Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22607 - Security Advisory
Issued:
2025-12-02
Updated:
2025-12-02

RHSA-2025:22607 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: expat security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for expat is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Expat is a C library for parsing XML documents.

Security Fix(es):

  • expat: internal entity expansion (CVE-2013-0340)
  • expat: integer overflow in the doProlog function (CVE-2022-23990)
  • libexpat: expat: Improper Restriction of XML Entity Expansion Depth in libexpat (CVE-2024-8176)
  • expat: libexpat in Expat allows attackers to trigger large dynamic memory allocations via a small document that is submitted for parsing (CVE-2025-59375)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 1000109 - CVE-2013-0340 expat: internal entity expansion
  • BZ - 2048356 - CVE-2022-23990 expat: integer overflow in the doProlog function
  • BZ - 2310137 - CVE-2024-8176 libexpat: expat: Improper Restriction of XML Entity Expansion Depth in libexpat
  • BZ - 2395108 - CVE-2025-59375 expat: libexpat in Expat allows attackers to trigger large dynamic memory allocations via a small document that is submitted for parsing

CVEs

  • CVE-2013-0340
  • CVE-2022-23990
  • CVE-2024-8176
  • CVE-2025-59375

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
expat-2.2.10-1.el8_8.src.rpm SHA-256: 885b0ff7d1d96aaaa34b976f791dbd1158b4a8e61ecd261d6164e7e663eda686
x86_64
expat-2.2.10-1.el8_8.i686.rpm SHA-256: 4a5fc04f9272053b915c7f019cec08c4a7fa15d3fc36ebc3058158610034d9b1
expat-2.2.10-1.el8_8.x86_64.rpm SHA-256: 6a90a7612b3eb7baf4f00a89e5e100bada4f831cfe8520035590b5fcfce8b7d8
expat-debuginfo-2.2.10-1.el8_8.i686.rpm SHA-256: 0af2cbd307f2719751e53e425a703b5d2ebea80bd7554627adb6d078f5ee726c
expat-debuginfo-2.2.10-1.el8_8.x86_64.rpm SHA-256: 48664a13b761e6f9d8285f43c2fc864154f9066078c06647504d1aa84d74f53e
expat-debugsource-2.2.10-1.el8_8.i686.rpm SHA-256: 913a55dc24f53b7338c1788c3f9800ff3439627521111ac915a0da729c38b444
expat-debugsource-2.2.10-1.el8_8.x86_64.rpm SHA-256: feeac54b18f4bf7e79dae5acc06a66714c034664cc6f6d97e9cc00b3677a4f70
expat-devel-2.2.10-1.el8_8.i686.rpm SHA-256: 10dcd607f1d4d2e8222866a22d1b7862bc5f7ba1d79fe739b478e8792580cda7
expat-devel-2.2.10-1.el8_8.x86_64.rpm SHA-256: 6806ba1aca2f9f1a1b3b79229190aa9eab969b65d98a85731c93865e63cf1f90

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
expat-2.2.10-1.el8_8.src.rpm SHA-256: 885b0ff7d1d96aaaa34b976f791dbd1158b4a8e61ecd261d6164e7e663eda686
x86_64
expat-2.2.10-1.el8_8.i686.rpm SHA-256: 4a5fc04f9272053b915c7f019cec08c4a7fa15d3fc36ebc3058158610034d9b1
expat-2.2.10-1.el8_8.x86_64.rpm SHA-256: 6a90a7612b3eb7baf4f00a89e5e100bada4f831cfe8520035590b5fcfce8b7d8
expat-debuginfo-2.2.10-1.el8_8.i686.rpm SHA-256: 0af2cbd307f2719751e53e425a703b5d2ebea80bd7554627adb6d078f5ee726c
expat-debuginfo-2.2.10-1.el8_8.x86_64.rpm SHA-256: 48664a13b761e6f9d8285f43c2fc864154f9066078c06647504d1aa84d74f53e
expat-debugsource-2.2.10-1.el8_8.i686.rpm SHA-256: 913a55dc24f53b7338c1788c3f9800ff3439627521111ac915a0da729c38b444
expat-debugsource-2.2.10-1.el8_8.x86_64.rpm SHA-256: feeac54b18f4bf7e79dae5acc06a66714c034664cc6f6d97e9cc00b3677a4f70
expat-devel-2.2.10-1.el8_8.i686.rpm SHA-256: 10dcd607f1d4d2e8222866a22d1b7862bc5f7ba1d79fe739b478e8792580cda7
expat-devel-2.2.10-1.el8_8.x86_64.rpm SHA-256: 6806ba1aca2f9f1a1b3b79229190aa9eab969b65d98a85731c93865e63cf1f90

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
expat-2.2.10-1.el8_8.src.rpm SHA-256: 885b0ff7d1d96aaaa34b976f791dbd1158b4a8e61ecd261d6164e7e663eda686
ppc64le
expat-2.2.10-1.el8_8.ppc64le.rpm SHA-256: 6fa65740893f667ad557d4d69bfaa36ba1efcc16997241cbd04cfc18f245eb2e
expat-debuginfo-2.2.10-1.el8_8.ppc64le.rpm SHA-256: 0d4d416977fa0a775af94e0ff8dc26416586f2537b63a829821c9e93742b1128
expat-debugsource-2.2.10-1.el8_8.ppc64le.rpm SHA-256: 72b25d291e142651522b3b2d9221368c652033ac159c83cff327b7eb75f69a17
expat-devel-2.2.10-1.el8_8.ppc64le.rpm SHA-256: 636c57417ce2f2ea9026ab47b7a7e13fe63e6c0260f5ee5e49b30bbd4f8aca75

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
expat-2.2.10-1.el8_8.src.rpm SHA-256: 885b0ff7d1d96aaaa34b976f791dbd1158b4a8e61ecd261d6164e7e663eda686
x86_64
expat-2.2.10-1.el8_8.i686.rpm SHA-256: 4a5fc04f9272053b915c7f019cec08c4a7fa15d3fc36ebc3058158610034d9b1
expat-2.2.10-1.el8_8.x86_64.rpm SHA-256: 6a90a7612b3eb7baf4f00a89e5e100bada4f831cfe8520035590b5fcfce8b7d8
expat-debuginfo-2.2.10-1.el8_8.i686.rpm SHA-256: 0af2cbd307f2719751e53e425a703b5d2ebea80bd7554627adb6d078f5ee726c
expat-debuginfo-2.2.10-1.el8_8.x86_64.rpm SHA-256: 48664a13b761e6f9d8285f43c2fc864154f9066078c06647504d1aa84d74f53e
expat-debugsource-2.2.10-1.el8_8.i686.rpm SHA-256: 913a55dc24f53b7338c1788c3f9800ff3439627521111ac915a0da729c38b444
expat-debugsource-2.2.10-1.el8_8.x86_64.rpm SHA-256: feeac54b18f4bf7e79dae5acc06a66714c034664cc6f6d97e9cc00b3677a4f70
expat-devel-2.2.10-1.el8_8.i686.rpm SHA-256: 10dcd607f1d4d2e8222866a22d1b7862bc5f7ba1d79fe739b478e8792580cda7
expat-devel-2.2.10-1.el8_8.x86_64.rpm SHA-256: 6806ba1aca2f9f1a1b3b79229190aa9eab969b65d98a85731c93865e63cf1f90

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility