exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0731-01

Red Hat Security Advisory 2012-0731-01
Posted Jun 13, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0731-01 - Expat is a C library written by James Clark for parsing XML documents. A denial of service flaw was found in the implementation of hash arrays in Expat. An attacker could use this flaw to make an application using Expat consume an excessive amount of CPU time by providing a specially-crafted XML file that triggers multiple hash function collisions. To mitigate this issue, randomization has been added to the hash function to reduce the chance of an attacker successfully causing intentional collisions. A memory leak flaw was found in Expat. If an XML file processed by an application linked against Expat triggered a memory re-allocation failure, Expat failed to free the previously allocated memory. This could cause the application to exit unexpectedly or crash when all available memory is exhausted.

tags | advisory, denial of service, memory leak
systems | linux, redhat
advisories | CVE-2012-0876, CVE-2012-1148
SHA-256 | 394a7f79bd3236ad5f7df42375d2085ac2e3d0a734d4ee58e5ffc4674295dd95

Red Hat Security Advisory 2012-0731-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: expat security update
Advisory ID: RHSA-2012:0731-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0731.html
Issue date: 2012-06-13
CVE Names: CVE-2012-0876 CVE-2012-1148
=====================================================================

1. Summary:

Updated expat packages that fix two security issues are now available for
Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

Expat is a C library written by James Clark for parsing XML documents.

A denial of service flaw was found in the implementation of hash arrays in
Expat. An attacker could use this flaw to make an application using Expat
consume an excessive amount of CPU time by providing a specially-crafted
XML file that triggers multiple hash function collisions. To mitigate
this issue, randomization has been added to the hash function to reduce the
chance of an attacker successfully causing intentional collisions.
(CVE-2012-0876)

A memory leak flaw was found in Expat. If an XML file processed by an
application linked against Expat triggered a memory re-allocation failure,
Expat failed to free the previously allocated memory. This could cause the
application to exit unexpectedly or crash when all available memory is
exhausted. (CVE-2012-1148)

All Expat users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing the updated
packages, applications using the Expat library must be restarted for the
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

786617 - CVE-2012-0876 expat: hash table collisions CPU usage DoS
801648 - CVE-2012-1148 expat: Memory leak in poolGrow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/expat-1.95.8-11.el5_8.src.rpm

i386:
expat-1.95.8-11.el5_8.i386.rpm
expat-debuginfo-1.95.8-11.el5_8.i386.rpm

x86_64:
expat-1.95.8-11.el5_8.i386.rpm
expat-1.95.8-11.el5_8.x86_64.rpm
expat-debuginfo-1.95.8-11.el5_8.i386.rpm
expat-debuginfo-1.95.8-11.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/expat-1.95.8-11.el5_8.src.rpm

i386:
expat-debuginfo-1.95.8-11.el5_8.i386.rpm
expat-devel-1.95.8-11.el5_8.i386.rpm

x86_64:
expat-debuginfo-1.95.8-11.el5_8.i386.rpm
expat-debuginfo-1.95.8-11.el5_8.x86_64.rpm
expat-devel-1.95.8-11.el5_8.i386.rpm
expat-devel-1.95.8-11.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/expat-1.95.8-11.el5_8.src.rpm

i386:
expat-1.95.8-11.el5_8.i386.rpm
expat-debuginfo-1.95.8-11.el5_8.i386.rpm
expat-devel-1.95.8-11.el5_8.i386.rpm

ia64:
expat-1.95.8-11.el5_8.i386.rpm
expat-1.95.8-11.el5_8.ia64.rpm
expat-debuginfo-1.95.8-11.el5_8.i386.rpm
expat-debuginfo-1.95.8-11.el5_8.ia64.rpm
expat-devel-1.95.8-11.el5_8.ia64.rpm

ppc:
expat-1.95.8-11.el5_8.ppc.rpm
expat-1.95.8-11.el5_8.ppc64.rpm
expat-debuginfo-1.95.8-11.el5_8.ppc.rpm
expat-debuginfo-1.95.8-11.el5_8.ppc64.rpm
expat-devel-1.95.8-11.el5_8.ppc.rpm
expat-devel-1.95.8-11.el5_8.ppc64.rpm

s390x:
expat-1.95.8-11.el5_8.s390.rpm
expat-1.95.8-11.el5_8.s390x.rpm
expat-debuginfo-1.95.8-11.el5_8.s390.rpm
expat-debuginfo-1.95.8-11.el5_8.s390x.rpm
expat-devel-1.95.8-11.el5_8.s390.rpm
expat-devel-1.95.8-11.el5_8.s390x.rpm

x86_64:
expat-1.95.8-11.el5_8.i386.rpm
expat-1.95.8-11.el5_8.x86_64.rpm
expat-debuginfo-1.95.8-11.el5_8.i386.rpm
expat-debuginfo-1.95.8-11.el5_8.x86_64.rpm
expat-devel-1.95.8-11.el5_8.i386.rpm
expat-devel-1.95.8-11.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/expat-2.0.1-11.el6_2.src.rpm

i386:
expat-2.0.1-11.el6_2.i686.rpm
expat-debuginfo-2.0.1-11.el6_2.i686.rpm

x86_64:
expat-2.0.1-11.el6_2.i686.rpm
expat-2.0.1-11.el6_2.x86_64.rpm
expat-debuginfo-2.0.1-11.el6_2.i686.rpm
expat-debuginfo-2.0.1-11.el6_2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/expat-2.0.1-11.el6_2.src.rpm

i386:
expat-debuginfo-2.0.1-11.el6_2.i686.rpm
expat-devel-2.0.1-11.el6_2.i686.rpm

x86_64:
expat-debuginfo-2.0.1-11.el6_2.i686.rpm
expat-debuginfo-2.0.1-11.el6_2.x86_64.rpm
expat-devel-2.0.1-11.el6_2.i686.rpm
expat-devel-2.0.1-11.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/expat-2.0.1-11.el6_2.src.rpm

x86_64:
expat-2.0.1-11.el6_2.i686.rpm
expat-2.0.1-11.el6_2.x86_64.rpm
expat-debuginfo-2.0.1-11.el6_2.i686.rpm
expat-debuginfo-2.0.1-11.el6_2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/expat-2.0.1-11.el6_2.src.rpm

x86_64:
expat-debuginfo-2.0.1-11.el6_2.i686.rpm
expat-debuginfo-2.0.1-11.el6_2.x86_64.rpm
expat-devel-2.0.1-11.el6_2.i686.rpm
expat-devel-2.0.1-11.el6_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/expat-2.0.1-11.el6_2.src.rpm

i386:
expat-2.0.1-11.el6_2.i686.rpm
expat-debuginfo-2.0.1-11.el6_2.i686.rpm
expat-devel-2.0.1-11.el6_2.i686.rpm

ppc64:
expat-2.0.1-11.el6_2.ppc.rpm
expat-2.0.1-11.el6_2.ppc64.rpm
expat-debuginfo-2.0.1-11.el6_2.ppc.rpm
expat-debuginfo-2.0.1-11.el6_2.ppc64.rpm
expat-devel-2.0.1-11.el6_2.ppc.rpm
expat-devel-2.0.1-11.el6_2.ppc64.rpm

s390x:
expat-2.0.1-11.el6_2.s390.rpm
expat-2.0.1-11.el6_2.s390x.rpm
expat-debuginfo-2.0.1-11.el6_2.s390.rpm
expat-debuginfo-2.0.1-11.el6_2.s390x.rpm
expat-devel-2.0.1-11.el6_2.s390.rpm
expat-devel-2.0.1-11.el6_2.s390x.rpm

x86_64:
expat-2.0.1-11.el6_2.i686.rpm
expat-2.0.1-11.el6_2.x86_64.rpm
expat-debuginfo-2.0.1-11.el6_2.i686.rpm
expat-debuginfo-2.0.1-11.el6_2.x86_64.rpm
expat-devel-2.0.1-11.el6_2.i686.rpm
expat-devel-2.0.1-11.el6_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/expat-2.0.1-11.el6_2.src.rpm

i386:
expat-2.0.1-11.el6_2.i686.rpm
expat-debuginfo-2.0.1-11.el6_2.i686.rpm
expat-devel-2.0.1-11.el6_2.i686.rpm

x86_64:
expat-2.0.1-11.el6_2.i686.rpm
expat-2.0.1-11.el6_2.x86_64.rpm
expat-debuginfo-2.0.1-11.el6_2.i686.rpm
expat-debuginfo-2.0.1-11.el6_2.x86_64.rpm
expat-devel-2.0.1-11.el6_2.i686.rpm
expat-devel-2.0.1-11.el6_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0876.html
https://www.redhat.com/security/data/cve/CVE-2012-1148.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFP2KEPXlSAg2UNWIIRAhWPAJ0Q22boGq3FiPI7246uE8qjdEpq3gCfRNip
1zY6/nH/4z7IxjTyIkW0Jkk=
=x3IW
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close