Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3350 - Security Advisory
Issued:
2025-03-27
Updated:
2025-03-27

RHSA-2025:3350 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: expat security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for expat is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Expat is a C library for parsing XML documents.

Security Fix(es):

  • libexpat: expat: DoS via XML_ResumeParser (CVE-2024-50602)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2321987 - CVE-2024-50602 libexpat: expat: DoS via XML_ResumeParser

CVEs

  • CVE-2024-50602

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
expat-2.5.0-1.el9_2.2.src.rpm SHA-256: f882340bea4f8dcfb0b998428dda728d378f70fdbd1efd98505fbbbb5381e6a8
x86_64
expat-2.5.0-1.el9_2.2.i686.rpm SHA-256: 63df212497c06b10cff787ee4df41c08377273ba5c8ff7935efc710f1bc7c974
expat-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 566e397ba2ba14e4a12a42b3af13a64d7ae7d244efc05f886d793887ea9a550e
expat-debuginfo-2.5.0-1.el9_2.2.i686.rpm SHA-256: 476c95ba9a90c3bc269c1944f1218ffba554a25f322069cb5080d1268448492e
expat-debuginfo-2.5.0-1.el9_2.2.i686.rpm SHA-256: 476c95ba9a90c3bc269c1944f1218ffba554a25f322069cb5080d1268448492e
expat-debuginfo-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 9cfea0914b2194385303fa27afa87a602908eb0936f1291280a4ca4b4d59cc70
expat-debuginfo-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 9cfea0914b2194385303fa27afa87a602908eb0936f1291280a4ca4b4d59cc70
expat-debugsource-2.5.0-1.el9_2.2.i686.rpm SHA-256: 3daebd72d55812316f19738e5a558925e3c790443cce1d5ae10d9f715b0534b4
expat-debugsource-2.5.0-1.el9_2.2.i686.rpm SHA-256: 3daebd72d55812316f19738e5a558925e3c790443cce1d5ae10d9f715b0534b4
expat-debugsource-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 962ef664ff9c25f7f765c8094f2d09ae71736d75f692b8be17ec1ae00f8cc5bf
expat-debugsource-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 962ef664ff9c25f7f765c8094f2d09ae71736d75f692b8be17ec1ae00f8cc5bf
expat-devel-2.5.0-1.el9_2.2.i686.rpm SHA-256: 389b656c12c3940ee942f2939e5cb47f0b0f6d52c83c86b548bc04ae380868b0
expat-devel-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 8cfc55c9eadcb5e90033fbeb07f34708e104bf59bcdb20b726b297752bb24f87

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
expat-2.5.0-1.el9_2.2.src.rpm SHA-256: f882340bea4f8dcfb0b998428dda728d378f70fdbd1efd98505fbbbb5381e6a8
x86_64
expat-2.5.0-1.el9_2.2.i686.rpm SHA-256: 63df212497c06b10cff787ee4df41c08377273ba5c8ff7935efc710f1bc7c974
expat-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 566e397ba2ba14e4a12a42b3af13a64d7ae7d244efc05f886d793887ea9a550e
expat-debuginfo-2.5.0-1.el9_2.2.i686.rpm SHA-256: 476c95ba9a90c3bc269c1944f1218ffba554a25f322069cb5080d1268448492e
expat-debuginfo-2.5.0-1.el9_2.2.i686.rpm SHA-256: 476c95ba9a90c3bc269c1944f1218ffba554a25f322069cb5080d1268448492e
expat-debuginfo-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 9cfea0914b2194385303fa27afa87a602908eb0936f1291280a4ca4b4d59cc70
expat-debuginfo-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 9cfea0914b2194385303fa27afa87a602908eb0936f1291280a4ca4b4d59cc70
expat-debugsource-2.5.0-1.el9_2.2.i686.rpm SHA-256: 3daebd72d55812316f19738e5a558925e3c790443cce1d5ae10d9f715b0534b4
expat-debugsource-2.5.0-1.el9_2.2.i686.rpm SHA-256: 3daebd72d55812316f19738e5a558925e3c790443cce1d5ae10d9f715b0534b4
expat-debugsource-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 962ef664ff9c25f7f765c8094f2d09ae71736d75f692b8be17ec1ae00f8cc5bf
expat-debugsource-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 962ef664ff9c25f7f765c8094f2d09ae71736d75f692b8be17ec1ae00f8cc5bf
expat-devel-2.5.0-1.el9_2.2.i686.rpm SHA-256: 389b656c12c3940ee942f2939e5cb47f0b0f6d52c83c86b548bc04ae380868b0
expat-devel-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 8cfc55c9eadcb5e90033fbeb07f34708e104bf59bcdb20b726b297752bb24f87

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
expat-2.5.0-1.el9_2.2.src.rpm SHA-256: f882340bea4f8dcfb0b998428dda728d378f70fdbd1efd98505fbbbb5381e6a8
s390x
expat-2.5.0-1.el9_2.2.s390x.rpm SHA-256: 2c1f10224a6416a7312aab772c1d59e222c22c8e11257bf07232a3ac6dddf67b
expat-debuginfo-2.5.0-1.el9_2.2.s390x.rpm SHA-256: 61f67972cc1bdeaaa9dd1ddd867d5ba278333d3158f4f15bc8684526ed63ec0b
expat-debuginfo-2.5.0-1.el9_2.2.s390x.rpm SHA-256: 61f67972cc1bdeaaa9dd1ddd867d5ba278333d3158f4f15bc8684526ed63ec0b
expat-debugsource-2.5.0-1.el9_2.2.s390x.rpm SHA-256: 62369a76057535fa3acdb88b8cc51d08220d3026da7b0e47b2128d19e133197a
expat-debugsource-2.5.0-1.el9_2.2.s390x.rpm SHA-256: 62369a76057535fa3acdb88b8cc51d08220d3026da7b0e47b2128d19e133197a
expat-devel-2.5.0-1.el9_2.2.s390x.rpm SHA-256: c84e56787bf107851590013b5fd93297a21bacc7bb0502b92fedf20469daea2c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
expat-2.5.0-1.el9_2.2.src.rpm SHA-256: f882340bea4f8dcfb0b998428dda728d378f70fdbd1efd98505fbbbb5381e6a8
ppc64le
expat-2.5.0-1.el9_2.2.ppc64le.rpm SHA-256: 40a60606a57cfe13e6878c9304fde2489ea7f2df1db29b37592c88f33ee2237b
expat-debuginfo-2.5.0-1.el9_2.2.ppc64le.rpm SHA-256: e0e0735de6fcec5e176f91aefc458bb47ed781b6ced735759c680ff29a4dfaf8
expat-debuginfo-2.5.0-1.el9_2.2.ppc64le.rpm SHA-256: e0e0735de6fcec5e176f91aefc458bb47ed781b6ced735759c680ff29a4dfaf8
expat-debugsource-2.5.0-1.el9_2.2.ppc64le.rpm SHA-256: c9eac20f3dc8166b951db3da307dbf2c8990ef25b55bf5e760b358e17729b9f1
expat-debugsource-2.5.0-1.el9_2.2.ppc64le.rpm SHA-256: c9eac20f3dc8166b951db3da307dbf2c8990ef25b55bf5e760b358e17729b9f1
expat-devel-2.5.0-1.el9_2.2.ppc64le.rpm SHA-256: c40730c40276c499f6c3a5c345e5505778e1483bbd0aaf1bb07aea3554ca3576

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
expat-2.5.0-1.el9_2.2.src.rpm SHA-256: f882340bea4f8dcfb0b998428dda728d378f70fdbd1efd98505fbbbb5381e6a8
aarch64
expat-2.5.0-1.el9_2.2.aarch64.rpm SHA-256: ebed09bc6bdd6c02c8aa03018756d97078f2acd0e18781930005f226f7051f66
expat-debuginfo-2.5.0-1.el9_2.2.aarch64.rpm SHA-256: 37b5b0572a881f6dad959df3ea5873b95cf120086488c04997ed490f5140359c
expat-debuginfo-2.5.0-1.el9_2.2.aarch64.rpm SHA-256: 37b5b0572a881f6dad959df3ea5873b95cf120086488c04997ed490f5140359c
expat-debugsource-2.5.0-1.el9_2.2.aarch64.rpm SHA-256: 19cee73b9325f4f05ed450f3d9bd8201fc4015b9f8f14b3f0525f79362848265
expat-debugsource-2.5.0-1.el9_2.2.aarch64.rpm SHA-256: 19cee73b9325f4f05ed450f3d9bd8201fc4015b9f8f14b3f0525f79362848265
expat-devel-2.5.0-1.el9_2.2.aarch64.rpm SHA-256: b9dc0dd65ed7c1bedb9ae9812fe4df914a4fa037f187b286488e1b59316f0a2a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
expat-2.5.0-1.el9_2.2.src.rpm SHA-256: f882340bea4f8dcfb0b998428dda728d378f70fdbd1efd98505fbbbb5381e6a8
ppc64le
expat-2.5.0-1.el9_2.2.ppc64le.rpm SHA-256: 40a60606a57cfe13e6878c9304fde2489ea7f2df1db29b37592c88f33ee2237b
expat-debuginfo-2.5.0-1.el9_2.2.ppc64le.rpm SHA-256: e0e0735de6fcec5e176f91aefc458bb47ed781b6ced735759c680ff29a4dfaf8
expat-debuginfo-2.5.0-1.el9_2.2.ppc64le.rpm SHA-256: e0e0735de6fcec5e176f91aefc458bb47ed781b6ced735759c680ff29a4dfaf8
expat-debugsource-2.5.0-1.el9_2.2.ppc64le.rpm SHA-256: c9eac20f3dc8166b951db3da307dbf2c8990ef25b55bf5e760b358e17729b9f1
expat-debugsource-2.5.0-1.el9_2.2.ppc64le.rpm SHA-256: c9eac20f3dc8166b951db3da307dbf2c8990ef25b55bf5e760b358e17729b9f1
expat-devel-2.5.0-1.el9_2.2.ppc64le.rpm SHA-256: c40730c40276c499f6c3a5c345e5505778e1483bbd0aaf1bb07aea3554ca3576

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
expat-2.5.0-1.el9_2.2.src.rpm SHA-256: f882340bea4f8dcfb0b998428dda728d378f70fdbd1efd98505fbbbb5381e6a8
x86_64
expat-2.5.0-1.el9_2.2.i686.rpm SHA-256: 63df212497c06b10cff787ee4df41c08377273ba5c8ff7935efc710f1bc7c974
expat-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 566e397ba2ba14e4a12a42b3af13a64d7ae7d244efc05f886d793887ea9a550e
expat-debuginfo-2.5.0-1.el9_2.2.i686.rpm SHA-256: 476c95ba9a90c3bc269c1944f1218ffba554a25f322069cb5080d1268448492e
expat-debuginfo-2.5.0-1.el9_2.2.i686.rpm SHA-256: 476c95ba9a90c3bc269c1944f1218ffba554a25f322069cb5080d1268448492e
expat-debuginfo-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 9cfea0914b2194385303fa27afa87a602908eb0936f1291280a4ca4b4d59cc70
expat-debuginfo-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 9cfea0914b2194385303fa27afa87a602908eb0936f1291280a4ca4b4d59cc70
expat-debugsource-2.5.0-1.el9_2.2.i686.rpm SHA-256: 3daebd72d55812316f19738e5a558925e3c790443cce1d5ae10d9f715b0534b4
expat-debugsource-2.5.0-1.el9_2.2.i686.rpm SHA-256: 3daebd72d55812316f19738e5a558925e3c790443cce1d5ae10d9f715b0534b4
expat-debugsource-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 962ef664ff9c25f7f765c8094f2d09ae71736d75f692b8be17ec1ae00f8cc5bf
expat-debugsource-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 962ef664ff9c25f7f765c8094f2d09ae71736d75f692b8be17ec1ae00f8cc5bf
expat-devel-2.5.0-1.el9_2.2.i686.rpm SHA-256: 389b656c12c3940ee942f2939e5cb47f0b0f6d52c83c86b548bc04ae380868b0
expat-devel-2.5.0-1.el9_2.2.x86_64.rpm SHA-256: 8cfc55c9eadcb5e90033fbeb07f34708e104bf59bcdb20b726b297752bb24f87

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
expat-2.5.0-1.el9_2.2.src.rpm SHA-256: f882340bea4f8dcfb0b998428dda728d378f70fdbd1efd98505fbbbb5381e6a8
aarch64
expat-2.5.0-1.el9_2.2.aarch64.rpm SHA-256: ebed09bc6bdd6c02c8aa03018756d97078f2acd0e18781930005f226f7051f66
expat-debuginfo-2.5.0-1.el9_2.2.aarch64.rpm SHA-256: 37b5b0572a881f6dad959df3ea5873b95cf120086488c04997ed490f5140359c
expat-debuginfo-2.5.0-1.el9_2.2.aarch64.rpm SHA-256: 37b5b0572a881f6dad959df3ea5873b95cf120086488c04997ed490f5140359c
expat-debugsource-2.5.0-1.el9_2.2.aarch64.rpm SHA-256: 19cee73b9325f4f05ed450f3d9bd8201fc4015b9f8f14b3f0525f79362848265
expat-debugsource-2.5.0-1.el9_2.2.aarch64.rpm SHA-256: 19cee73b9325f4f05ed450f3d9bd8201fc4015b9f8f14b3f0525f79362848265
expat-devel-2.5.0-1.el9_2.2.aarch64.rpm SHA-256: b9dc0dd65ed7c1bedb9ae9812fe4df914a4fa037f187b286488e1b59316f0a2a

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
expat-2.5.0-1.el9_2.2.src.rpm SHA-256: f882340bea4f8dcfb0b998428dda728d378f70fdbd1efd98505fbbbb5381e6a8
s390x
expat-2.5.0-1.el9_2.2.s390x.rpm SHA-256: 2c1f10224a6416a7312aab772c1d59e222c22c8e11257bf07232a3ac6dddf67b
expat-debuginfo-2.5.0-1.el9_2.2.s390x.rpm SHA-256: 61f67972cc1bdeaaa9dd1ddd867d5ba278333d3158f4f15bc8684526ed63ec0b
expat-debuginfo-2.5.0-1.el9_2.2.s390x.rpm SHA-256: 61f67972cc1bdeaaa9dd1ddd867d5ba278333d3158f4f15bc8684526ed63ec0b
expat-debugsource-2.5.0-1.el9_2.2.s390x.rpm SHA-256: 62369a76057535fa3acdb88b8cc51d08220d3026da7b0e47b2128d19e133197a
expat-debugsource-2.5.0-1.el9_2.2.s390x.rpm SHA-256: 62369a76057535fa3acdb88b8cc51d08220d3026da7b0e47b2128d19e133197a
expat-devel-2.5.0-1.el9_2.2.s390x.rpm SHA-256: c84e56787bf107851590013b5fd93297a21bacc7bb0502b92fedf20469daea2c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility