Security update for xerces-c

Announcement ID: SUSE-SU-2019:0977-1
Rating: low
References:
Cross-References:
CVSS scores:
  • CVE-2017-12627 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-12627 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves one vulnerability can now be installed.

Description:

This update for xerces-c fixes the following issue:

  • CVE-2017-12627: Processing of external DTD paths could have resulted in a null pointer dereference under certain conditions (bsc#1083630)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-977=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • libxerces-c-3_1-3.1.4-3.3.25
    • xerces-c-debugsource-3.1.4-3.3.25
    • libxerces-c-3_1-debuginfo-3.1.4-3.3.25
    • libxerces-c-devel-3.1.4-3.3.25
    • xerces-c-debuginfo-3.1.4-3.3.25

References: