what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3952-01

Red Hat Security Advisory 2020-3952-01
Posted Sep 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3952-01 - Expat is a C library for parsing XML documents. Issues addressed include buffer over-read and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-20843, CVE-2019-15903
SHA-256 | 2b705d46fc0a7f254fb42ef3630f6d41901aee8d07e1f8a9056439a9d0ef8872

Red Hat Security Advisory 2020-3952-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: expat security update
Advisory ID: RHSA-2020:3952-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3952
Issue date: 2020-09-29
CVE Names: CVE-2018-20843 CVE-2019-15903
====================================================================
1. Summary:

An update for expat is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Expat is a C library for parsing XML documents.

Security Fix(es):

* expat: large number of colons in input makes parser consume high amount
of resources, leading to DoS (CVE-2018-20843)

* expat: heap-based buffer over-read via crafted XML input (CVE-2019-15903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, applications using the Expat library
must be restarted for the update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1723723 - CVE-2018-20843 expat: large number of colons in input makes parser consume high amount of resources, leading to DoS
1752592 - CVE-2019-15903 expat: heap-based buffer over-read via crafted XML input

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
expat-2.1.0-12.el7.src.rpm

x86_64:
expat-2.1.0-12.el7.i686.rpm
expat-2.1.0-12.el7.x86_64.rpm
expat-debuginfo-2.1.0-12.el7.i686.rpm
expat-debuginfo-2.1.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-12.el7.i686.rpm
expat-debuginfo-2.1.0-12.el7.x86_64.rpm
expat-devel-2.1.0-12.el7.i686.rpm
expat-devel-2.1.0-12.el7.x86_64.rpm
expat-static-2.1.0-12.el7.i686.rpm
expat-static-2.1.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
expat-2.1.0-12.el7.src.rpm

x86_64:
expat-2.1.0-12.el7.i686.rpm
expat-2.1.0-12.el7.x86_64.rpm
expat-debuginfo-2.1.0-12.el7.i686.rpm
expat-debuginfo-2.1.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-12.el7.i686.rpm
expat-debuginfo-2.1.0-12.el7.x86_64.rpm
expat-devel-2.1.0-12.el7.i686.rpm
expat-devel-2.1.0-12.el7.x86_64.rpm
expat-static-2.1.0-12.el7.i686.rpm
expat-static-2.1.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
expat-2.1.0-12.el7.src.rpm

ppc64:
expat-2.1.0-12.el7.ppc.rpm
expat-2.1.0-12.el7.ppc64.rpm
expat-debuginfo-2.1.0-12.el7.ppc.rpm
expat-debuginfo-2.1.0-12.el7.ppc64.rpm
expat-devel-2.1.0-12.el7.ppc.rpm
expat-devel-2.1.0-12.el7.ppc64.rpm

ppc64le:
expat-2.1.0-12.el7.ppc64le.rpm
expat-debuginfo-2.1.0-12.el7.ppc64le.rpm
expat-devel-2.1.0-12.el7.ppc64le.rpm

s390x:
expat-2.1.0-12.el7.s390.rpm
expat-2.1.0-12.el7.s390x.rpm
expat-debuginfo-2.1.0-12.el7.s390.rpm
expat-debuginfo-2.1.0-12.el7.s390x.rpm
expat-devel-2.1.0-12.el7.s390.rpm
expat-devel-2.1.0-12.el7.s390x.rpm

x86_64:
expat-2.1.0-12.el7.i686.rpm
expat-2.1.0-12.el7.x86_64.rpm
expat-debuginfo-2.1.0-12.el7.i686.rpm
expat-debuginfo-2.1.0-12.el7.x86_64.rpm
expat-devel-2.1.0-12.el7.i686.rpm
expat-devel-2.1.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
expat-debuginfo-2.1.0-12.el7.ppc.rpm
expat-debuginfo-2.1.0-12.el7.ppc64.rpm
expat-static-2.1.0-12.el7.ppc.rpm
expat-static-2.1.0-12.el7.ppc64.rpm

ppc64le:
expat-debuginfo-2.1.0-12.el7.ppc64le.rpm
expat-static-2.1.0-12.el7.ppc64le.rpm

s390x:
expat-debuginfo-2.1.0-12.el7.s390.rpm
expat-debuginfo-2.1.0-12.el7.s390x.rpm
expat-static-2.1.0-12.el7.s390.rpm
expat-static-2.1.0-12.el7.s390x.rpm

x86_64:
expat-debuginfo-2.1.0-12.el7.i686.rpm
expat-debuginfo-2.1.0-12.el7.x86_64.rpm
expat-static-2.1.0-12.el7.i686.rpm
expat-static-2.1.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
expat-2.1.0-12.el7.src.rpm

x86_64:
expat-2.1.0-12.el7.i686.rpm
expat-2.1.0-12.el7.x86_64.rpm
expat-debuginfo-2.1.0-12.el7.i686.rpm
expat-debuginfo-2.1.0-12.el7.x86_64.rpm
expat-devel-2.1.0-12.el7.i686.rpm
expat-devel-2.1.0-12.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
expat-debuginfo-2.1.0-12.el7.i686.rpm
expat-debuginfo-2.1.0-12.el7.x86_64.rpm
expat-static-2.1.0-12.el7.i686.rpm
expat-static-2.1.0-12.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20843
https://access.redhat.com/security/cve/CVE-2019-15903
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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DmhY
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close