-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3389
                           expat security update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           expat
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15903 CVE-2018-20843 

Reference:         ASB-2020.0072
                   ASB-2019.0309
                   ESB-2020.2162
                   ESB-2020.1387
                   ESB-2020.0737

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3952

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: expat security update
Advisory ID:       RHSA-2020:3952-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3952
Issue date:        2020-09-29
CVE Names:         CVE-2018-20843 CVE-2019-15903 
=====================================================================

1. Summary:

An update for expat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Expat is a C library for parsing XML documents.

Security Fix(es):

* expat: large number of colons in input makes parser consume high amount
of resources, leading to DoS (CVE-2018-20843)

* expat: heap-based buffer over-read via crafted XML input (CVE-2019-15903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library
must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1723723 - CVE-2018-20843 expat: large number of colons in input makes parser consume high amount of resources, leading to DoS
1752592 - CVE-2019-15903 expat: heap-based buffer over-read via crafted XML input

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
expat-2.1.0-12.el7.src.rpm

x86_64:
expat-2.1.0-12.el7.i686.rpm
expat-2.1.0-12.el7.x86_64.rpm
expat-debuginfo-2.1.0-12.el7.i686.rpm
expat-debuginfo-2.1.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-12.el7.i686.rpm
expat-debuginfo-2.1.0-12.el7.x86_64.rpm
expat-devel-2.1.0-12.el7.i686.rpm
expat-devel-2.1.0-12.el7.x86_64.rpm
expat-static-2.1.0-12.el7.i686.rpm
expat-static-2.1.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
expat-2.1.0-12.el7.src.rpm

x86_64:
expat-2.1.0-12.el7.i686.rpm
expat-2.1.0-12.el7.x86_64.rpm
expat-debuginfo-2.1.0-12.el7.i686.rpm
expat-debuginfo-2.1.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-12.el7.i686.rpm
expat-debuginfo-2.1.0-12.el7.x86_64.rpm
expat-devel-2.1.0-12.el7.i686.rpm
expat-devel-2.1.0-12.el7.x86_64.rpm
expat-static-2.1.0-12.el7.i686.rpm
expat-static-2.1.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
expat-2.1.0-12.el7.src.rpm

ppc64:
expat-2.1.0-12.el7.ppc.rpm
expat-2.1.0-12.el7.ppc64.rpm
expat-debuginfo-2.1.0-12.el7.ppc.rpm
expat-debuginfo-2.1.0-12.el7.ppc64.rpm
expat-devel-2.1.0-12.el7.ppc.rpm
expat-devel-2.1.0-12.el7.ppc64.rpm

ppc64le:
expat-2.1.0-12.el7.ppc64le.rpm
expat-debuginfo-2.1.0-12.el7.ppc64le.rpm
expat-devel-2.1.0-12.el7.ppc64le.rpm

s390x:
expat-2.1.0-12.el7.s390.rpm
expat-2.1.0-12.el7.s390x.rpm
expat-debuginfo-2.1.0-12.el7.s390.rpm
expat-debuginfo-2.1.0-12.el7.s390x.rpm
expat-devel-2.1.0-12.el7.s390.rpm
expat-devel-2.1.0-12.el7.s390x.rpm

x86_64:
expat-2.1.0-12.el7.i686.rpm
expat-2.1.0-12.el7.x86_64.rpm
expat-debuginfo-2.1.0-12.el7.i686.rpm
expat-debuginfo-2.1.0-12.el7.x86_64.rpm
expat-devel-2.1.0-12.el7.i686.rpm
expat-devel-2.1.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
expat-debuginfo-2.1.0-12.el7.ppc.rpm
expat-debuginfo-2.1.0-12.el7.ppc64.rpm
expat-static-2.1.0-12.el7.ppc.rpm
expat-static-2.1.0-12.el7.ppc64.rpm

ppc64le:
expat-debuginfo-2.1.0-12.el7.ppc64le.rpm
expat-static-2.1.0-12.el7.ppc64le.rpm

s390x:
expat-debuginfo-2.1.0-12.el7.s390.rpm
expat-debuginfo-2.1.0-12.el7.s390x.rpm
expat-static-2.1.0-12.el7.s390.rpm
expat-static-2.1.0-12.el7.s390x.rpm

x86_64:
expat-debuginfo-2.1.0-12.el7.i686.rpm
expat-debuginfo-2.1.0-12.el7.x86_64.rpm
expat-static-2.1.0-12.el7.i686.rpm
expat-static-2.1.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
expat-2.1.0-12.el7.src.rpm

x86_64:
expat-2.1.0-12.el7.i686.rpm
expat-2.1.0-12.el7.x86_64.rpm
expat-debuginfo-2.1.0-12.el7.i686.rpm
expat-debuginfo-2.1.0-12.el7.x86_64.rpm
expat-devel-2.1.0-12.el7.i686.rpm
expat-devel-2.1.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-12.el7.i686.rpm
expat-debuginfo-2.1.0-12.el7.x86_64.rpm
expat-static-2.1.0-12.el7.i686.rpm
expat-static-2.1.0-12.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20843
https://access.redhat.com/security/cve/CVE-2019-15903
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=DmhY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G/+A
-----END PGP SIGNATURE-----