-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0959
      Moderate: python-defusedxml and python-pysaml2 security update
                               13 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-defusedxml
                   python-pysaml2
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-10149  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:0936
   https://access.redhat.com/errata/RHSA-2017:0937
   https://access.redhat.com/errata/RHSA-2017:0938

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-defusedxml and python-pysaml2 security update
Advisory ID:       RHSA-2017:0936-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0936
Issue date:        2017-04-12
CVE Names:         CVE-2016-10149 
=====================================================================

1. Summary:

An update for python-defusedxml and python-pysaml2 is now available for Red
Hat OpenStack Platform 8.0 (Liberty).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 8.0 (Liberty) - noarch

3. Description:

The defusedxml package contains several Python-only updates for security
vulnerabilities in Python's XML libraries. Defusedxml functions and classes
can be used instead of the originals to protect against entity-expansion
and DTD-retrieval issues.

PySAML2 is the python implementation of SAML Version 2, containing all the
functionality for building a SAML2 service provider or an identity
provider, to be used in a WSGI environment.

Security Fix(es):

* An XML entity expansion vulnerability was found in python-pysaml2. A
remote attacker could send a crafted request which would cause denial of
service through resource exhaustion. (CVE-2016-10149)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1415710 - CVE-2016-10149 python-pysaml2: Entity expansion issue

6. Package List:

Red Hat OpenStack Platform 8.0 (Liberty):

Source:
python-defusedxml-0.5.0-1.el7ost.src.rpm
python-pysaml2-3.0.2-3.el7ost.src.rpm

noarch:
python-defusedxml-0.5.0-1.el7ost.noarch.rpm
python-pysaml2-3.0.2-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10149
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY7n+sXlSAg2UNWIIRAu4sAKC3MaFR/1NxH2kaxjSE5twde3xAxACgmXBk
QfT2n6UvaBZ/EinRhfueD8E=
=A38l
- -----END PGP SIGNATURE-----

===

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-defusedxml and python-pysaml2 security update
Advisory ID:       RHSA-2017:0937-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0937
Issue date:        2017-04-12
CVE Names:         CVE-2016-10149 
=====================================================================

1. Summary:

An update for python-defusedxml and python-pysaml2 is now available for Red
Hat OpenStack Platform 9.0 (Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 - noarch

3. Description:

The defusedxml package contains several Python-only updates for security
vulnerabilities in Python's XML libraries. Defusedxml functions and classes
can be used instead of the originals to protect against entity-expansion
and DTD-retrieval issues.

PySAML2 is the python implementation of SAML Version 2, containing all the
functionality for building a SAML2 service provider or an identity
provider, to be used in a WSGI environment.

Security Fix(es):

* An XML entity expansion vulnerability was found in python-pysaml2. A
remote attacker could send a crafted request which would cause denial of
service through resource exhaustion. (CVE-2016-10149)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1415710 - CVE-2016-10149 python-pysaml2: Entity expansion issue

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
python-defusedxml-0.5.0-1.el7ost.src.rpm
python-pysaml2-3.0.2-3.el7ost.src.rpm

noarch:
python-defusedxml-0.5.0-1.el7ost.noarch.rpm
python-pysaml2-3.0.2-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10149
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY7oCVXlSAg2UNWIIRAkLTAKCwzQ48FTqPDe2g00sLHCcxsclUmgCdHoZC
qDl2Qwq7jl6hvKWi99Ep8ds=
=6YE9
- -----END PGP SIGNATURE-----

===

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-defusedxml and python-pysaml2 security update
Advisory ID:       RHSA-2017:0938-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:0938
Issue date:        2017-04-12
CVE Names:         CVE-2016-10149 
=====================================================================

1. Summary:

An update for python-defusedxml and python-pysaml2 is now available for Red
Hat OpenStack Platform 10.0 (Newton).

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 10.0 - noarch

3. Description:

The defusedxml package contains several Python-only updates for security
vulnerabilities in Python's XML libraries. Defusedxml functions and classes
can be used instead of the originals to protect against entity-expansion
and DTD-retrieval issues.

PySAML2 is the python implementation of SAML Version 2, containing all the
functionality for building a SAML2 service provider or an identity
provider, to be used in a WSGI environment.

Security Fix(es):

* An XML entity expansion vulnerability was found in python-pysaml2. A
remote attacker could send a crafted request which would cause denial of
service through resource exhaustion. (CVE-2016-10149)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1415710 - CVE-2016-10149 python-pysaml2: Entity expansion issue

6. Package List:

Red Hat OpenStack Platform 10.0:

Source:
python-defusedxml-0.5.0-1.el7ost.src.rpm
python-pysaml2-3.0.2-3.el7ost.src.rpm

noarch:
python-defusedxml-0.5.0-1.el7ost.noarch.rpm
python-pysaml2-3.0.2-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10149
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFY7oDeXlSAg2UNWIIRApCHAJ9MZG0PZNFCfjFt4RqDl6vRAHNcMQCdGHwN
c2oeDCfuB21ENY8aKL92Tec=
=Z6cP
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWO7yj4x+lLeg9Ub1AQhopQ/9GFxSNrtQHH4HIx5RsuitbQelYFLQ9VlI
bif5VrYZgwT8a8r97MR2B/xkfeEghSYq7px1xmuZKa6e0xzy0OfET00CZf3ATDqY
6JfwiOePOB89wVwV5PB3zvH0JpspCpObK3A/J7lec+wFtUrKNCNIC5SnK1+7+BKD
IU7i5Cr0j7Jmh8KkgFnMy2kWNdpdSFIh8aDune8+gCnF0Qiubie91pr5z5mJguu7
qqeZvKRlYF91XaTULa5e1WCnJUvCw3Om8qRsJJy0u/jW+PxchmfQhjb2o6mxC0NC
bdJQfT03afOOccQemY0B8rlQIsKs8h+CGQc5H11liw36Rd7EXEXCO0b4OH0N5Rqc
pQ7r7PyQNh2z91ZQ71Xvn4Qu+yHOVysdOBdn8eHrexWUoX3qKvTNfM9twDrkaG+k
yXiplEEWEFPiWIR761BqswoGlo00xCn4fb1fwT0rMQbGZexxkJ8mNhCABgOP9dT0
3app693k/D/2RVSR6zPLWat/u38V8CPf1gWGNoctKNuUJf0AbTiT7TGRXCrD7I2I
hoPWIkPBgOnUcFo/ONH+eH+3fLQyRCFjZIa61kHGi+xFwz9kGp2l7LrRZ6kYhnV9
Nz+sx6/jTRzQ4tsoXSfNp61D5xUOGJNzONAJXN++NHKPrpP+vIcIqAzjkesgljIq
WdltGhnr9Qg=
=xiCg
-----END PGP SIGNATURE-----