SUSE-SU-2023:0872-1: moderate: Security update for libplist

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Mar 22 16:30:03 UTC 2023



# Security update for libplist

Announcement ID: SUSE-SU-2023:0872-1  
Rating: moderate  
References:

  * #1208546

  
Cross-References:

  * CVE-2015-10082

  
CVSS scores:

  * CVE-2015-10082 ( SUSE ):  5.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  * CVE-2015-10082 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2015-10082 ( NVD ):  5.5 CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for libplist fixes the following issues:

  * CVE-2015-10082: Fixed XXEsecurity vulnerability with XML plists
    (bsc#1208546).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-872=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-872=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-872=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-872=1

  * SUSE Linux Enterprise Workstation Extension 12 12-SP5  
    zypper in -t patch SUSE-SLE-WE-12-SP5-2023-872=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libplist++3-1.12-20.6.1
    * libplist++-devel-1.12-20.6.1
    * libplist-devel-1.12-20.6.1
    * libplist-debugsource-1.12-20.6.1
    * libplist++3-debuginfo-1.12-20.6.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * libplist3-debuginfo-1.12-20.6.1
    * libplist-debugsource-1.12-20.6.1
    * libplist3-1.12-20.6.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * libplist3-debuginfo-1.12-20.6.1
    * libplist-debugsource-1.12-20.6.1
    * libplist3-1.12-20.6.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * libplist3-debuginfo-1.12-20.6.1
    * libplist-debugsource-1.12-20.6.1
    * libplist3-1.12-20.6.1
  * SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    * libplist-debugsource-1.12-20.6.1
    * libplist++3-debuginfo-1.12-20.6.1
    * libplist++3-1.12-20.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2015-10082.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208546

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230322/0316f479/attachment.htm>


More information about the sle-security-updates mailing list