Red Hat 8852 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: PyXML security update
Advisory ID: RHSA-2010:0002-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0002.html
Issue date: 2010-01-04
CVE Names: CVE-2009-3720
=====================================================================

1. Summary:

An updated PyXML package that fixes one security issue is now available for
Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

PyXML provides XML libraries for Python. The distribution contains a
validating XML parser, an implementation of the SAX and DOM programming
interfaces, and an interface to the Expat parser.

A buffer over-read flaw was found in the way PyXML's Expat parser handled
malformed UTF-8 sequences when processing XML files. A specially-crafted
XML file could cause Python applications using PyXML's Expat parser to
crash while parsing the file. (CVE-2009-3720)

This update makes PyXML use the system Expat library rather than its own
internal copy; therefore, users must install the RHSA-2009:1625 expat
update together with this PyXML update to resolve the CVE-2009-3720 issue.

All PyXML users should upgrade to this updated package, which changes PyXML
to use the system Expat library. After installing this update along with
RHSA-2009:1625, applications using the PyXML library must be restarted for
the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

531697 - CVE-2009-3720 expat: buffer over-read and crash on XML with malformed UTF-8 sequences

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/PyXML-0.8.3-6.el4_8.2.src.rpm

i386:
PyXML-0.8.3-6.el4_8.2.i386.rpm
PyXML-debuginfo-0.8.3-6.el4_8.2.i386.rpm

ia64:
PyXML-0.8.3-6.el4_8.2.ia64.rpm
PyXML-debuginfo-0.8.3-6.el4_8.2.ia64.rpm

ppc:
PyXML-0.8.3-6.el4_8.2.ppc.rpm
PyXML-debuginfo-0.8.3-6.el4_8.2.ppc.rpm

s390:
PyXML-0.8.3-6.el4_8.2.s390.rpm
PyXML-debuginfo-0.8.3-6.el4_8.2.s390.rpm

s390x:
PyXML-0.8.3-6.el4_8.2.s390x.rpm
PyXML-debuginfo-0.8.3-6.el4_8.2.s390x.rpm

x86_64:
PyXML-0.8.3-6.el4_8.2.x86_64.rpm
PyXML-debuginfo-0.8.3-6.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/PyXML-0.8.3-6.el4_8.2.src.rpm

i386:
PyXML-0.8.3-6.el4_8.2.i386.rpm
PyXML-debuginfo-0.8.3-6.el4_8.2.i386.rpm

x86_64:
PyXML-0.8.3-6.el4_8.2.x86_64.rpm
PyXML-debuginfo-0.8.3-6.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/PyXML-0.8.3-6.el4_8.2.src.rpm

i386:
PyXML-0.8.3-6.el4_8.2.i386.rpm
PyXML-debuginfo-0.8.3-6.el4_8.2.i386.rpm

ia64:
PyXML-0.8.3-6.el4_8.2.ia64.rpm
PyXML-debuginfo-0.8.3-6.el4_8.2.ia64.rpm

x86_64:
PyXML-0.8.3-6.el4_8.2.x86_64.rpm
PyXML-debuginfo-0.8.3-6.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/PyXML-0.8.3-6.el4_8.2.src.rpm

i386:
PyXML-0.8.3-6.el4_8.2.i386.rpm
PyXML-debuginfo-0.8.3-6.el4_8.2.i386.rpm

ia64:
PyXML-0.8.3-6.el4_8.2.ia64.rpm
PyXML-debuginfo-0.8.3-6.el4_8.2.ia64.rpm

x86_64:
PyXML-0.8.3-6.el4_8.2.x86_64.rpm
PyXML-debuginfo-0.8.3-6.el4_8.2.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/PyXML-0.8.4-4.el5_4.2.src.rpm

i386:
PyXML-0.8.4-4.el5_4.2.i386.rpm
PyXML-debuginfo-0.8.4-4.el5_4.2.i386.rpm

x86_64:
PyXML-0.8.4-4.el5_4.2.x86_64.rpm
PyXML-debuginfo-0.8.4-4.el5_4.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/PyXML-0.8.4-4.el5_4.2.src.rpm

i386:
PyXML-0.8.4-4.el5_4.2.i386.rpm
PyXML-debuginfo-0.8.4-4.el5_4.2.i386.rpm

ia64:
PyXML-0.8.4-4.el5_4.2.ia64.rpm
PyXML-debuginfo-0.8.4-4.el5_4.2.ia64.rpm

ppc:
PyXML-0.8.4-4.el5_4.2.ppc.rpm
PyXML-debuginfo-0.8.4-4.el5_4.2.ppc.rpm

s390x:
PyXML-0.8.4-4.el5_4.2.s390x.rpm
PyXML-debuginfo-0.8.4-4.el5_4.2.s390x.rpm

x86_64:
PyXML-0.8.4-4.el5_4.2.x86_64.rpm
PyXML-debuginfo-0.8.4-4.el5_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3720.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLQjNnXlSAg2UNWIIRAsXDAKCJra0JZ2LPP2vHWGiTquZV58jJ+wCgghmh
5vZjM+pHqLtOtlkhgjtFaBw=
=Un20
-----END PGP SIGNATURE-----