RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2065582 - CVE-2022-25235 CVE-2022-25236 CVE-2022-25315 expat: various flaws [CentOS Stream 8]
Summary: CVE-2022-25235 CVE-2022-25236 CVE-2022-25315 expat: various flaws [CentOS Str...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: expat
Version: CentOS Stream
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: rc
: ---
Assignee: Tomas Korbar
QA Contact: rhel-cs-infra-services-qe
URL:
Whiteboard:
Depends On:
Blocks: CVE-2022-25315 CVE-2022-25235 CVE-2022-25236 2065579
TreeView+ depends on / blocked
 
Reported: 2022-03-18 09:08 UTC by Sandro Bonazzola
Modified: 2023-09-15 01:22 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2022-03-30 09:05:22 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Issue Tracker RHELPLAN-116073 0 None None None 2022-03-18 09:21:42 UTC

Description Sandro Bonazzola 2022-03-18 09:08:27 UTC
This bug was created to ensure that one or more security vulnerabilities are fixed in affected versions of CentOS Stream 8.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

Comment 1 Sandro Bonazzola 2022-03-18 09:10:29 UTC
https://koji.mbox.centos.org/koji/packageinfo?packageID=26 shows as latest build expat-2.2.5-5.el8 which is still affected by tracked CVEs.

Comment 2 Joe Orton 2022-03-24 09:24:39 UTC
What is the process for handling these CS8 bugs?

Comment 3 Sandro Bonazzola 2022-03-24 10:24:22 UTC
I see a new build in CentOS Stream koji now at https://koji.mbox.centos.org/koji/buildinfo?buildID=21436 which includes the CVE fixes in this bz.

It didn't land on http://mirror.centos.org/centos/8-stream/BaseOS/x86_64/os/Packages/?C=M;O=D yet

For the process, redirecting question to bstinson

Comment 6 Sandro Bonazzola 2022-03-30 09:05:22 UTC
expat-2.2.5-8.el8 landed on CentOS Stream 8 mirrors

Comment 7 Red Hat Bugzilla 2023-09-15 01:22:49 UTC
The needinfo request[s] on this closed bug have been removed as they have been unresolved for 500 days


Note You need to log in before you can comment on or make changes to this bug.