SUSE-SU-2021:2958-1: important: Security update for xerces-c

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Sep 6 13:19:07 UTC 2021


   SUSE Security Update: Security update for xerces-c
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2958-1
Rating:             important
References:         #1159552 
Cross-References:   CVE-2018-1311
CVSS scores:
                    CVE-2018-1311 (NVD) : 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2018-1311 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for xerces-c fixes the following issues:

   - CVE-2018-1311: Fixed use-after-free inside XML parser during the
     scanning of external DTDs (bsc#1159552).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-2958=1



Package List:

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      libxerces-c-3_1-3.1.4-10.3.1
      libxerces-c-3_1-debuginfo-3.1.4-10.3.1
      libxerces-c-devel-3.1.4-10.3.1
      xerces-c-debuginfo-3.1.4-10.3.1
      xerces-c-debugsource-3.1.4-10.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-1311.html
   https://bugzilla.suse.com/1159552



More information about the sle-security-updates mailing list