SUSE-SU-2022:14903-1: important: Security update for expat

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Mar 4 14:37:16 UTC 2022


   SUSE Security Update: Security update for expat
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:14903-1
Rating:             important
References:         #1196025 #1196026 #1196168 #1196169 #1196171 
                    
Cross-References:   CVE-2022-25235 CVE-2022-25236 CVE-2022-25313
                    CVE-2022-25314 CVE-2022-25315
CVSS scores:
                    CVE-2022-25235 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-25235 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-25236 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-25236 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-25313 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-25313 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-25314 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-25314 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-25315 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-25315 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Debuginfo 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Server 11-SP4-LTSS
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for expat fixes the following issues:

   - CVE-2022-25236: Fixed possible namespace-separator characters insertion
     into namespace URIs (bsc#1196025).
   - CVE-2022-25235: Fixed UTF-8 character validation in a certain context
     (bsc#1196026).
   - CVE-2022-25313: Fixed stack exhaustion in build_model() via uncontrolled
     recursion (bsc#1196168).
   - CVE-2022-25314: Fixed integer overflow in copyString (bsc#1196169).
   - CVE-2022-25315: Fixed integer overflow in storeRawNames (bsc#1196171).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-expat-14903=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-expat-14903=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-expat-14903=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-expat-14903=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      expat-2.0.1-88.42.18.1
      libexpat1-2.0.1-88.42.18.1

   - SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):

      libexpat1-32bit-2.0.1-88.42.18.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      expat-2.0.1-88.42.18.1
      libexpat1-2.0.1-88.42.18.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):

      expat-debuginfo-2.0.1-88.42.18.1
      expat-debugsource-2.0.1-88.42.18.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      expat-debuginfo-2.0.1-88.42.18.1
      expat-debugsource-2.0.1-88.42.18.1


References:

   https://www.suse.com/security/cve/CVE-2022-25235.html
   https://www.suse.com/security/cve/CVE-2022-25236.html
   https://www.suse.com/security/cve/CVE-2022-25313.html
   https://www.suse.com/security/cve/CVE-2022-25314.html
   https://www.suse.com/security/cve/CVE-2022-25315.html
   https://bugzilla.suse.com/1196025
   https://bugzilla.suse.com/1196026
   https://bugzilla.suse.com/1196168
   https://bugzilla.suse.com/1196169
   https://bugzilla.suse.com/1196171



More information about the sle-updates mailing list