SUSE-SU-2024:0300-1: important: Security update for xerces-c

SLE-SECURITY-UPDATES null at suse.de
Thu Feb 1 16:30:14 UTC 2024



# Security update for xerces-c

Announcement ID: SUSE-SU-2024:0300-1  
Rating: important  
References:

  * bsc#1159552

  
Cross-References:

  * CVE-2018-1311

  
CVSS scores:

  * CVE-2018-1311 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2018-1311 ( NVD ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for xerces-c fixes the following issues:

  * CVE-2018-1311: fixed use-after-free triggered during the scanning of
    external DTDs potentially leading to DOS. (bsc#1159552)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-300=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-300=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-300=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-300=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-300=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-300=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-300=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * xerces-c-debuginfo-3.1.4-150200.10.11.1
    * libxerces-c-3_1-3.1.4-150200.10.11.1
    * libxerces-c-devel-3.1.4-150200.10.11.1
    * xerces-c-debugsource-3.1.4-150200.10.11.1
    * libxerces-c-3_1-debuginfo-3.1.4-150200.10.11.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * libxerces-c-3_1-3.1.4-150200.10.11.1
    * libxerces-c-3_1-debuginfo-3.1.4-150200.10.11.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
    * libxerces-c-3_1-32bit-debuginfo-3.1.4-150200.10.11.1
    * libxerces-c-3_1-32bit-3.1.4-150200.10.11.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * xerces-c-debuginfo-3.1.4-150200.10.11.1
    * libxerces-c-3_1-3.1.4-150200.10.11.1
    * libxerces-c-devel-3.1.4-150200.10.11.1
    * xerces-c-debugsource-3.1.4-150200.10.11.1
    * libxerces-c-3_1-debuginfo-3.1.4-150200.10.11.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * libxerces-c-3_1-3.1.4-150200.10.11.1
    * libxerces-c-3_1-debuginfo-3.1.4-150200.10.11.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
    * libxerces-c-3_1-32bit-debuginfo-3.1.4-150200.10.11.1
    * libxerces-c-3_1-32bit-3.1.4-150200.10.11.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * xerces-c-debuginfo-3.1.4-150200.10.11.1
    * libxerces-c-3_1-3.1.4-150200.10.11.1
    * libxerces-c-devel-3.1.4-150200.10.11.1
    * xerces-c-debugsource-3.1.4-150200.10.11.1
    * libxerces-c-3_1-debuginfo-3.1.4-150200.10.11.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * libxerces-c-3_1-3.1.4-150200.10.11.1
    * libxerces-c-3_1-debuginfo-3.1.4-150200.10.11.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    * libxerces-c-3_1-32bit-debuginfo-3.1.4-150200.10.11.1
    * libxerces-c-3_1-32bit-3.1.4-150200.10.11.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * libxerces-c-3_1-3.1.4-150200.10.11.1
    * libxerces-c-3_1-debuginfo-3.1.4-150200.10.11.1
  * SUSE Enterprise Storage 7.1 (x86_64)
    * libxerces-c-3_1-32bit-debuginfo-3.1.4-150200.10.11.1
    * libxerces-c-3_1-32bit-3.1.4-150200.10.11.1

## References:

  * https://www.suse.com/security/cve/CVE-2018-1311.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1159552

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240201/d4d130ef/attachment.htm>


More information about the sle-security-updates mailing list