-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2034
                           expat security update
                               11 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           expat
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-2716  

Reference:         ASB-2017.0219
                   ASB-2016.0120
                   ESB-2020.1114
                   ESB-2018.0626.3

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2508

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: expat security update
Advisory ID:       RHSA-2020:2508-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2508
Issue date:        2020-06-10
CVE Names:         CVE-2015-2716 
=====================================================================

1. Summary:

An update for expat is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64

3. Description:

Expat is a C library for parsing XML documents.

Security Fix(es):

* expat: Integer overflow leading to buffer overflow in XML_GetBuffer()
(CVE-2015-2716)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library
must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1220607 - CVE-2015-2716 expat: Integer overflow leading to buffer overflow in XML_GetBuffer()

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
expat-2.1.0-11.el7_7.src.rpm

x86_64:
expat-2.1.0-11.el7_7.i686.rpm
expat-2.1.0-11.el7_7.x86_64.rpm
expat-debuginfo-2.1.0-11.el7_7.i686.rpm
expat-debuginfo-2.1.0-11.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

x86_64:
expat-debuginfo-2.1.0-11.el7_7.i686.rpm
expat-debuginfo-2.1.0-11.el7_7.x86_64.rpm
expat-devel-2.1.0-11.el7_7.i686.rpm
expat-devel-2.1.0-11.el7_7.x86_64.rpm
expat-static-2.1.0-11.el7_7.i686.rpm
expat-static-2.1.0-11.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
expat-2.1.0-11.el7_7.src.rpm

ppc64:
expat-2.1.0-11.el7_7.ppc.rpm
expat-2.1.0-11.el7_7.ppc64.rpm
expat-debuginfo-2.1.0-11.el7_7.ppc.rpm
expat-debuginfo-2.1.0-11.el7_7.ppc64.rpm
expat-devel-2.1.0-11.el7_7.ppc.rpm
expat-devel-2.1.0-11.el7_7.ppc64.rpm

ppc64le:
expat-2.1.0-11.el7_7.ppc64le.rpm
expat-debuginfo-2.1.0-11.el7_7.ppc64le.rpm
expat-devel-2.1.0-11.el7_7.ppc64le.rpm

s390x:
expat-2.1.0-11.el7_7.s390.rpm
expat-2.1.0-11.el7_7.s390x.rpm
expat-debuginfo-2.1.0-11.el7_7.s390.rpm
expat-debuginfo-2.1.0-11.el7_7.s390x.rpm
expat-devel-2.1.0-11.el7_7.s390.rpm
expat-devel-2.1.0-11.el7_7.s390x.rpm

x86_64:
expat-2.1.0-11.el7_7.i686.rpm
expat-2.1.0-11.el7_7.x86_64.rpm
expat-debuginfo-2.1.0-11.el7_7.i686.rpm
expat-debuginfo-2.1.0-11.el7_7.x86_64.rpm
expat-devel-2.1.0-11.el7_7.i686.rpm
expat-devel-2.1.0-11.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

ppc64:
expat-debuginfo-2.1.0-11.el7_7.ppc.rpm
expat-debuginfo-2.1.0-11.el7_7.ppc64.rpm
expat-static-2.1.0-11.el7_7.ppc.rpm
expat-static-2.1.0-11.el7_7.ppc64.rpm

ppc64le:
expat-debuginfo-2.1.0-11.el7_7.ppc64le.rpm
expat-static-2.1.0-11.el7_7.ppc64le.rpm

s390x:
expat-debuginfo-2.1.0-11.el7_7.s390.rpm
expat-debuginfo-2.1.0-11.el7_7.s390x.rpm
expat-static-2.1.0-11.el7_7.s390.rpm
expat-static-2.1.0-11.el7_7.s390x.rpm

x86_64:
expat-debuginfo-2.1.0-11.el7_7.i686.rpm
expat-debuginfo-2.1.0-11.el7_7.x86_64.rpm
expat-static-2.1.0-11.el7_7.i686.rpm
expat-static-2.1.0-11.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-2716
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXuEcHtzjgjWX9erEAQg8nw/9EsyFXbBa96yXb5sdxNvdO2gHCj4fM+D4
+qWevETxiaKjtg6IY4PNkra8zONWDFc1j7wYtlLratJ20iG4qH7pEe6+SOfjE1AK
LPoAtoSQ7BAJ6g9Q/6uyh2p9WdG1Wogbjt7137OosRIQSQhcWpOyjVDGmqtmRACx
ZYqzHd2aOHtQESP7S0N/WQgVrZG3bC7SjiVWLSaw2eQSkIEb4AF+TTDbhKxmv+tW
0Fg7lw8+ygAuHngP+N5kqg4qKnYFHTftF38UMdTVtFfjbbps45cIAV+tIMyfcUZ8
zVL/BSnPcQ0OfyDc+niKWOlAFYqFODIa9lRWC0AlniEZjDET0QJw12fitGkEflA+
Uei6rOnqPrCdNNEeKmx/xLmU0Ig3GcE2VBlLbZHSvBkrI7V8gHKKm5fy6JusUSXG
MF8K+LEK7jp1i+7wn4kkG1oKOaVMd6FPVLny1UG49zUWfGYxXKbgd5xYfqZpSkG8
pDzIwdeS5jawufkJ8aNjQE/pBkzGZSazg5AMDmyOqrjeNB/MHExLj/EveMEfnyet
8GPzlYV2rg3laZ8VR5Iw1orWxneOj9r2nymZIPySSWnE61O991VHuDnGfNVd7aR2
/RU3bvdPLsrSnHj8MJTnnEcqz++n2oyfHN4L41/yRXf0stkzL0cn/63XIZSnNkNO
TzcI1i4ow+U=
=DyKL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXuGvoONLKJtyKPYoAQiFUA//SjDBEPSy5PpdJ8zrWeABOky7x9WhwtHH
VVvwKTiIOA4W/IsQFqivbwk7fVwuK5AFOeRfBjbctCO4bV6EdwEgBhrJyzS7Glgz
qNS+Vl3ql+5OsTF7rVcE+vvkuHei0EMkPxi0weqxfMhFC+j7pzmgjFey1LFY+v6q
ehdSzGnF3b5ztskFkEc7c7WcSgm50zCeEyuFu73G2jImyNARLBM0TAOxCxVlfij0
zH8lzRFSfovfWMsISHVXng46h3rIjf2yMETZuXkTCrFLILgfYMA0IJDo3JXeYVya
hf5V6xiyiuJvcKSS1ZVj25jKO4Iy/liTqBdc4Cm/WMzpoaAxh6/HtaDjEpXapatO
rYYXYXs8XTNs+nDivIP4RmmsUURgIcRr4BtF7cBA7GAGq9UAolW5ZtKj12CRTRwA
UP6aQYa8qcow1Bu/IVMNiOkBXrpH6NUznzXoEln7W6K0/GahKUvt1FRVOaNBVODo
ZgVMWyROKQ9757h72fm0ADOp6IOLCTDtucUImOtAWuiyb55kZzNefOTmNGPZRT2u
vE4V6Oq31ZxuCWaqgnq4MaopJmWQBVfQjjrq/fjfIu2Tbzkn2pHMF5pCdxG6VaU5
tC4CTiHHmCUBA44xl7UreR2XjzgwvhKoVH4pkvuogpFu18ZuIld54AuKYnvc5irc
tn0/a4u00cs=
=i52c
-----END PGP SIGNATURE-----