libexpat1-2.2.5-150000.3.25.1<>,BXcYOp9|2pնcpJiT9^3SgPQ(I׶PoW";$<< I3Unl>z‹ceKev[A.sUfgЈ~@l0(¢u"> >.@**е?Sv^w>"P&%jC' KoP!ei'-IaALQ<)4Qr'ۋ+TOI}3ga}g딑]{=-\>@7?7d   3!BF \m       DL   (89:>3@3F4G4$H4,I44X48Y4D\4p]4x^4b4c5Md5e5f5l5u5v5w6|x6y6z66666Clibexpat12.2.5150000.3.25.1XML Parser ToolkitExpat is an XML parser library written in C. It is a stream-oriented parser in which an application registers handlers for things the parser might find in the XML document (like start tags).cYOs390zp358SUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/System/Librarieshttps://libexpat.github.iolinuxs390x8ءcYOcYOe3b67880e7ae67010782ec06c0facea82a4d8e4674ef8456cce75027825915d1libexpat.so.1.6.7rootrootrootrootexpat-2.2.5-150000.3.25.1.src.rpmlibexpat.so.1()(64bit)libexpat1libexpat1(s390-64)@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.25)(64bit)libc.so.6(GLIBC_2.4)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1cY!@c1@b#Pb~aaZ@]o@]G@Z }Z }ZY@YYdY[@WW~W=2.4.5] Fix to CVE-2022-25236 breaks biboumi, ClairMeta, jxmlease, libwbxml, openleadr-python, rnv, xmltodict - Added expat-CVE-2022-25236-relax-fix.patch- Security fixes: * (CVE-2022-25236, bsc#1196025) Expat before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs - Added expat-CVE-2022-25236.patch * (CVE-2022-25235, bsc#1196026) xmltok_impl.c in Expat before 2.4.5 does not check whether a UTF-8 character is valid in a certain context. - Added expat-CVE-2022-25235.patch * (CVE-2022-25313, bsc#1196168) Stack exhaustion in build_model() via uncontrolled recursion - Added expat-CVE-2022-25313.patch - The fix upstream introduced a regression that was later amended in 2.4.6 version + Added expat-CVE-2022-25313-fix-regression.patch * (CVE-2022-25314, bsc#1196169) Integer overflow in copyString - Added expat-CVE-2022-25314.patch * (CVE-2022-25315, bsc#1196171) Integer overflow in storeRawNames - Added expat-CVE-2022-25315.patch- Security fix (CVE-2022-23852, bsc#1195054) * Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES * Add tests for CVE-2022-23852. * Added expat-CVE-2022-23852.patch - Security fix (CVE-2022-23990, bsc#1195217) * Fix unsigned integer overflow in function doProlog triggered by large content in element type declarations when there is an element declaration handler present (from a prior call to XML_SetElementDeclHandler). * Add expat-CVE-2022-23990.patch- Security fix (CVE-2021-45960, bsc#1194251) * A left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior. * Added expat-CVE-2021-45960.patch - Security fix (CVE-2021-46143, bsc#1194362) * Integer overflow exists for m_groupSize in doProlog * Added expat-CVE-2021-46143.patch - Security fix (CVE-2022-22822, bsc#1194474) * Integer overflow in addBinding in xmlparse.c * Added expat-CVE-2022-22822.patch - Security fix (CVE-2022-22823, bsc#1194476) * Integer overflow in build_model in xmlparse.c * Added expat-CVE-2022-22823.patch - Security fix (CVE-2022-22824, bsc#1194477) * Integer overflow in defineAttribute in xmlparse.c * Added expat-CVE-2022-22824.patch - Security fix (CVE-2022-22825, bsc#1194478) * Integer overflow in lookup in xmlparse.c * Added expat-CVE-2022-22825.patch - Security fix (CVE-2022-22826, bsc#1194479) * Integer overflow in nextScaffoldPart in xmlparse.c * Added expat-CVE-2022-22826.patch - Security fix (CVE-2022-22827, bsc#1194480) * Integer overflow in storeAtts in xmlparse.c * Added expat-CVE-2022-22827.patch - Refresh expat-CVE-2018-20843.patch as a p1 patch. - Use %autosetup macro- Security fix (CVE-2019-15903, bsc#1149429) * Crafted XML input results in heap-based buffer over-read by fooling the parser into changing from DTD parsing to document parsing * Added patches: - expat-CVE-2019-15903.patch - expat-CVE-2019-15903-tests.patch- Security fix (CVE-2018-20843, bsc#1139937) * Large number of colons in input makes parser consume high amount of resources * Added expat-CVE-2018-20843.patch- Expand description of expat-devel.- Do not generate manpages from docbook - Temporarily disable profiling due to bug in build system- Version update to 2.2.5 Tue October 31 2017 * Bug fixes: - If the parser runs out of memory, make sure its internal state reflects the memory it actually has, not the memory it wanted to have. - The default handler wasn't being called when it should for a SYSTEM or PUBLIC doctype if an entity declaration handler was registered. - Fix a case of mistakenly reported parsing success where XML_StopParser was called from an element handler - Function XML_ErrorString was returning NULL rather than a message for code XML_ERROR_INVALID_ARGUMENT introduced with release 2.2.1 * Other changes: - Add argument -N adding notation declarations - various compiler-specific fixes - Improve docbook2x-man detection - drop expat-docbook.patch * fixed in 0f5186c7b8e503c669e332d944712de010b265f3 - switch to github for release tarballs and website- Version update to 2.2.4 Sat August 19 2017 * Bug fixes: [#115] Fix copying of partial characters for UTF-8 input * Other changes: [#109] Fix "make check" for non-x86 architectures that default to unsigned type char (-128..127 rather than 0..255) [#109] coverage.sh: Cover -funsigned-char Autotools: Introduce --without-xmlwf argument [#65] Autotools: Replace handwritten Makefile with GNU Automake [#43] CMake: Auto-detect high quality entropy extractors, add new option USE_libbsd=ON to use arc4random_buf of libbsd [#74] CMake: Add -fno-strict-aliasing only where supported [#114] CMake: Always honor manually set BUILD_* options [#114] CMake: Compile man page if docbook2x-man is available, only [#117] Include file tests/xmltest.log.expected in source tarball (required for "make run-xmltest") [#111] Fix some typos in documentation Version info bumped from 7:5:6 to 7:6:6 - Release 2.2.3 Wed August 2 2017 * Bug fixes: [#85] Fix a dangling pointer issue related to realloc * Other changes: [#91] Linux: Allow getrandom to fail if nonblocking pool has not yet been initialized and read /dev/urandom then, instead. This is in line with what recent Python does. [#86] Check that a UTF-16 encoding in an XML declaration has the right endianness [#4] #5 #7 Recover correctly when some reallocations fail Repair "./configure && make" for systems without any provider of high quality entropy and try reading /dev/urandom on those Ensure that user-defined character encodings have converter functions when they are needed Fix mis-leading description of argument -c in xmlwf.1 Rely on macro HAVE_ARC4RANDOM_BUF (rather than __CloudABI__) for CloudABI [#100] Fix use of SIPHASH_MAIN in siphash.h [#23] Test suite: Fix memory leaks Version info bumped from 7:4:6 to 7:5:6 - Release 2.2.2 Wed July 12 2017 * Security fixes: [#43] Protect against compilation without any source of high quality entropy enabled, e.g. with CMake build system; * [MOX-006] Fix non-NULL parser parameter validation in XML_Parse; resulted in NULL dereference, previously; * Bug fixes: [#69] Fix improper use of unsigned long long integer literals * Other changes: [#73] Start requiring a C99 compiler [#49] Fix "==" Bashism in configure script [#58] Address compile warnings [#68] Fix "./buildconf.sh && ./configure" for some versions of Dash for /bin/sh [#72] CMake: Ease use of Expat in context of a parent project with multiple CMakeLists.txt files [#72] CMake: Resolve mistaken executable permissions [#76] Address compile warning with -DNDEBUG (not recommended!) [#77] Address compile warning about macro redefinition * Added patch expat-docbook.patch to compile the man pages with docbook-to-man * Cleaned spec file with spec-cleaner- Allow building when do_profiling is undefined- Build with profiling when possible- Version update to 2.2.1 Sat June 17 2017 - Security fixes: CVE-2017-9233 / bsc#1047236 -- External entity infinite loop DoS Details: https://libexpat.github.io/doc/cve-2017-9233/ Commit c4bf96bb51dd2a1b0e185374362ee136fe2c9d7f - [MOX-002] CVE-2016-9063 / bsc#1047240 -- Detect integer overflow; (Fixed version of existing downstream patches!) - (SF.net) #539 Fix regression from fix to CVE-2016-0718 cutting off longer tag names; [#25] More integer overflow detection (function poolGrow); - [MOX-002] Detect overflow from len=INT_MAX call to XML_Parse; - [MOX-005] #30 Use high quality entropy for hash initialization: * arc4random_buf on BSD, systems with libbsd (when configured with --with-libbsd), CloudABI * RtlGenRandom on Windows XP / Server 2003 and later * getrandom on Linux 3.17+ In a way, that's still part of CVE-2016-5300. https://github.com/libexpat/libexpat/pull/30/commits - [MOX-005] For the low quality entropy extraction fallback code, the parser instance address can no longer leak, - [MOX-003] Prevent use of uninitialised variable; commit - [MOX-004] a4dc944f37b664a3ca7199c624a98ee37babdb4b Add missing parameter validation to public API functions and dedicated error code XML_ERROR_INVALID_ARGUMENT: - [MOX-006] * NULL checks; commits * Negative length (XML_Parse); commit - [MOX-002] 70db8d2538a10f4c022655d6895e4c3e78692e7f - [MOX-001] #35 Change hash algorithm to William Ahern's version of SipHash to go further with fixing CVE-2012-0876. https://github.com/libexpat/libexpat/pull/39/commits - Bug fixes: [#32] Fix sharing of hash salt across parsers; relevant where XML_ExternalEntityParserCreate is called prior to XML_Parse, in particular (e.g. FBReader) [#28] xmlwf: Auto-disable use of memory-mapping (and parsing as a single chunk) for files larger than ~1 GB (2^30 bytes) rather than failing with error "out of memory" [#3] Fix double free after malloc failure in DTD code; commit 7ae9c3d3af433cd4defe95234eae7dc8ed15637f [#17] Fix memory leak on parser error for unbound XML attribute prefix with new namespaces defined in the same tag; found by Google's OSS-Fuzz; commits xmlwf on Windows: Add missing calls to CloseHandle - New features: [#30] Introduced environment switch EXPAT_ENTROPY_DEBUG=1 for runtime debugging of entropy extraction Bump version info from 7:2:6 to 7:3:6- Remove pointless --with-pic (for static only)- Version update to 2.2.0: * Fixes bnc#983215 CVE-2012-6702 * Fixes bnc#983216 CVE-2016-5300 * Various cmake and autotools script updates * Fix detection of utf8 character boundaries - Remove all patches merged upstream: * expat-2.1.1-avoid_relying_on_undef_behaviour.patch * expat-2.1.1-parser_crashes_on_malformed_input.patch * expat-alloc-size.patch * expat-visibility.patch- add expat-2.1.1-avoid_relying_on_undef_behaviour.patch to avoid relying on undefined behavior in the original CVE-2015-1283 fix [bnc#980391], [bnc#983985], [CVE-2016-4472] - add expat-2.1.1-parser_crashes_on_malformed_input.patch to fix Expat XML parser that mishandles certain kinds of malformed input documents [bnc#979441], [CVE-2016-0718] - use spec-cleaner to clean specfile- After simplification of expat-visibility.patch, it became uneffective as no symbols are getting hidden. add - fvisibility=hidden to CFLAGS again. - expat-alloc-size.patch: fix braino, realloc()-like functions should not take __attribute__(malloc)- Update to version 2.1.1 * Fixes CVE-2015-1283 — Multiple integer overflows in the XML_GetBuffer function * Fix potential null pointer dereference * Symbol XML_SetHashSalt was not exported * Output of xmlwf -h was incomplete * Document behavior of calling XML_SetHashSalt with salt 0 * Minor improvements to man page xmlwf(1) - Simplify expat-visibility.patch, refresh expat-alloc-size.patch - Drop config-guess-sub-update.patch, fixed upstream.- Cleanup spec file with spec-cleaner - Remove old ppc obsoletes/provides/sbin/ldconfig/sbin/ldconfigs390zp35 16667975092.2.5-150000.3.25.12.2.5-150000.3.25.1libexpat.so.1libexpat.so.1.6.7/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:26587/SUSE_SLE-15_Update/6646677e968933187df31f8454f69d53-expat.SUSE_SLE-15_Updatedrpmxz5s390x-suse-linuxELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=98ceb06378058d30f6a851d71e4d247db26d996b, strippedPRRRR5}3hxb)utf-864e6017536f3cf3425a0dd389aa5ce1994d4dc71b33cce17c48d79e0fbbf32cc?7zXZ !t/]"k%ʽdtb3z-w%emSǕ"-rӿd5+"vb!t9{\+t0Lj(G[YrD  Wƻ_F q:H29r;Wv%Pv\ [OJ npiHrWQu=2ې%܉}!ԺC?6mRi(wDkBy3fYndrx}&"G3BHT;X~t̴*I‰8n7pt_}Q$'N_eν\Bmd [urqF(̫Vcb*1.YnBc~Q U @g*bwhx5 J!xF~>GY<HN6"!ng'7wDi#{pPm *O~O  OSXvy3֌LHKX*R?ְ5H_R9o /OП#_q#A{g1ɫd79Gw<7;"#jc},}jp ̂gXL $?Lz66( Ѽ'T[5}ԄE (  QWXGW@ڱ3 b]h0Ofq6[0"uHWqy5~g.̶]oO_x)}kz+@r5-J""V`->FlX{TJqG Fʃ?'bau 2`=9*NXU[.ПLh^[])E #sfp!Nې%.7Q$&FIE,[E=,8dgw+{,&%#]  1'(3BJ yuh2X Xk<V0'^G֑lBf?t'%Ju^ն~3(^WTr?|r!}dfh⪋WހVTc8sR@(B-V6ڨƌ+_9{ fvsJ^W``_HAY&T|Y󀌹yt`w'$V#;we򗖺"%`.Z1s !>GQfFL.Oσ~h#/k{zY~3APӘ򯐒Σn( pf9umza0N1bCˊlb TkdǭE޴~bU /?XgYwwdB7.yS- SyGz =C'&RagNgu]h5f ̈m<J 0 Epe7wH +z3sT`6f$EĆ;8)0gK8Ju=dAT 1'r9w.Mr,iUěw['rbdS*ˍxJ02k YZ