Upstream information

CVE-2017-12627 at MITRE

Description

In Apache Xerces-C XML Parser library before 3.2.1, processing of external DTD paths can result in a null pointer dereference under certain conditions.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 7.5
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High None
Availability Impact High High
CVSSv3 Version 3 3.1
SUSE Bugzilla entry: 1083630 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 4
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-Storage-4-2020-2225
SUSE Enterprise Storage 5
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-Storage-5-2020-2225
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libxerces-c-3_1 >= 3.1.4-3.3.25
  • libxerces-c-devel >= 3.1.4-3.3.25
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libxerces-c-3_1-3.1.4-3.3.25
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA xerces-c-3.1.4-3.3.25
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libxerces-c-3_2 >= 3.2.3-1.28
  • libxerces-c-devel >= 3.2.3-1.28
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libxerces-c-3_2-3.2.3-1.28
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libxerces-c-3_1 >= 3.1.4-8.1
  • libxerces-c-devel >= 3.1.4-8.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libxerces-c-3_1-3.1.4-8.1
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • Xerces-c >= 2.8.0-29.17.5.1
  • libXerces-c-devel >= 2.8.0-29.17.5.1
  • libXerces-c28 >= 2.8.0-29.17.5.1
Patchnames:
sdksp4-Xerces-c-13828
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libxerces-c-3_2 >= 3.2.3-1.28
  • libxerces-c-devel >= 3.2.3-1.28
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libxerces-c-3_2-3.2.3-1.28
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libxerces-c-3_2 >= 3.2.3-1.28
  • libxerces-c-devel >= 3.2.3-1.28
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libxerces-c-3_2-3.2.3-1.28
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise Module for Basesystem 15 SP6
  • libxerces-c-3_2 >= 3.2.3-150300.3.6.1
  • libxerces-c-devel >= 3.2.3-150300.3.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP6 GA libxerces-c-3_2-3.2.3-150300.3.6.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libxerces-c-3_1 >= 3.1.4-3.3.25
  • libxerces-c-devel >= 3.1.4-3.3.25
Patchnames:
SUSE-SLE-Module-Basesystem-15-2019-977
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • libxerces-c-3_1 >= 3.1.4-150200.10.11.1
  • libxerces-c-3_2 >= 3.2.3-150300.3.6.1
  • libxerces-c-devel >= 3.2.3-150300.3.6.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP6 GA libxerces-c-3_2-3.2.3-150300.3.6.1
SUSE Linux Enterprise Module for Legacy 15 SP6 GA libxerces-c-3_1-3.1.4-150200.10.11.1
SUSE Linux Enterprise Module for Legacy 15 SP6
  • libxerces-c-3_1 >= 3.1.4-150200.10.11.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP6 GA libxerces-c-3_1-3.1.4-150200.10.11.1
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2020-2225
SUSE Linux Enterprise Server 12 SP2-BCL
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2020-2225
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-2225
SUSE Linux Enterprise Server 12 SP2-LTSS
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-SLE-SERVER-12-SP2-2020-2225
SUSE Linux Enterprise Server 12 SP3-BCL
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2020-2225
SUSE Linux Enterprise Server 12 SP3-LTSS
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-SLE-SERVER-12-SP3-2020-2225
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2020-2225
SUSE Linux Enterprise Server 12 SP4-LTSS
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2020-2225
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
  • libxerces-c-devel >= 3.1.1-13.3.6
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-2225
SUSE-SLE-SERVER-12-SP5-2020-2225
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-2225
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-SLE-SAP-12-SP3-2020-2225
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-SLE-SAP-12-SP4-2020-2225
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libxerces-c-devel >= 3.1.1-13.3.6
Patchnames:
SUSE-SLE-SDK-12-SP5-2020-2225
SUSE OpenStack Cloud 7
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-OpenStack-Cloud-7-2020-2225
SUSE OpenStack Cloud 8
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-OpenStack-Cloud-8-2020-2225
SUSE OpenStack Cloud 9
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-OpenStack-Cloud-9-2020-2225
SUSE OpenStack Cloud Crowbar 9
  • libxerces-c-3_1 >= 3.1.1-13.3.6
  • libxerces-c-3_1-32bit >= 3.1.1-13.3.6
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2020-2225
openSUSE Leap 15.0
  • libxerces-c-3_1 >= 3.1.4-lp150.2.3.1
  • libxerces-c-3_1-32bit >= 3.1.4-lp150.2.3.1
  • libxerces-c-devel >= 3.1.4-lp150.2.3.1
  • xerces-c >= 3.1.4-lp150.2.3.1
  • xerces-c-doc >= 3.1.4-lp150.2.3.1
Patchnames:
openSUSE-2019-1283
openSUSE Leap 15.2
  • libxerces-c-3_1 >= 3.1.4-lp152.4.4
Patchnames:
openSUSE Leap 15.2 GA libxerces-c-3_1-3.1.4-lp152.4.10
openSUSE Leap 15.3
  • libxerces-c-3_2 >= 3.2.3-1.28
Patchnames:
openSUSE Leap 15.3 GA libxerces-c-3_2-3.2.3-1.28
openSUSE Leap 15.4
  • libxerces-c-3_2 >= 3.2.3-1.28
Patchnames:
openSUSE Leap 15.4 GA libxerces-c-3_2-3.2.3-1.28
openSUSE Tumbleweed
  • libxerces-c-3_2 >= 3.2.3-1.9
  • libxerces-c-3_2-32bit >= 3.2.3-1.9
  • libxerces-c-devel >= 3.2.3-1.9
  • xerces-c >= 3.2.3-1.9
  • xerces-c-doc >= 3.2.3-1.9
Patchnames:
openSUSE-Tumbleweed-2024-11521


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 xerces-c Already fixed
SUSE Linux Enterprise Desktop 15 SP6 xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP6 xerces-c Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 xerces-c Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP6 xerces-c Already fixed
SUSE Linux Enterprise Server 15 SP5 xerces-c Already fixed
SUSE Linux Enterprise Server 15 SP6 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP6 xerces-c Already fixed
SUSE Manager Proxy 4.3 xerces-c Already fixed
SUSE Manager Retail Branch Server 4.3 xerces-c Already fixed
SUSE Manager Server 4.3 xerces-c Already fixed
openSUSE Leap 15.5 xerces-c Already fixed
openSUSE Leap 15.6 xerces-c Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 SP3 xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xerces-c Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 xerces-c Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP5 xerces-c Released
SUSE Linux Enterprise Server 12 SP5-LTSS xerces-c Affected
SUSE Linux Enterprise Server 15 SP3 xerces-c Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS xerces-c Already fixed
SUSE Linux Enterprise Server 15 SP4 xerces-c Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS xerces-c Already fixed
SUSE Linux Enterprise Server 15-ESPOS xerces-c Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 xerces-c Unsupported
SUSE Linux Enterprise Server LTSS Extended Security 12 SP5 xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xerces-c Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xerces-c Released
SUSE CaaS Platform 3.0 xerces-c Unsupported
SUSE CaaS Platform 4.0 xerces-c Affected
SUSE Container as a Service Platform 2.0 xerces-c Unsupported
SUSE Enterprise Storage 4 xerces-c Released
SUSE Enterprise Storage 5 xerces-c Released
SUSE Enterprise Storage 6 xerces-c Released
SUSE Enterprise Storage 7.1 xerces-c Already fixed
SUSE Linux Enterprise Desktop 11 SP2 Xerces-c Affected
SUSE Linux Enterprise Desktop 11 SP3 Xerces-c Affected
SUSE Linux Enterprise Desktop 11 SP4 Xerces-c Released
SUSE Linux Enterprise Desktop 12 xerces-c Affected
SUSE Linux Enterprise Desktop 12 SP1 xerces-c Affected
SUSE Linux Enterprise Desktop 12 SP2 xerces-c Unsupported
SUSE Linux Enterprise Desktop 12 SP3 xerces-c Unsupported
SUSE Linux Enterprise Desktop 12 SP4 xerces-c Unsupported
SUSE Linux Enterprise Desktop 15 xerces-c Released
SUSE Linux Enterprise Desktop 15 SP1 xerces-c Released
SUSE Linux Enterprise Desktop 15 SP3 xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP4 xerces-c Affected
SUSE Linux Enterprise High Performance Computing 15 xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 SP1 xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xerces-c Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xerces-c Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS xerces-c Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS xerces-c Unsupported
SUSE Linux Enterprise Module for Basesystem 15 xerces-c Released
SUSE Linux Enterprise Module for Basesystem 15 SP1 xerces-c Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT xerces-c Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 xerces-c Released
SUSE Linux Enterprise Real Time 15 SP3 xerces-c Already fixed
SUSE Linux Enterprise Real Time 15 SP4 xerces-c Already fixed
SUSE Linux Enterprise Server 11 SP2 Xerces-c Affected
SUSE Linux Enterprise Server 11 SP3 Xerces-c Affected
SUSE Linux Enterprise Server 11 SP4 Xerces-c Released
SUSE Linux Enterprise Server 12 xerces-c Affected
SUSE Linux Enterprise Server 12 SP1 xerces-c Affected
SUSE Linux Enterprise Server 12 SP1-LTSS xerces-c Unsupported
SUSE Linux Enterprise Server 12 SP2 xerces-c Affected
SUSE Linux Enterprise Server 12 SP2-BCL xerces-c Released
SUSE Linux Enterprise Server 12 SP2-ESPOS xerces-c Released
SUSE Linux Enterprise Server 12 SP2-LTSS xerces-c Released
SUSE Linux Enterprise Server 12 SP3 xerces-c Unsupported
SUSE Linux Enterprise Server 12 SP3-BCL xerces-c Released
SUSE Linux Enterprise Server 12 SP3-ESPOS xerces-c Released
SUSE Linux Enterprise Server 12 SP3-LTSS xerces-c Released
SUSE Linux Enterprise Server 12 SP4 xerces-c Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS xerces-c Released
SUSE Linux Enterprise Server 12 SP4-LTSS xerces-c Released
SUSE Linux Enterprise Server 15 xerces-c Released
SUSE Linux Enterprise Server 15 SP1 xerces-c Released
SUSE Linux Enterprise Server 15 SP1-BCL xerces-c Affected
SUSE Linux Enterprise Server 15 SP1-LTSS xerces-c Affected
SUSE Linux Enterprise Server 15 SP3-BCL xerces-c Already fixed
SUSE Linux Enterprise Server 15-LTSS xerces-c Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 Xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 Xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 Xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 12 xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 15 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 xerces-c Released
SUSE Linux Enterprise Software Development Kit 11 SP2 Xerces-c Affected
SUSE Linux Enterprise Software Development Kit 11 SP3 Xerces-c Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 Xerces-c Released
SUSE Linux Enterprise Software Development Kit 12 SP1 xerces-c Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 xerces-c Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP3 xerces-c Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP4 xerces-c Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP5 xerces-c Released
SUSE Linux Enterprise Workstation Extension 12 xerces-c Affected
SUSE Manager Proxy 4.0 xerces-c Released
SUSE Manager Proxy 4.2 xerces-c Already fixed
SUSE Manager Retail Branch Server 4.0 xerces-c Released
SUSE Manager Retail Branch Server 4.2 xerces-c Already fixed
SUSE Manager Server 4.0 xerces-c Released
SUSE Manager Server 4.2 xerces-c Already fixed
SUSE OpenStack Cloud 7 xerces-c Released
SUSE OpenStack Cloud 8 xerces-c Released
SUSE OpenStack Cloud 9 xerces-c Released
SUSE OpenStack Cloud Crowbar 8 xerces-c Released
SUSE OpenStack Cloud Crowbar 9 xerces-c Released
openSUSE Leap 15.3 xerces-c Already fixed
openSUSE Leap 15.4 xerces-c Already fixed


SUSE Timeline for this CVE

CVE page created: Thu Mar 1 18:18:34 2018
CVE page last modified: Mon Nov 18 11:31:51 2024