug: https://bugs.gentoo.org/831918 Bug: https://bugs.gentoo.org/833431 Bug: https://bugs.gentoo.org/870097 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: John Helmert III <ajak@gentoo.org>
-rw-r--r--glsa-202209-24.xml61
1 files changed, 61 insertions, 0 deletions
diff --git a/glsa-202209-24.xml b/glsa-202209-24.xml
new file mode 100644
index 00000000..218e97d9
--- /dev/null
+++ b/glsa-202209-24.xml
@@ -0,0 +1,61 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202209-24">
+ <title>Expat: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Expat, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">expat</product>
+ <announced>2022-09-29</announced>
+ <revised count="1">2022-09-29</revised>
+ <bug>791703</bug>
+ <bug>830422</bug>
+ <bug>831918</bug>
+ <bug>833431</bug>
+ <bug>870097</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-libs/expat" auto="yes" arch="*">
+ <unaffected range="ge">2.4.9</unaffected>
+ <vulnerable range="lt">2.4.9</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Expat is a set of XML parsing libraries.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Expat. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Expat users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-libs/expat-2.4.9"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-45960">CVE-2021-45960</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-46143">CVE-2021-46143</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22822">CVE-2022-22822</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22823">CVE-2022-22823</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22824">CVE-2022-22824</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22825">CVE-2022-22825</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22826">CVE-2022-22826</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22827">CVE-2022-22827</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-23852">CVE-2022-23852</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-23990">CVE-2022-23990</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-25235">CVE-2022-25235</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-25236">CVE-2022-25236</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-25313">CVE-2022-25313</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-25314">CVE-2022-25314</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-25315">CVE-2022-25315</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-40674">CVE-2022-40674</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-09-29T14:24:39.510183Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-09-29T14:24:39.514035Z">ajak</metadata>
+</glsa> \ No newline at end of file