Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

expat-2.2.10-10.el9 RPM for x86_64

From CentOS Stream 9 BaseOS for x86_64

Name: expat Distribution: CentOS
Version: 2.2.10 Vendor: CentOS
Release: 10.el9 Build date: Thu Mar 3 09:54:57 2022
Group: Unspecified Build host: x86-06.stream.rdu2.redhat.com
Size: 270769 Source RPM: expat-2.2.10-10.el9.src.rpm
Packager: builder@centos.org
Url: https://libexpat.github.io/
Summary: An XML parser library
This is expat, the C library for parsing XML, written by James Clark. Expat
is a stream oriented XML parser. This means that you register handlers with
the parser prior to starting the parse. These handlers are called when the
parser discovers the associated structures in the document being parsed. A
start tag is an example of the kind of structures for which you may
register handlers.

Provides

Requires

License

MIT

Changelog

* Mon Feb 28 2022 Tomas Korbar <tkorbar@redhat.com> -  2.2.10-10
  - Fix multiple CVEs
  - CVE-2022-25236 expat: namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
  - CVE-2022-25235 expat: malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  - CVE-2022-25315 expat: integer overflow in storeRawNames()
  - Resolves: CVE-2022-25236
  - Resolves: CVE-2022-25235
  - Resolves: CVE-2022-25315
* Thu Feb 10 2022 Tomas Korbar <tkorbar@redhat.com> -  2.2.10-9
  - CVE-2022-23852 expat: integer overflow in function XML_GetBuffer
  - Resolves: CVE-2022-23852
* Thu Feb 10 2022 Tomas Korbar <tkorbar@redhat.com> -  2.2.10-8
  - CVE-2021-45960 expat: Large number of prefixed XML attributes on a single tag can crash libexpat
  - Resolves: CVE-2021-45960
* Wed Feb 09 2022 Tomas Korbar <tkorbar@redhat.com> -  2.2.10-7
  - CVE-2021-46143 expat: Integer overflow in doProlog in xmlparse.c
  - Resolves: CVE-2021-46143
* Wed Feb 09 2022 Tomas Korbar <tkorbar@redhat.com> -  2.2.10-6
  - CVE-2022-22827 Integer overflow in storeAtts in xmlparse.c
  - CVE-2022-22826 Integer overflow in nextScaffoldPart in xmlparse.c
  - CVE-2022-22825 Integer overflow in lookup in xmlparse.c
  - CVE-2022-22824 Integer overflow in defineAttribute in xmlparse.c
  - CVE-2022-22823 Integer overflow in build_model in xmlparse.c
  - CVE-2022-22822 Integer overflow in addBinding in xmlparse.c
  - Resolves: CVE-2022-22827
  - Resolves: CVE-2022-22826
  - Resolves: CVE-2022-22825
  - Resolves: CVE-2022-22824
  - Resolves: CVE-2022-22823
  - Resolves: CVE-2022-22822
* Mon Feb 07 2022 Tomas Korbar <tkorbar@redhat.com> -  2.2.10-5
  - CVE-2022-23990 expat: integer overflow in the doProlog function
  - Resolve: rhbz#2050503
* Mon Aug 09 2021 Mohan Boddu <mboddu@redhat.com> - 2.2.10-4
  - Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
    Related: rhbz#1991688
* Thu Apr 15 2021 Mohan Boddu <mboddu@redhat.com> - 2.2.10-3
  - Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937
* Tue Jan 26 2021 Fedora Release Engineering <releng@fedoraproject.org> - 2.2.10-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
* Fri Nov 13 2020 Joe Orton <jorton@redhat.com> - 2.2.10-1
  - update to 2.2.10 (#1884940)
* Mon Jul 27 2020 Fedora Release Engineering <releng@fedoraproject.org> - 2.2.8-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild

Files

/usr/bin/xmlwf
/usr/lib/.build-id
/usr/lib/.build-id/45
/usr/lib/.build-id/45/273977c79a2bbd883b81b0c21ed5266676eb5c
/usr/lib/.build-id/f8
/usr/lib/.build-id/f8/bafacd6a0996f90ee267e35cc76266a147b204
/usr/lib64/libexpat.so.1
/usr/lib64/libexpat.so.1.6.12
/usr/share/doc/expat
/usr/share/doc/expat/AUTHORS
/usr/share/doc/expat/Changes
/usr/share/licenses/expat
/usr/share/licenses/expat/COPYING
/usr/share/man/man1/xmlwf.1.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed Apr 17 04:32:59 2024