summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202209-24.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-09-29 21:23:22 +0100
committerV3n3RiX <venerix@koprulu.sector>2022-09-29 21:23:22 +0100
commit15a738a098c486b6ec6d624050dd98826f9c2d3f (patch)
tree7b170748ee082c6db9b27bbc34b34b27e2e9873b /metadata/glsa/glsa-202209-24.xml
parent3a2444aaf0bafd5c58c0dc8dda102352f20c76d8 (diff)
gentoo auto-resync : 29:09:2022 - 21:23:22
Diffstat (limited to 'metadata/glsa/glsa-202209-24.xml')
-rw-r--r--metadata/glsa/glsa-202209-24.xml61
1 files changed, 61 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202209-24.xml b/metadata/glsa/glsa-202209-24.xml
new file mode 100644
index 000000000000..218e97d92590
--- /dev/null
+++ b/metadata/glsa/glsa-202209-24.xml
@@ -0,0 +1,61 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202209-24">
+ <title>Expat: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in Expat, the worst of which could result in arbitrary code execution.</synopsis>
+ <product type="ebuild">expat</product>
+ <announced>2022-09-29</announced>
+ <revised count="1">2022-09-29</revised>
+ <bug>791703</bug>
+ <bug>830422</bug>
+ <bug>831918</bug>
+ <bug>833431</bug>
+ <bug>870097</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-libs/expat" auto="yes" arch="*">
+ <unaffected range="ge">2.4.9</unaffected>
+ <vulnerable range="lt">2.4.9</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Expat is a set of XML parsing libraries.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Expat. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Expat users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=dev-libs/expat-2.4.9"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-45960">CVE-2021-45960</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2021-46143">CVE-2021-46143</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22822">CVE-2022-22822</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22823">CVE-2022-22823</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22824">CVE-2022-22824</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22825">CVE-2022-22825</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22826">CVE-2022-22826</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-22827">CVE-2022-22827</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-23852">CVE-2022-23852</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-23990">CVE-2022-23990</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-25235">CVE-2022-25235</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-25236">CVE-2022-25236</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-25313">CVE-2022-25313</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-25314">CVE-2022-25314</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-25315">CVE-2022-25315</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-40674">CVE-2022-40674</uri>
+ </references>
+ <metadata tag="requester" timestamp="2022-09-29T14:24:39.510183Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2022-09-29T14:24:39.514035Z">ajak</metadata>
+</glsa> \ No newline at end of file