From 9eebc645e8904121929f38f1e66a4a550d8e5dc9 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Tue, 16 May 2023 06:17:08 +0000 Subject: [PATCH] import expat-2.2.5-11.el8 --- SOURCES/expat-2.2.5-CVE-2022-43680.patch | 1 - SPECS/expat.spec | 4 ++-- 2 files changed, 2 insertions(+), 3 deletions(-) diff --git a/SOURCES/expat-2.2.5-CVE-2022-43680.patch b/SOURCES/expat-2.2.5-CVE-2022-43680.patch index 789de00..25488ff 100644 --- a/SOURCES/expat-2.2.5-CVE-2022-43680.patch +++ b/SOURCES/expat-2.2.5-CVE-2022-43680.patch @@ -87,4 +87,3 @@ index f3ebbd7..f58f794 100644 suite_add_tcase(s, tc_nsalloc); tcase_add_checked_fixture(tc_nsalloc, nsalloc_setup, nsalloc_teardown); tcase_add_test(tc_nsalloc, test_nsalloc_xmlns); - diff --git a/SPECS/expat.spec b/SPECS/expat.spec index cceeafb..5ceff69 100644 --- a/SPECS/expat.spec +++ b/SPECS/expat.spec @@ -3,7 +3,7 @@ Summary: An XML parser library Name: expat Version: %(echo %{unversion} | sed 's/_/./g') -Release: 10%{?dist}.1 +Release: 11%{?dist} Source: https://github.com/libexpat/libexpat/archive/R_%{unversion}.tar.gz#/expat-%{version}.tar.gz URL: https://libexpat.github.io/ License: MIT @@ -101,7 +101,7 @@ make check %{_libdir}/lib*.a %changelog -* Mon Nov 14 2022 Tomas Korbar - 2.2.5-10.1 +* Mon Nov 14 2022 Tomas Korbar - 2.2.5-11 - CVE-2022-43680 expat: use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate - Resolves: CVE-2022-43680