SUSE-SU-2024:3182-1: moderate: Security update for expat

SLE-UPDATES null at suse.de
Mon Sep 9 16:30:07 UTC 2024



# Security update for expat

Announcement ID: SUSE-SU-2024:3182-1  
Rating: moderate  
References:

  * bsc#1229930
  * bsc#1229931
  * bsc#1229932

  
Cross-References:

  * CVE-2024-45490
  * CVE-2024-45491
  * CVE-2024-45492

  
CVSS scores:

  * CVE-2024-45490 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-45490 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45490 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-45491 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-45491 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45491 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-45492 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-45492 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45492 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for expat fixes the following issues:

  * CVE-2024-45492: Detect integer overflow in function nextScaffoldPart.
    (bsc#1229932)
  * CVE-2024-45491: Detect integer overflow in dtdCopy. (bsc#1229931)
  * CVE-2024-45490: Reject negative len for XML_ParseBuffer. (bsc#1229930)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-3182=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3182=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3182=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3182=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * expat-debugsource-2.1.0-21.37.1
    * libexpat-devel-2.1.0-21.37.1
    * expat-debuginfo-2.1.0-21.37.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * expat-2.1.0-21.37.1
    * libexpat1-debuginfo-2.1.0-21.37.1
    * libexpat1-2.1.0-21.37.1
    * expat-debugsource-2.1.0-21.37.1
    * expat-debuginfo-2.1.0-21.37.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libexpat1-debuginfo-32bit-2.1.0-21.37.1
    * libexpat1-32bit-2.1.0-21.37.1
    * expat-debuginfo-32bit-2.1.0-21.37.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * expat-2.1.0-21.37.1
    * libexpat1-debuginfo-2.1.0-21.37.1
    * libexpat1-2.1.0-21.37.1
    * expat-debugsource-2.1.0-21.37.1
    * expat-debuginfo-2.1.0-21.37.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libexpat1-debuginfo-32bit-2.1.0-21.37.1
    * libexpat1-32bit-2.1.0-21.37.1
    * expat-debuginfo-32bit-2.1.0-21.37.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * expat-2.1.0-21.37.1
    * libexpat1-debuginfo-2.1.0-21.37.1
    * libexpat1-2.1.0-21.37.1
    * expat-debugsource-2.1.0-21.37.1
    * expat-debuginfo-2.1.0-21.37.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libexpat1-debuginfo-32bit-2.1.0-21.37.1
    * libexpat1-32bit-2.1.0-21.37.1
    * expat-debuginfo-32bit-2.1.0-21.37.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-45490.html
  * https://www.suse.com/security/cve/CVE-2024-45491.html
  * https://www.suse.com/security/cve/CVE-2024-45492.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229930
  * https://bugzilla.suse.com/show_bug.cgi?id=1229931
  * https://bugzilla.suse.com/show_bug.cgi?id=1229932

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240909/ce2e7960/attachment.htm>


More information about the sle-updates mailing list