-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2602
               SUSE-SU-2019:1835-1 Security update for expat
                               15 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           expat
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20843  

Reference:         ESB-2019.2368
                   ESB-2019.2366
                   ESB-2019.2316

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191835-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for expat

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1835-1
Rating:            moderate
References:        #1139937
Cross-References:  CVE-2018-20843
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for expat fixes the following issues:
Security issue fixed:

  o CVE-2018-20843: Fixed a denial of service triggered by high resource
    consumption in the XML parser when XML names contain a large amount of
    colons (bsc#1139937).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1835=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1835=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1835=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       expat-32bit-debuginfo-2.2.5-3.3.1
       expat-debugsource-2.2.5-3.3.1
       libexpat-devel-32bit-2.2.5-3.3.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       expat-2.2.5-3.3.1
       expat-debuginfo-2.2.5-3.3.1
       expat-debugsource-2.2.5-3.3.1
       libexpat-devel-2.2.5-3.3.1
       libexpat1-2.2.5-3.3.1
       libexpat1-debuginfo-2.2.5-3.3.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       expat-32bit-debuginfo-2.2.5-3.3.1
       libexpat1-32bit-2.2.5-3.3.1
       libexpat1-32bit-debuginfo-2.2.5-3.3.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       expat-2.2.5-3.3.1
       expat-debuginfo-2.2.5-3.3.1
       expat-debugsource-2.2.5-3.3.1
       libexpat-devel-2.2.5-3.3.1
       libexpat1-2.2.5-3.3.1
       libexpat1-debuginfo-2.2.5-3.3.1
  o SUSE Linux Enterprise Module for Basesystem 15 (x86_64):
       expat-32bit-debuginfo-2.2.5-3.3.1
       libexpat1-32bit-2.2.5-3.3.1
       libexpat1-32bit-debuginfo-2.2.5-3.3.1


References:

  o https://www.suse.com/security/cve/CVE-2018-20843.html
  o https://bugzilla.suse.com/1139937

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EnhY
-----END PGP SIGNATURE-----