what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-2824-01

Red Hat Security Advisory 2016-2824-01
Posted Nov 28, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2824-01 - Expat is a C library for parsing XML documents. Security Fix: An out-of-bounds read flaw was found in the way Expat processed certain input. A remote attacker could send specially crafted XML that, when parsed by an application using the Expat library, would cause that application to crash or, possibly, execute arbitrary code with the permission of the user running the application.

tags | advisory, remote, arbitrary
systems | linux, redhat
advisories | CVE-2016-0718
SHA-256 | 15b1cfacba0f19d15530badb193026d093d7c0ccf480c95cbe80f7be4e28cad7

Red Hat Security Advisory 2016-2824-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: expat security update
Advisory ID: RHSA-2016:2824-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2824.html
Issue date: 2016-11-28
CVE Names: CVE-2016-0718
=====================================================================

1. Summary:

An update for expat is now available for Red Hat Enterprise Linux 6 and Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Expat is a C library for parsing XML documents.

Security Fix(es):

* An out-of-bounds read flaw was found in the way Expat processed certain
input. A remote attacker could send specially crafted XML that, when parsed
by an application using the Expat library, would cause that application to
crash or, possibly, execute arbitrary code with the permission of the user
running the application. (CVE-2016-0718)

Red Hat would like to thank Gustavo Grieco for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library
must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1296102 - CVE-2016-0718 expat: Out-of-bounds heap read on crafted input causing crash

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
expat-2.0.1-13.el6_8.src.rpm

i386:
expat-2.0.1-13.el6_8.i686.rpm
expat-debuginfo-2.0.1-13.el6_8.i686.rpm

x86_64:
expat-2.0.1-13.el6_8.i686.rpm
expat-2.0.1-13.el6_8.x86_64.rpm
expat-debuginfo-2.0.1-13.el6_8.i686.rpm
expat-debuginfo-2.0.1-13.el6_8.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
expat-debuginfo-2.0.1-13.el6_8.i686.rpm
expat-devel-2.0.1-13.el6_8.i686.rpm

x86_64:
expat-debuginfo-2.0.1-13.el6_8.i686.rpm
expat-debuginfo-2.0.1-13.el6_8.x86_64.rpm
expat-devel-2.0.1-13.el6_8.i686.rpm
expat-devel-2.0.1-13.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
expat-2.0.1-13.el6_8.src.rpm

x86_64:
expat-2.0.1-13.el6_8.i686.rpm
expat-2.0.1-13.el6_8.x86_64.rpm
expat-debuginfo-2.0.1-13.el6_8.i686.rpm
expat-debuginfo-2.0.1-13.el6_8.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
expat-debuginfo-2.0.1-13.el6_8.i686.rpm
expat-debuginfo-2.0.1-13.el6_8.x86_64.rpm
expat-devel-2.0.1-13.el6_8.i686.rpm
expat-devel-2.0.1-13.el6_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
expat-2.0.1-13.el6_8.src.rpm

i386:
expat-2.0.1-13.el6_8.i686.rpm
expat-debuginfo-2.0.1-13.el6_8.i686.rpm
expat-devel-2.0.1-13.el6_8.i686.rpm

ppc64:
expat-2.0.1-13.el6_8.ppc.rpm
expat-2.0.1-13.el6_8.ppc64.rpm
expat-debuginfo-2.0.1-13.el6_8.ppc.rpm
expat-debuginfo-2.0.1-13.el6_8.ppc64.rpm
expat-devel-2.0.1-13.el6_8.ppc.rpm
expat-devel-2.0.1-13.el6_8.ppc64.rpm

s390x:
expat-2.0.1-13.el6_8.s390.rpm
expat-2.0.1-13.el6_8.s390x.rpm
expat-debuginfo-2.0.1-13.el6_8.s390.rpm
expat-debuginfo-2.0.1-13.el6_8.s390x.rpm
expat-devel-2.0.1-13.el6_8.s390.rpm
expat-devel-2.0.1-13.el6_8.s390x.rpm

x86_64:
expat-2.0.1-13.el6_8.i686.rpm
expat-2.0.1-13.el6_8.x86_64.rpm
expat-debuginfo-2.0.1-13.el6_8.i686.rpm
expat-debuginfo-2.0.1-13.el6_8.x86_64.rpm
expat-devel-2.0.1-13.el6_8.i686.rpm
expat-devel-2.0.1-13.el6_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
expat-2.0.1-13.el6_8.src.rpm

i386:
expat-2.0.1-13.el6_8.i686.rpm
expat-debuginfo-2.0.1-13.el6_8.i686.rpm
expat-devel-2.0.1-13.el6_8.i686.rpm

x86_64:
expat-2.0.1-13.el6_8.i686.rpm
expat-2.0.1-13.el6_8.x86_64.rpm
expat-debuginfo-2.0.1-13.el6_8.i686.rpm
expat-debuginfo-2.0.1-13.el6_8.x86_64.rpm
expat-devel-2.0.1-13.el6_8.i686.rpm
expat-devel-2.0.1-13.el6_8.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
expat-2.1.0-10.el7_3.src.rpm

x86_64:
expat-2.1.0-10.el7_3.i686.rpm
expat-2.1.0-10.el7_3.x86_64.rpm
expat-debuginfo-2.1.0-10.el7_3.i686.rpm
expat-debuginfo-2.1.0-10.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-10.el7_3.i686.rpm
expat-debuginfo-2.1.0-10.el7_3.x86_64.rpm
expat-devel-2.1.0-10.el7_3.i686.rpm
expat-devel-2.1.0-10.el7_3.x86_64.rpm
expat-static-2.1.0-10.el7_3.i686.rpm
expat-static-2.1.0-10.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
expat-2.1.0-10.el7_3.src.rpm

x86_64:
expat-2.1.0-10.el7_3.i686.rpm
expat-2.1.0-10.el7_3.x86_64.rpm
expat-debuginfo-2.1.0-10.el7_3.i686.rpm
expat-debuginfo-2.1.0-10.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-10.el7_3.i686.rpm
expat-debuginfo-2.1.0-10.el7_3.x86_64.rpm
expat-devel-2.1.0-10.el7_3.i686.rpm
expat-devel-2.1.0-10.el7_3.x86_64.rpm
expat-static-2.1.0-10.el7_3.i686.rpm
expat-static-2.1.0-10.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
expat-2.1.0-10.el7_3.src.rpm

aarch64:
expat-2.1.0-10.el7_3.aarch64.rpm
expat-debuginfo-2.1.0-10.el7_3.aarch64.rpm
expat-devel-2.1.0-10.el7_3.aarch64.rpm

ppc64:
expat-2.1.0-10.el7_3.ppc.rpm
expat-2.1.0-10.el7_3.ppc64.rpm
expat-debuginfo-2.1.0-10.el7_3.ppc.rpm
expat-debuginfo-2.1.0-10.el7_3.ppc64.rpm
expat-devel-2.1.0-10.el7_3.ppc.rpm
expat-devel-2.1.0-10.el7_3.ppc64.rpm

ppc64le:
expat-2.1.0-10.el7_3.ppc64le.rpm
expat-debuginfo-2.1.0-10.el7_3.ppc64le.rpm
expat-devel-2.1.0-10.el7_3.ppc64le.rpm

s390x:
expat-2.1.0-10.el7_3.s390.rpm
expat-2.1.0-10.el7_3.s390x.rpm
expat-debuginfo-2.1.0-10.el7_3.s390.rpm
expat-debuginfo-2.1.0-10.el7_3.s390x.rpm
expat-devel-2.1.0-10.el7_3.s390.rpm
expat-devel-2.1.0-10.el7_3.s390x.rpm

x86_64:
expat-2.1.0-10.el7_3.i686.rpm
expat-2.1.0-10.el7_3.x86_64.rpm
expat-debuginfo-2.1.0-10.el7_3.i686.rpm
expat-debuginfo-2.1.0-10.el7_3.x86_64.rpm
expat-devel-2.1.0-10.el7_3.i686.rpm
expat-devel-2.1.0-10.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
expat-debuginfo-2.1.0-10.el7_3.aarch64.rpm
expat-static-2.1.0-10.el7_3.aarch64.rpm

ppc64:
expat-debuginfo-2.1.0-10.el7_3.ppc.rpm
expat-debuginfo-2.1.0-10.el7_3.ppc64.rpm
expat-static-2.1.0-10.el7_3.ppc.rpm
expat-static-2.1.0-10.el7_3.ppc64.rpm

ppc64le:
expat-debuginfo-2.1.0-10.el7_3.ppc64le.rpm
expat-static-2.1.0-10.el7_3.ppc64le.rpm

s390x:
expat-debuginfo-2.1.0-10.el7_3.s390.rpm
expat-debuginfo-2.1.0-10.el7_3.s390x.rpm
expat-static-2.1.0-10.el7_3.s390.rpm
expat-static-2.1.0-10.el7_3.s390x.rpm

x86_64:
expat-debuginfo-2.1.0-10.el7_3.i686.rpm
expat-debuginfo-2.1.0-10.el7_3.x86_64.rpm
expat-static-2.1.0-10.el7_3.i686.rpm
expat-static-2.1.0-10.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
expat-2.1.0-10.el7_3.src.rpm

x86_64:
expat-2.1.0-10.el7_3.i686.rpm
expat-2.1.0-10.el7_3.x86_64.rpm
expat-debuginfo-2.1.0-10.el7_3.i686.rpm
expat-debuginfo-2.1.0-10.el7_3.x86_64.rpm
expat-devel-2.1.0-10.el7_3.i686.rpm
expat-devel-2.1.0-10.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-10.el7_3.i686.rpm
expat-debuginfo-2.1.0-10.el7_3.x86_64.rpm
expat-static-2.1.0-10.el7_3.i686.rpm
expat-static-2.1.0-10.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-0718
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYPIyBXlSAg2UNWIIRAmHXAJ0XmPOxvAJOT6/eusxHQBKBs/LPDgCguirS
H8Bczzxw4Aj5YxGpyacoQBE=
=GbHX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close