SUSE-SU-2023:4715-1: important: Security update for xerces-c

null at suse.de null at suse.de
Mon Dec 11 16:30:02 UTC 2023



# Security update for xerces-c

Announcement ID: SUSE-SU-2023:4715-1  
Rating: important  
References:

  * bsc#1216156

  
Cross-References:

  * CVE-2023-37536

  
CVSS scores:

  * CVE-2023-37536 ( SUSE ):  8.2 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:H
  * CVE-2023-37536 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for xerces-c fixes the following issues:

  * CVE-2023-37536: Fixed an integer overflow that could have led to a out-of-
    bounds memory accesses (bsc#1216156).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4715=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4715=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4715=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4715=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4715=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4715=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4715=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-4715=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-4715=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * libxerces-c-3_1-debuginfo-3.1.4-150200.10.8.2
    * xerces-c-debuginfo-3.1.4-150200.10.8.2
    * libxerces-c-devel-3.1.4-150200.10.8.2
    * libxerces-c-3_1-3.1.4-150200.10.8.2
    * xerces-c-debugsource-3.1.4-150200.10.8.2
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * libxerces-c-3_1-debuginfo-3.1.4-150200.10.8.2
    * libxerces-c-3_1-3.1.4-150200.10.8.2
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (x86_64)
    * libxerces-c-3_1-32bit-debuginfo-3.1.4-150200.10.8.2
    * libxerces-c-3_1-32bit-3.1.4-150200.10.8.2
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * libxerces-c-3_1-debuginfo-3.1.4-150200.10.8.2
    * libxerces-c-3_1-3.1.4-150200.10.8.2
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
    * libxerces-c-3_1-32bit-debuginfo-3.1.4-150200.10.8.2
    * libxerces-c-3_1-32bit-3.1.4-150200.10.8.2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * libxerces-c-3_1-debuginfo-3.1.4-150200.10.8.2
    * xerces-c-debuginfo-3.1.4-150200.10.8.2
    * libxerces-c-devel-3.1.4-150200.10.8.2
    * libxerces-c-3_1-3.1.4-150200.10.8.2
    * xerces-c-debugsource-3.1.4-150200.10.8.2
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * libxerces-c-3_1-debuginfo-3.1.4-150200.10.8.2
    * libxerces-c-3_1-3.1.4-150200.10.8.2
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
    * libxerces-c-3_1-32bit-debuginfo-3.1.4-150200.10.8.2
    * libxerces-c-3_1-32bit-3.1.4-150200.10.8.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * libxerces-c-3_1-debuginfo-3.1.4-150200.10.8.2
    * xerces-c-debuginfo-3.1.4-150200.10.8.2
    * libxerces-c-devel-3.1.4-150200.10.8.2
    * libxerces-c-3_1-3.1.4-150200.10.8.2
    * xerces-c-debugsource-3.1.4-150200.10.8.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * libxerces-c-3_1-debuginfo-3.1.4-150200.10.8.2
    * libxerces-c-3_1-3.1.4-150200.10.8.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    * libxerces-c-3_1-32bit-debuginfo-3.1.4-150200.10.8.2
    * libxerces-c-3_1-32bit-3.1.4-150200.10.8.2
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * libxerces-c-3_1-debuginfo-3.1.4-150200.10.8.2
    * libxerces-c-3_1-3.1.4-150200.10.8.2
  * SUSE Enterprise Storage 7.1 (x86_64)
    * libxerces-c-3_1-32bit-debuginfo-3.1.4-150200.10.8.2
    * libxerces-c-3_1-32bit-3.1.4-150200.10.8.2
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * libxerces-c-3_1-debuginfo-3.1.4-150200.10.8.2
    * libxerces-c-3_1-3.1.4-150200.10.8.2
  * openSUSE Leap 15.4 (x86_64)
    * libxerces-c-3_1-32bit-debuginfo-3.1.4-150200.10.8.2
    * libxerces-c-3_1-32bit-3.1.4-150200.10.8.2

## References:

  * https://www.suse.com/security/cve/CVE-2023-37536.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216156

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20231211/3a7fcd72/attachment.htm>


More information about the sle-updates mailing list