SUSE-SU-2024:0320-1: important: Security update for xerces-c

SLE-SECURITY-UPDATES null at suse.de
Fri Feb 2 16:30:15 UTC 2024



# Security update for xerces-c

Announcement ID: SUSE-SU-2024:0320-1  
Rating: important  
References:

  * bsc#1159552

  
Cross-References:

  * CVE-2018-1311

  
CVSS scores:

  * CVE-2018-1311 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2018-1311 ( NVD ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.3
  * openSUSE Leap 15.5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for xerces-c fixes the following issues:

  * CVE-2018-1311: fixed use-after-free triggered during the scanning of
    external DTDs potentially leading to DOS. (bsc#1159552)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-320=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-320=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-320=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-320=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-320=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-320=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-320=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-320=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-320=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-320=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-320=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-320=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-320=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-320=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-320=1

## Package List:

  * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    * libxerces-c-devel-3.2.3-150300.3.6.1
    * libxerces-c-3_2-3.2.3-150300.3.6.1
    * xerces-c-doc-3.2.3-150300.3.6.1
    * xerces-c-3.2.3-150300.3.6.1
    * xerces-c-debuginfo-3.2.3-150300.3.6.1
    * libxerces-c-3_2-debuginfo-3.2.3-150300.3.6.1
    * xerces-c-debugsource-3.2.3-150300.3.6.1
  * openSUSE Leap 15.3 (x86_64)
    * libxerces-c-3_2-32bit-3.2.3-150300.3.6.1
    * libxerces-c-3_2-32bit-debuginfo-3.2.3-150300.3.6.1
  * openSUSE Leap 15.3 (aarch64_ilp32)
    * libxerces-c-3_2-64bit-debuginfo-3.2.3-150300.3.6.1
    * libxerces-c-3_2-64bit-3.2.3-150300.3.6.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * libxerces-c-devel-3.2.3-150300.3.6.1
    * libxerces-c-3_2-3.2.3-150300.3.6.1
    * xerces-c-doc-3.2.3-150300.3.6.1
    * xerces-c-3.2.3-150300.3.6.1
    * xerces-c-debuginfo-3.2.3-150300.3.6.1
    * libxerces-c-3_2-debuginfo-3.2.3-150300.3.6.1
    * xerces-c-debugsource-3.2.3-150300.3.6.1
  * openSUSE Leap 15.5 (x86_64)
    * libxerces-c-3_2-32bit-3.2.3-150300.3.6.1
    * libxerces-c-3_2-32bit-debuginfo-3.2.3-150300.3.6.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libxerces-c-devel-3.2.3-150300.3.6.1
    * libxerces-c-3_2-3.2.3-150300.3.6.1
    * xerces-c-debuginfo-3.2.3-150300.3.6.1
    * libxerces-c-3_2-debuginfo-3.2.3-150300.3.6.1
    * xerces-c-debugsource-3.2.3-150300.3.6.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * libxerces-c-devel-3.2.3-150300.3.6.1
    * libxerces-c-3_2-3.2.3-150300.3.6.1
    * xerces-c-debuginfo-3.2.3-150300.3.6.1
    * libxerces-c-3_2-debuginfo-3.2.3-150300.3.6.1
    * xerces-c-debugsource-3.2.3-150300.3.6.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * libxerces-c-devel-3.2.3-150300.3.6.1
    * libxerces-c-3_2-3.2.3-150300.3.6.1
    * xerces-c-debuginfo-3.2.3-150300.3.6.1
    * libxerces-c-3_2-debuginfo-3.2.3-150300.3.6.1
    * xerces-c-debugsource-3.2.3-150300.3.6.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * libxerces-c-devel-3.2.3-150300.3.6.1
    * libxerces-c-3_2-3.2.3-150300.3.6.1
    * xerces-c-debuginfo-3.2.3-150300.3.6.1
    * libxerces-c-3_2-debuginfo-3.2.3-150300.3.6.1
    * xerces-c-debugsource-3.2.3-150300.3.6.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * libxerces-c-devel-3.2.3-150300.3.6.1
    * libxerces-c-3_2-3.2.3-150300.3.6.1
    * xerces-c-debuginfo-3.2.3-150300.3.6.1
    * libxerces-c-3_2-debuginfo-3.2.3-150300.3.6.1
    * xerces-c-debugsource-3.2.3-150300.3.6.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * libxerces-c-devel-3.2.3-150300.3.6.1
    * libxerces-c-3_2-3.2.3-150300.3.6.1
    * xerces-c-debuginfo-3.2.3-150300.3.6.1
    * libxerces-c-3_2-debuginfo-3.2.3-150300.3.6.1
    * xerces-c-debugsource-3.2.3-150300.3.6.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * libxerces-c-devel-3.2.3-150300.3.6.1
    * libxerces-c-3_2-3.2.3-150300.3.6.1
    * xerces-c-debuginfo-3.2.3-150300.3.6.1
    * libxerces-c-3_2-debuginfo-3.2.3-150300.3.6.1
    * xerces-c-debugsource-3.2.3-150300.3.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * libxerces-c-devel-3.2.3-150300.3.6.1
    * libxerces-c-3_2-3.2.3-150300.3.6.1
    * xerces-c-debuginfo-3.2.3-150300.3.6.1
    * libxerces-c-3_2-debuginfo-3.2.3-150300.3.6.1
    * xerces-c-debugsource-3.2.3-150300.3.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * libxerces-c-devel-3.2.3-150300.3.6.1
    * libxerces-c-3_2-3.2.3-150300.3.6.1
    * xerces-c-debuginfo-3.2.3-150300.3.6.1
    * libxerces-c-3_2-debuginfo-3.2.3-150300.3.6.1
    * xerces-c-debugsource-3.2.3-150300.3.6.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * libxerces-c-devel-3.2.3-150300.3.6.1
    * libxerces-c-3_2-3.2.3-150300.3.6.1
    * xerces-c-debuginfo-3.2.3-150300.3.6.1
    * libxerces-c-3_2-debuginfo-3.2.3-150300.3.6.1
    * xerces-c-debugsource-3.2.3-150300.3.6.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * libxerces-c-devel-3.2.3-150300.3.6.1
    * libxerces-c-3_2-3.2.3-150300.3.6.1
    * xerces-c-debuginfo-3.2.3-150300.3.6.1
    * libxerces-c-3_2-debuginfo-3.2.3-150300.3.6.1
    * xerces-c-debugsource-3.2.3-150300.3.6.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * libxerces-c-devel-3.2.3-150300.3.6.1
    * libxerces-c-3_2-3.2.3-150300.3.6.1
    * xerces-c-debuginfo-3.2.3-150300.3.6.1
    * libxerces-c-3_2-debuginfo-3.2.3-150300.3.6.1
    * xerces-c-debugsource-3.2.3-150300.3.6.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * libxerces-c-devel-3.2.3-150300.3.6.1
    * libxerces-c-3_2-3.2.3-150300.3.6.1
    * xerces-c-debuginfo-3.2.3-150300.3.6.1
    * libxerces-c-3_2-debuginfo-3.2.3-150300.3.6.1
    * xerces-c-debugsource-3.2.3-150300.3.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2018-1311.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1159552

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240202/4272cfb7/attachment.htm>


More information about the sle-security-updates mailing list