Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: expat security update
Advisory ID:       RHSA-2009:1625-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1625.html
Issue date:        2009-12-07
CVE Names:         CVE-2009-3560 CVE-2009-3720 
=====================================================================

1. Summary:

Updated expat packages that fix two security issues are now available for
Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Expat is a C library written by James Clark for parsing XML documents.

Two buffer over-read flaws were found in the way Expat handled malformed
UTF-8 sequences when processing XML files. A specially-crafted XML file
could cause applications using Expat to crash while parsing the file.
(CVE-2009-3560, CVE-2009-3720)

All expat users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, applications using the Expat library must be restarted for the
update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

531697 - CVE-2009-3720 expat: buffer over-read and crash on XML with malformed UTF-8 sequences
533174 - CVE-2009-3560 expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/expat-1.95.5-6.2.src.rpm

i386:
expat-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-devel-1.95.5-6.2.i386.rpm

ia64:
expat-1.95.5-6.2.i386.rpm
expat-1.95.5-6.2.ia64.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.ia64.rpm
expat-devel-1.95.5-6.2.ia64.rpm

ppc:
expat-1.95.5-6.2.ppc.rpm
expat-1.95.5-6.2.ppc64.rpm
expat-debuginfo-1.95.5-6.2.ppc.rpm
expat-debuginfo-1.95.5-6.2.ppc64.rpm
expat-devel-1.95.5-6.2.ppc.rpm

s390:
expat-1.95.5-6.2.s390.rpm
expat-debuginfo-1.95.5-6.2.s390.rpm
expat-devel-1.95.5-6.2.s390.rpm

s390x:
expat-1.95.5-6.2.s390.rpm
expat-1.95.5-6.2.s390x.rpm
expat-debuginfo-1.95.5-6.2.s390.rpm
expat-debuginfo-1.95.5-6.2.s390x.rpm
expat-devel-1.95.5-6.2.s390x.rpm

x86_64:
expat-1.95.5-6.2.i386.rpm
expat-1.95.5-6.2.x86_64.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.x86_64.rpm
expat-devel-1.95.5-6.2.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/expat-1.95.5-6.2.src.rpm

i386:
expat-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-devel-1.95.5-6.2.i386.rpm

x86_64:
expat-1.95.5-6.2.i386.rpm
expat-1.95.5-6.2.x86_64.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.x86_64.rpm
expat-devel-1.95.5-6.2.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/expat-1.95.5-6.2.src.rpm

i386:
expat-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-devel-1.95.5-6.2.i386.rpm

ia64:
expat-1.95.5-6.2.i386.rpm
expat-1.95.5-6.2.ia64.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.ia64.rpm
expat-devel-1.95.5-6.2.ia64.rpm

x86_64:
expat-1.95.5-6.2.i386.rpm
expat-1.95.5-6.2.x86_64.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.x86_64.rpm
expat-devel-1.95.5-6.2.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/expat-1.95.5-6.2.src.rpm

i386:
expat-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-devel-1.95.5-6.2.i386.rpm

ia64:
expat-1.95.5-6.2.i386.rpm
expat-1.95.5-6.2.ia64.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.ia64.rpm
expat-devel-1.95.5-6.2.ia64.rpm

x86_64:
expat-1.95.5-6.2.i386.rpm
expat-1.95.5-6.2.x86_64.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.x86_64.rpm
expat-devel-1.95.5-6.2.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/expat-1.95.7-4.el4_8.2.src.rpm

i386:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-devel-1.95.7-4.el4_8.2.i386.rpm

ia64:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-1.95.7-4.el4_8.2.ia64.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.ia64.rpm
expat-devel-1.95.7-4.el4_8.2.ia64.rpm

ppc:
expat-1.95.7-4.el4_8.2.ppc.rpm
expat-1.95.7-4.el4_8.2.ppc64.rpm
expat-debuginfo-1.95.7-4.el4_8.2.ppc.rpm
expat-debuginfo-1.95.7-4.el4_8.2.ppc64.rpm
expat-devel-1.95.7-4.el4_8.2.ppc.rpm
expat-devel-1.95.7-4.el4_8.2.ppc64.rpm

s390:
expat-1.95.7-4.el4_8.2.s390.rpm
expat-debuginfo-1.95.7-4.el4_8.2.s390.rpm
expat-devel-1.95.7-4.el4_8.2.s390.rpm

s390x:
expat-1.95.7-4.el4_8.2.s390.rpm
expat-1.95.7-4.el4_8.2.s390x.rpm
expat-debuginfo-1.95.7-4.el4_8.2.s390.rpm
expat-debuginfo-1.95.7-4.el4_8.2.s390x.rpm
expat-devel-1.95.7-4.el4_8.2.s390.rpm
expat-devel-1.95.7-4.el4_8.2.s390x.rpm

x86_64:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-1.95.7-4.el4_8.2.x86_64.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.x86_64.rpm
expat-devel-1.95.7-4.el4_8.2.i386.rpm
expat-devel-1.95.7-4.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/expat-1.95.7-4.el4_8.2.src.rpm

i386:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-devel-1.95.7-4.el4_8.2.i386.rpm

x86_64:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-1.95.7-4.el4_8.2.x86_64.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.x86_64.rpm
expat-devel-1.95.7-4.el4_8.2.i386.rpm
expat-devel-1.95.7-4.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/expat-1.95.7-4.el4_8.2.src.rpm

i386:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-devel-1.95.7-4.el4_8.2.i386.rpm

ia64:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-1.95.7-4.el4_8.2.ia64.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.ia64.rpm
expat-devel-1.95.7-4.el4_8.2.ia64.rpm

x86_64:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-1.95.7-4.el4_8.2.x86_64.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.x86_64.rpm
expat-devel-1.95.7-4.el4_8.2.i386.rpm
expat-devel-1.95.7-4.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/expat-1.95.7-4.el4_8.2.src.rpm

i386:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-devel-1.95.7-4.el4_8.2.i386.rpm

ia64:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-1.95.7-4.el4_8.2.ia64.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.ia64.rpm
expat-devel-1.95.7-4.el4_8.2.ia64.rpm

x86_64:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-1.95.7-4.el4_8.2.x86_64.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.x86_64.rpm
expat-devel-1.95.7-4.el4_8.2.i386.rpm
expat-devel-1.95.7-4.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/expat-1.95.8-8.3.el5_4.2.src.rpm

i386:
expat-1.95.8-8.3.el5_4.2.i386.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.i386.rpm

x86_64:
expat-1.95.8-8.3.el5_4.2.i386.rpm
expat-1.95.8-8.3.el5_4.2.x86_64.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.i386.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/expat-1.95.8-8.3.el5_4.2.src.rpm

i386:
expat-debuginfo-1.95.8-8.3.el5_4.2.i386.rpm
expat-devel-1.95.8-8.3.el5_4.2.i386.rpm

x86_64:
expat-debuginfo-1.95.8-8.3.el5_4.2.i386.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.x86_64.rpm
expat-devel-1.95.8-8.3.el5_4.2.i386.rpm
expat-devel-1.95.8-8.3.el5_4.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/expat-1.95.8-8.3.el5_4.2.src.rpm

i386:
expat-1.95.8-8.3.el5_4.2.i386.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.i386.rpm
expat-devel-1.95.8-8.3.el5_4.2.i386.rpm

ia64:
expat-1.95.8-8.3.el5_4.2.i386.rpm
expat-1.95.8-8.3.el5_4.2.ia64.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.i386.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.ia64.rpm
expat-devel-1.95.8-8.3.el5_4.2.ia64.rpm

ppc:
expat-1.95.8-8.3.el5_4.2.ppc.rpm
expat-1.95.8-8.3.el5_4.2.ppc64.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.ppc.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.ppc64.rpm
expat-devel-1.95.8-8.3.el5_4.2.ppc.rpm
expat-devel-1.95.8-8.3.el5_4.2.ppc64.rpm

s390x:
expat-1.95.8-8.3.el5_4.2.s390.rpm
expat-1.95.8-8.3.el5_4.2.s390x.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.s390.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.s390x.rpm
expat-devel-1.95.8-8.3.el5_4.2.s390.rpm
expat-devel-1.95.8-8.3.el5_4.2.s390x.rpm

x86_64:
expat-1.95.8-8.3.el5_4.2.i386.rpm
expat-1.95.8-8.3.el5_4.2.x86_64.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.i386.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.x86_64.rpm
expat-devel-1.95.8-8.3.el5_4.2.i386.rpm
expat-devel-1.95.8-8.3.el5_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLHVOoXlSAg2UNWIIRAtwBAJ9rIzZRJMIODDkto71oTqOr1Rj8QACeLfVe
xVrlsoGzitM0I4Kk59cJVGk=
=eezz
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.