Bug 2044464 (CVE-2022-22823) - CVE-2022-22823 expat: Integer overflow in build_model in xmlparse.c
Summary: CVE-2022-22823 expat: Integer overflow in build_model in xmlparse.c
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-22823
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2053208 2044465 2052262 2052263 2052264 2052265 2052266 2052267 2052268 2058576 2058577 2058578 2058579 2058580 2058581 2060192 2060197 2060199 2060203 2060208 2060210
Blocks: 2044492
TreeView+ depends on / blocked
 
Reported: 2022-01-24 16:51 UTC by Pedro Sampaio
Modified: 2023-05-16 16:16 UTC (History)
35 users (show)

Fixed In Version: expat 2.4.3
Doc Type: If docs needed, set a value
Doc Text:
expat (libexpat) is susceptible to a software flaw that causes process interruption. When processing a large number of prefixed XML attributes on a single tag can libexpat can terminate unexpectedly due to integer overflow. The highest threat from this vulnerability is to availability, confidentiality and integrity.
Clone Of:
Environment:
Last Closed: 2022-05-05 01:46:26 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2022:0953 0 None None None 2022-03-16 21:53:17 UTC
Red Hat Product Errata RHBA-2022:0957 0 None None None 2022-03-17 15:58:03 UTC
Red Hat Product Errata RHBA-2022:0959 0 None None None 2022-03-17 17:17:38 UTC
Red Hat Product Errata RHBA-2022:0960 0 None None None 2022-03-17 17:33:58 UTC
Red Hat Product Errata RHBA-2022:0964 0 None None None 2022-03-17 21:26:43 UTC
Red Hat Product Errata RHBA-2022:0965 0 None None None 2022-03-17 21:56:32 UTC
Red Hat Product Errata RHBA-2022:0976 0 None None None 2022-03-21 11:35:02 UTC
Red Hat Product Errata RHBA-2022:0977 0 None None None 2022-03-21 11:36:08 UTC
Red Hat Product Errata RHBA-2022:0978 0 None None None 2022-03-21 11:36:36 UTC
Red Hat Product Errata RHBA-2022:0979 0 None None None 2022-03-21 14:36:52 UTC
Red Hat Product Errata RHBA-2022:0980 0 None None None 2022-03-21 14:44:32 UTC
Red Hat Product Errata RHBA-2022:0981 0 None None None 2022-03-21 14:42:04 UTC
Red Hat Product Errata RHBA-2022:1005 0 None None None 2022-03-22 08:41:26 UTC
Red Hat Product Errata RHBA-2022:1014 0 None None None 2022-03-22 17:10:41 UTC
Red Hat Product Errata RHBA-2022:1031 0 None None None 2022-03-23 11:12:50 UTC
Red Hat Product Errata RHBA-2022:1046 0 None None None 2022-03-24 09:35:32 UTC
Red Hat Product Errata RHBA-2022:1048 0 None None None 2022-03-24 10:42:50 UTC
Red Hat Product Errata RHBA-2022:1057 0 None None None 2022-03-24 16:13:13 UTC
Red Hat Product Errata RHBA-2022:1058 0 None None None 2022-03-24 15:32:16 UTC
Red Hat Product Errata RHBA-2022:1079 0 None None None 2022-03-28 11:32:02 UTC
Red Hat Product Errata RHBA-2022:1085 0 None None None 2022-03-28 18:10:36 UTC
Red Hat Product Errata RHBA-2022:1089 0 None None None 2022-03-29 01:11:37 UTC
Red Hat Product Errata RHBA-2022:1099 0 None None None 2022-03-29 07:42:08 UTC
Red Hat Product Errata RHBA-2022:1100 0 None None None 2022-03-29 07:39:50 UTC
Red Hat Product Errata RHBA-2022:1101 0 None None None 2022-03-29 08:13:21 UTC
Red Hat Product Errata RHBA-2022:1117 0 None None None 2022-03-29 15:05:16 UTC
Red Hat Product Errata RHBA-2022:1118 0 None None None 2022-03-29 15:07:17 UTC
Red Hat Product Errata RHBA-2022:1119 0 None None None 2022-03-29 15:08:23 UTC
Red Hat Product Errata RHBA-2022:1120 0 None None None 2022-03-29 15:11:45 UTC
Red Hat Product Errata RHBA-2022:1121 0 None None None 2022-03-29 15:10:12 UTC
Red Hat Product Errata RHBA-2022:1122 0 None None None 2022-03-29 15:17:42 UTC
Red Hat Product Errata RHBA-2022:1125 0 None None None 2022-03-29 15:36:38 UTC
Red Hat Product Errata RHBA-2022:1126 0 None None None 2022-03-29 19:10:42 UTC
Red Hat Product Errata RHBA-2022:1127 0 None None None 2022-03-29 19:11:37 UTC
Red Hat Product Errata RHBA-2022:1130 0 None None None 2022-03-29 17:45:18 UTC
Red Hat Product Errata RHBA-2022:1131 0 None None None 2022-03-29 18:13:24 UTC
Red Hat Product Errata RHBA-2022:1140 0 None None None 2022-03-30 13:35:39 UTC
Red Hat Product Errata RHBA-2022:1150 0 None None None 2022-03-31 18:41:16 UTC
Red Hat Product Errata RHBA-2022:1172 0 None None None 2022-04-04 08:24:11 UTC
Red Hat Product Errata RHBA-2022:1176 0 None None None 2022-04-04 10:45:13 UTC
Red Hat Product Errata RHBA-2022:1191 0 None None None 2022-04-05 13:28:33 UTC
Red Hat Product Errata RHBA-2022:1258 0 None Closed Openshift Cluster Alerting 2022-06-22 13:28:53 UTC
Red Hat Product Errata RHBA-2022:1289 0 None None None 2022-04-11 05:59:45 UTC
Red Hat Product Errata RHBA-2022:1308 0 None None None 2022-04-11 14:50:48 UTC
Red Hat Product Errata RHBA-2022:1319 0 None None None 2022-04-12 11:31:06 UTC
Red Hat Product Errata RHBA-2022:1380 0 None None None 2022-04-18 10:56:58 UTC
Red Hat Product Errata RHBA-2022:1385 0 None None None 2022-04-18 13:53:53 UTC
Red Hat Product Errata RHBA-2022:1392 0 None None None 2022-04-19 08:56:29 UTC
Red Hat Product Errata RHBA-2022:1434 0 None None None 2022-04-20 06:53:01 UTC
Red Hat Product Errata RHBA-2022:1495 0 None None None 2022-04-21 14:02:36 UTC
Red Hat Product Errata RHBA-2022:1507 0 None None None 2022-04-21 16:14:40 UTC
Red Hat Product Errata RHBA-2022:1608 0 None None None 2022-04-27 07:56:33 UTC
Red Hat Product Errata RHBA-2022:1609 0 None None None 2022-04-27 07:16:08 UTC
Red Hat Product Errata RHBA-2022:1610 0 None None None 2022-04-27 07:17:45 UTC
Red Hat Product Errata RHBA-2022:1611 0 None None None 2022-04-27 07:18:55 UTC
Red Hat Product Errata RHBA-2022:1612 0 None None None 2022-04-27 07:20:35 UTC
Red Hat Product Errata RHBA-2022:1613 0 None None None 2022-04-27 07:21:24 UTC
Red Hat Product Errata RHBA-2022:1614 0 None None None 2022-04-27 07:23:11 UTC
Red Hat Product Errata RHBA-2022:1615 0 None None None 2022-04-27 07:23:45 UTC
Red Hat Product Errata RHBA-2022:1616 0 None None None 2022-04-27 07:27:13 UTC
Red Hat Product Errata RHSA-2022:0951 0 None None None 2022-03-16 16:16:42 UTC
Red Hat Product Errata RHSA-2022:1069 0 None None None 2022-03-28 11:49:26 UTC
Red Hat Product Errata RHSA-2022:7143 0 None None None 2022-10-26 20:21:07 UTC
Red Hat Product Errata RHSA-2022:7144 0 None None None 2022-10-26 20:07:35 UTC
Red Hat Product Errata RHSA-2022:7692 0 None None None 2022-11-08 10:11:25 UTC

Description Pedro Sampaio 2022-01-24 16:51:27 UTC
build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. 

References:

https://github.com/libexpat/libexpat/pull/539
http://www.openwall.com/lists/oss-security/2022/01/17/3

Comment 1 Pedro Sampaio 2022-01-24 16:53:04 UTC
Created expat tracking bugs for this issue:

Affects: fedora-all [bug 2044465]

Comment 8 errata-xmlrpc 2022-03-16 16:16:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:0951 https://access.redhat.com/errata/RHSA-2022:0951

Comment 9 errata-xmlrpc 2022-03-28 11:49:22 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2022:1069 https://access.redhat.com/errata/RHSA-2022:1069

Comment 10 Product Security DevOps Team 2022-05-05 01:46:21 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-22823

Comment 11 errata-xmlrpc 2022-10-26 20:07:32 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Core Services

Via RHSA-2022:7144 https://access.redhat.com/errata/RHSA-2022:7144

Comment 12 errata-xmlrpc 2022-10-26 20:21:03 UTC
This issue has been addressed in the following products:

  JBoss Core Services on RHEL 7
  JBoss Core Services for RHEL 8

Via RHSA-2022:7143 https://access.redhat.com/errata/RHSA-2022:7143

Comment 13 errata-xmlrpc 2022-11-08 10:11:22 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7692 https://access.redhat.com/errata/RHSA-2022:7692


Note You need to log in before you can comment on or make changes to this bug.