Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:1309 - Security Advisory
Issued:
2022-04-11
Updated:
2022-04-11

RHSA-2022:1309 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: expat security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for expat is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Expat is a C library for parsing XML documents.

Security Fix(es):

  • expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)
  • expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)
  • expat: Integer overflow in storeRawNames() (CVE-2022-25315)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library must be restarted for the update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6 s390x

Fixes

  • BZ - 2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
  • BZ - 2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
  • BZ - 2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution

CVEs

  • CVE-2022-25235
  • CVE-2022-25236
  • CVE-2022-25315

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
expat-2.0.1-14.el6_10.src.rpm SHA-256: 2aa0f368ad8e100a1871b5bc8e56a865ec44fe8d9bc11c35632832953f151166
x86_64
expat-2.0.1-14.el6_10.i686.rpm SHA-256: c56fb06edc2b10eb13cf4599b6cd6a7f0599ed36ce1ed2fae80eb4c832b52f4b
expat-2.0.1-14.el6_10.x86_64.rpm SHA-256: 5f0a6cdbcbbe06c8aa68a97b50b7165dad35c9fdbf8a62c9fb7e5247a95976ff
expat-debuginfo-2.0.1-14.el6_10.i686.rpm SHA-256: b3bf4411cb7f13a19214b9cbcfba0ad4ffb88c7dc817216503cf3cbefd076f8e
expat-debuginfo-2.0.1-14.el6_10.x86_64.rpm SHA-256: cb448c44a4039ec9504d007bf2d693a2cdc2e7696e5a7d2e5758d948a742c73d
expat-devel-2.0.1-14.el6_10.i686.rpm SHA-256: eddd81be87c172835577f9d7a2590bdf05c41856bad05416943b150b40155add
expat-devel-2.0.1-14.el6_10.x86_64.rpm SHA-256: d1f5f21092c3bc36da7ccd46f8dec08ea244016515d48c2b33d40b54779bbbea

Red Hat Enterprise Linux Server - Extended Life Cycle Support 6

SRPM
expat-2.0.1-14.el6_10.src.rpm SHA-256: 2aa0f368ad8e100a1871b5bc8e56a865ec44fe8d9bc11c35632832953f151166
x86_64
expat-2.0.1-14.el6_10.i686.rpm SHA-256: c56fb06edc2b10eb13cf4599b6cd6a7f0599ed36ce1ed2fae80eb4c832b52f4b
expat-2.0.1-14.el6_10.x86_64.rpm SHA-256: 5f0a6cdbcbbe06c8aa68a97b50b7165dad35c9fdbf8a62c9fb7e5247a95976ff
expat-debuginfo-2.0.1-14.el6_10.i686.rpm SHA-256: b3bf4411cb7f13a19214b9cbcfba0ad4ffb88c7dc817216503cf3cbefd076f8e
expat-debuginfo-2.0.1-14.el6_10.x86_64.rpm SHA-256: cb448c44a4039ec9504d007bf2d693a2cdc2e7696e5a7d2e5758d948a742c73d
expat-devel-2.0.1-14.el6_10.i686.rpm SHA-256: eddd81be87c172835577f9d7a2590bdf05c41856bad05416943b150b40155add
expat-devel-2.0.1-14.el6_10.x86_64.rpm SHA-256: d1f5f21092c3bc36da7ccd46f8dec08ea244016515d48c2b33d40b54779bbbea
i386
expat-2.0.1-14.el6_10.i686.rpm SHA-256: c56fb06edc2b10eb13cf4599b6cd6a7f0599ed36ce1ed2fae80eb4c832b52f4b
expat-debuginfo-2.0.1-14.el6_10.i686.rpm SHA-256: b3bf4411cb7f13a19214b9cbcfba0ad4ffb88c7dc817216503cf3cbefd076f8e
expat-devel-2.0.1-14.el6_10.i686.rpm SHA-256: eddd81be87c172835577f9d7a2590bdf05c41856bad05416943b150b40155add

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 6

SRPM
expat-2.0.1-14.el6_10.src.rpm SHA-256: 2aa0f368ad8e100a1871b5bc8e56a865ec44fe8d9bc11c35632832953f151166
s390x
expat-2.0.1-14.el6_10.s390.rpm SHA-256: 4a9b4f77c32fce2647cd80810074f69512ad94ce021d3ed88f00c9ddbe531677
expat-2.0.1-14.el6_10.s390x.rpm SHA-256: afbac90e4c33af8cda96eaae040d1b0d861bd8aa1cec2c85c9ec79fc0124b612
expat-debuginfo-2.0.1-14.el6_10.s390.rpm SHA-256: 0e85c9b091a5ed8a0afdf1ab8af20007a61417ed6c777d75f4657ce2e2dc9825
expat-debuginfo-2.0.1-14.el6_10.s390x.rpm SHA-256: 2d220030a3156de8f7f325bbe7c09fb668e2ea2606d14df21313f27d681ca7f9
expat-devel-2.0.1-14.el6_10.s390.rpm SHA-256: 6d99ec5cabb9ce75fd8cef3fcb1563bce2981c827017d3cae1e4e72b22fea23b
expat-devel-2.0.1-14.el6_10.s390x.rpm SHA-256: 671db5e4e93bef8350b95a32349a4fddc4eb0fbd404acca5868d6f2993b2de5a

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension 6

SRPM
expat-2.0.1-14.el6_10.src.rpm SHA-256: 2aa0f368ad8e100a1871b5bc8e56a865ec44fe8d9bc11c35632832953f151166
x86_64
expat-2.0.1-14.el6_10.i686.rpm SHA-256: c56fb06edc2b10eb13cf4599b6cd6a7f0599ed36ce1ed2fae80eb4c832b52f4b
expat-2.0.1-14.el6_10.x86_64.rpm SHA-256: 5f0a6cdbcbbe06c8aa68a97b50b7165dad35c9fdbf8a62c9fb7e5247a95976ff
expat-debuginfo-2.0.1-14.el6_10.i686.rpm SHA-256: b3bf4411cb7f13a19214b9cbcfba0ad4ffb88c7dc817216503cf3cbefd076f8e
expat-debuginfo-2.0.1-14.el6_10.x86_64.rpm SHA-256: cb448c44a4039ec9504d007bf2d693a2cdc2e7696e5a7d2e5758d948a742c73d
expat-devel-2.0.1-14.el6_10.i686.rpm SHA-256: eddd81be87c172835577f9d7a2590bdf05c41856bad05416943b150b40155add
expat-devel-2.0.1-14.el6_10.x86_64.rpm SHA-256: d1f5f21092c3bc36da7ccd46f8dec08ea244016515d48c2b33d40b54779bbbea
i386
expat-2.0.1-14.el6_10.i686.rpm SHA-256: c56fb06edc2b10eb13cf4599b6cd6a7f0599ed36ce1ed2fae80eb4c832b52f4b
expat-debuginfo-2.0.1-14.el6_10.i686.rpm SHA-256: b3bf4411cb7f13a19214b9cbcfba0ad4ffb88c7dc817216503cf3cbefd076f8e
expat-devel-2.0.1-14.el6_10.i686.rpm SHA-256: eddd81be87c172835577f9d7a2590bdf05c41856bad05416943b150b40155add

Red Hat Enterprise Linux Server - Extended Life Cycle Support Extension (for IBM z Systems) 6

SRPM
expat-2.0.1-14.el6_10.src.rpm SHA-256: 2aa0f368ad8e100a1871b5bc8e56a865ec44fe8d9bc11c35632832953f151166
s390x
expat-2.0.1-14.el6_10.s390.rpm SHA-256: 4a9b4f77c32fce2647cd80810074f69512ad94ce021d3ed88f00c9ddbe531677
expat-2.0.1-14.el6_10.s390x.rpm SHA-256: afbac90e4c33af8cda96eaae040d1b0d861bd8aa1cec2c85c9ec79fc0124b612
expat-debuginfo-2.0.1-14.el6_10.s390.rpm SHA-256: 0e85c9b091a5ed8a0afdf1ab8af20007a61417ed6c777d75f4657ce2e2dc9825
expat-debuginfo-2.0.1-14.el6_10.s390x.rpm SHA-256: 2d220030a3156de8f7f325bbe7c09fb668e2ea2606d14df21313f27d681ca7f9
expat-devel-2.0.1-14.el6_10.s390.rpm SHA-256: 6d99ec5cabb9ce75fd8cef3fcb1563bce2981c827017d3cae1e4e72b22fea23b
expat-devel-2.0.1-14.el6_10.s390x.rpm SHA-256: 671db5e4e93bef8350b95a32349a4fddc4eb0fbd404acca5868d6f2993b2de5a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility