Security Vulnerabilities fixed in xmlrpc-c RHSA-2022:7692

description-logoDescription

XML-RPC is a remote procedure call (RPC) protocol that uses XML to encode its calls and HTTP as a transport mechanism. The xmlrpc-c packages provide a network protocol to allow a client program to make a simple RPC (remote procedure call) over the Internet. It converts an RPC into an XML document, sends it to a remote server using HTTP, and gets back the response in XML. Security Fix(es): expat: Integer overflow in doProlog in xmlparse.c (CVE-2021-46143) expat: Integer overflow in addBinding in xmlparse.c (CVE-2022-22822) expat: Integer overflow in build_model in xmlparse.c (CVE-2022-22823) expat: Integer overflow in defineAttribute in xmlparse.c (CVE-2022-22824) expat: Integer overflow in lookup in xmlparse.c (CVE-2022-22825) expat: Integer overflow in nextScaffoldPart in xmlparse.c (CVE-2022-22826) expat: Integer overflow in storeAtts in xmlparse.c (CVE-2022-22827) expat: Integer overflow in doProlog in xmlparse.c (CVE-2021-46143) expat: Integer overflow in addBinding in xmlparse.c (CVE-2022-22822) expat: Integer overflow in build_model in xmlparse.c (CVE-2022-22823) expat: Integer overflow in defineAttribute in xmlparse.c (CVE-2022-22824) expat: Integer overflow in lookup in xmlparse.c (CVE-2022-22825) expat: Integer overflow in nextScaffoldPart in xmlparse.c (CVE-2022-22826) expat: Integer overflow in storeAtts in xmlparse.c (CVE-2022-22827) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section. SolutionFor details on how to apply this update, which includes the changes described in this advisory, refer to:https://access.redhat.com/articles/11258

affected-products-logoAffected Applications

xmlrpc-c