-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1604
                      Moderate: expat security update
                              8 December 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           expat
Publisher:         Red Hat
Operating System:  Red Hat Desktop 3
                   Red Hat Enterprise Linux AS/ES/WS 3
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 5
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-3720 CVE-2009-3560 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2009-1625.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running expat check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: expat security update
Advisory ID:       RHSA-2009:1625-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2009-1625.html
Issue date:        2009-12-07
CVE Names:         CVE-2009-3560 CVE-2009-3720 
=====================================================================

1. Summary:

Updated expat packages that fix two security issues are now available for
Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Expat is a C library written by James Clark for parsing XML documents.

Two buffer over-read flaws were found in the way Expat handled malformed
UTF-8 sequences when processing XML files. A specially-crafted XML file
could cause applications using Expat to crash while parsing the file.
(CVE-2009-3560, CVE-2009-3720)

All expat users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, applications using the Expat library must be restarted for the
update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

531697 - CVE-2009-3720 expat: buffer over-read and crash on XML with malformed UTF-8 sequences
533174 - CVE-2009-3560 expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/expat-1.95.5-6.2.src.rpm

i386:
expat-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-devel-1.95.5-6.2.i386.rpm

ia64:
expat-1.95.5-6.2.i386.rpm
expat-1.95.5-6.2.ia64.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.ia64.rpm
expat-devel-1.95.5-6.2.ia64.rpm

ppc:
expat-1.95.5-6.2.ppc.rpm
expat-1.95.5-6.2.ppc64.rpm
expat-debuginfo-1.95.5-6.2.ppc.rpm
expat-debuginfo-1.95.5-6.2.ppc64.rpm
expat-devel-1.95.5-6.2.ppc.rpm

s390:
expat-1.95.5-6.2.s390.rpm
expat-debuginfo-1.95.5-6.2.s390.rpm
expat-devel-1.95.5-6.2.s390.rpm

s390x:
expat-1.95.5-6.2.s390.rpm
expat-1.95.5-6.2.s390x.rpm
expat-debuginfo-1.95.5-6.2.s390.rpm
expat-debuginfo-1.95.5-6.2.s390x.rpm
expat-devel-1.95.5-6.2.s390x.rpm

x86_64:
expat-1.95.5-6.2.i386.rpm
expat-1.95.5-6.2.x86_64.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.x86_64.rpm
expat-devel-1.95.5-6.2.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/expat-1.95.5-6.2.src.rpm

i386:
expat-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-devel-1.95.5-6.2.i386.rpm

x86_64:
expat-1.95.5-6.2.i386.rpm
expat-1.95.5-6.2.x86_64.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.x86_64.rpm
expat-devel-1.95.5-6.2.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/expat-1.95.5-6.2.src.rpm

i386:
expat-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-devel-1.95.5-6.2.i386.rpm

ia64:
expat-1.95.5-6.2.i386.rpm
expat-1.95.5-6.2.ia64.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.ia64.rpm
expat-devel-1.95.5-6.2.ia64.rpm

x86_64:
expat-1.95.5-6.2.i386.rpm
expat-1.95.5-6.2.x86_64.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.x86_64.rpm
expat-devel-1.95.5-6.2.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/expat-1.95.5-6.2.src.rpm

i386:
expat-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-devel-1.95.5-6.2.i386.rpm

ia64:
expat-1.95.5-6.2.i386.rpm
expat-1.95.5-6.2.ia64.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.ia64.rpm
expat-devel-1.95.5-6.2.ia64.rpm

x86_64:
expat-1.95.5-6.2.i386.rpm
expat-1.95.5-6.2.x86_64.rpm
expat-debuginfo-1.95.5-6.2.i386.rpm
expat-debuginfo-1.95.5-6.2.x86_64.rpm
expat-devel-1.95.5-6.2.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/expat-1.95.7-4.el4_8.2.src.rpm

i386:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-devel-1.95.7-4.el4_8.2.i386.rpm

ia64:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-1.95.7-4.el4_8.2.ia64.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.ia64.rpm
expat-devel-1.95.7-4.el4_8.2.ia64.rpm

ppc:
expat-1.95.7-4.el4_8.2.ppc.rpm
expat-1.95.7-4.el4_8.2.ppc64.rpm
expat-debuginfo-1.95.7-4.el4_8.2.ppc.rpm
expat-debuginfo-1.95.7-4.el4_8.2.ppc64.rpm
expat-devel-1.95.7-4.el4_8.2.ppc.rpm
expat-devel-1.95.7-4.el4_8.2.ppc64.rpm

s390:
expat-1.95.7-4.el4_8.2.s390.rpm
expat-debuginfo-1.95.7-4.el4_8.2.s390.rpm
expat-devel-1.95.7-4.el4_8.2.s390.rpm

s390x:
expat-1.95.7-4.el4_8.2.s390.rpm
expat-1.95.7-4.el4_8.2.s390x.rpm
expat-debuginfo-1.95.7-4.el4_8.2.s390.rpm
expat-debuginfo-1.95.7-4.el4_8.2.s390x.rpm
expat-devel-1.95.7-4.el4_8.2.s390.rpm
expat-devel-1.95.7-4.el4_8.2.s390x.rpm

x86_64:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-1.95.7-4.el4_8.2.x86_64.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.x86_64.rpm
expat-devel-1.95.7-4.el4_8.2.i386.rpm
expat-devel-1.95.7-4.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/expat-1.95.7-4.el4_8.2.src.rpm

i386:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-devel-1.95.7-4.el4_8.2.i386.rpm

x86_64:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-1.95.7-4.el4_8.2.x86_64.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.x86_64.rpm
expat-devel-1.95.7-4.el4_8.2.i386.rpm
expat-devel-1.95.7-4.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/expat-1.95.7-4.el4_8.2.src.rpm

i386:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-devel-1.95.7-4.el4_8.2.i386.rpm

ia64:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-1.95.7-4.el4_8.2.ia64.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.ia64.rpm
expat-devel-1.95.7-4.el4_8.2.ia64.rpm

x86_64:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-1.95.7-4.el4_8.2.x86_64.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.x86_64.rpm
expat-devel-1.95.7-4.el4_8.2.i386.rpm
expat-devel-1.95.7-4.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/expat-1.95.7-4.el4_8.2.src.rpm

i386:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-devel-1.95.7-4.el4_8.2.i386.rpm

ia64:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-1.95.7-4.el4_8.2.ia64.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.ia64.rpm
expat-devel-1.95.7-4.el4_8.2.ia64.rpm

x86_64:
expat-1.95.7-4.el4_8.2.i386.rpm
expat-1.95.7-4.el4_8.2.x86_64.rpm
expat-debuginfo-1.95.7-4.el4_8.2.i386.rpm
expat-debuginfo-1.95.7-4.el4_8.2.x86_64.rpm
expat-devel-1.95.7-4.el4_8.2.i386.rpm
expat-devel-1.95.7-4.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/expat-1.95.8-8.3.el5_4.2.src.rpm

i386:
expat-1.95.8-8.3.el5_4.2.i386.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.i386.rpm

x86_64:
expat-1.95.8-8.3.el5_4.2.i386.rpm
expat-1.95.8-8.3.el5_4.2.x86_64.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.i386.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/expat-1.95.8-8.3.el5_4.2.src.rpm

i386:
expat-debuginfo-1.95.8-8.3.el5_4.2.i386.rpm
expat-devel-1.95.8-8.3.el5_4.2.i386.rpm

x86_64:
expat-debuginfo-1.95.8-8.3.el5_4.2.i386.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.x86_64.rpm
expat-devel-1.95.8-8.3.el5_4.2.i386.rpm
expat-devel-1.95.8-8.3.el5_4.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/expat-1.95.8-8.3.el5_4.2.src.rpm

i386:
expat-1.95.8-8.3.el5_4.2.i386.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.i386.rpm
expat-devel-1.95.8-8.3.el5_4.2.i386.rpm

ia64:
expat-1.95.8-8.3.el5_4.2.i386.rpm
expat-1.95.8-8.3.el5_4.2.ia64.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.i386.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.ia64.rpm
expat-devel-1.95.8-8.3.el5_4.2.ia64.rpm

ppc:
expat-1.95.8-8.3.el5_4.2.ppc.rpm
expat-1.95.8-8.3.el5_4.2.ppc64.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.ppc.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.ppc64.rpm
expat-devel-1.95.8-8.3.el5_4.2.ppc.rpm
expat-devel-1.95.8-8.3.el5_4.2.ppc64.rpm

s390x:
expat-1.95.8-8.3.el5_4.2.s390.rpm
expat-1.95.8-8.3.el5_4.2.s390x.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.s390.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.s390x.rpm
expat-devel-1.95.8-8.3.el5_4.2.s390.rpm
expat-devel-1.95.8-8.3.el5_4.2.s390x.rpm

x86_64:
expat-1.95.8-8.3.el5_4.2.i386.rpm
expat-1.95.8-8.3.el5_4.2.x86_64.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.i386.rpm
expat-debuginfo-1.95.8-8.3.el5_4.2.x86_64.rpm
expat-devel-1.95.8-8.3.el5_4.2.i386.rpm
expat-devel-1.95.8-8.3.el5_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3560
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3720
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLHVOoXlSAg2UNWIIRAtwBAJ9rIzZRJMIODDkto71oTqOr1Rj8QACeLfVe
xVrlsoGzitM0I4Kk59cJVGk=
=eezz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLHYvmNVH5XJJInbgRAljLAJ9PdNwPU4Mc+P+BXQeuNPas8OvQbgCcDG0D
HhteT6eaetKNak5UEgUiI3M=
=9xa6
-----END PGP SIGNATURE-----