Upstream information

CVE-2023-37536 at MITRE

Description

An integer overflow in xerces-c++ 3.2.3 in BigFix Platform allows remote attackers to cause out-of-bound access via HTTP request.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 8.2
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None Required
Scope Unchanged Changed
Confidentiality Impact High Low
Integrity Impact High Low
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1216156 [IN_PROGRESS], 1219472 [NEW], 1219708 [NEW], 1221037 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 7.1
  • libxerces-c-3_1 >= 3.1.4-150200.10.8.2
  • libxerces-c-3_1-32bit >= 3.1.4-150200.10.8.2
  • libxerces-c-3_2 >= 3.2.3-150300.3.3.2
  • libxerces-c-devel >= 3.2.3-150300.3.3.2
Patchnames:
SUSE-Storage-7.1-2023-4586
SUSE-Storage-7.1-2023-4715
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libxerces-c-3_2 >= 3.2.3-150300.3.3.2
  • libxerces-c-devel >= 3.2.3-150300.3.3.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2023-4586
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libxerces-c-3_2 >= 3.2.3-150300.3.3.2
  • libxerces-c-devel >= 3.2.3-150300.3.3.2
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2023-4586
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise Module for Basesystem 15 SP6
  • libxerces-c-3_2 >= 3.2.3-150300.3.3.2
  • libxerces-c-devel >= 3.2.3-150300.3.3.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP6 GA xerces-c-3.2.3-150300.3.6.1
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • libxerces-c-3_1 >= 3.1.4-150200.10.8.2
  • libxerces-c-devel >= 3.1.4-150200.10.8.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4715
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS
  • libxerces-c-3_1 >= 3.1.4-150200.10.8.2
  • libxerces-c-3_1-32bit >= 3.1.4-150200.10.8.2
  • libxerces-c-3_2 >= 3.2.3-150300.3.3.2
  • libxerces-c-devel >= 3.2.3-150300.3.3.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4586
SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4715
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • libxerces-c-3_1 >= 3.1.4-150200.10.8.2
  • libxerces-c-3_1-32bit >= 3.1.4-150200.10.8.2
  • libxerces-c-3_2 >= 3.2.3-150300.3.3.2
  • libxerces-c-devel >= 3.2.3-150300.3.3.2
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4586
SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4715
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • libxerces-c-3_1 >= 3.1.4-150200.10.8.2
  • libxerces-c-3_2 >= 3.2.3-150300.3.3.2
  • libxerces-c-devel >= 3.2.3-150300.3.3.2
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP6 GA xerces-c-3.2.3-150300.3.6.1
SUSE Linux Enterprise Module for Legacy 15 SP6 GA xerces-c-3.1.4-150200.10.11.1
SUSE Linux Enterprise Module for Legacy 15 SP6
  • libxerces-c-3_1 >= 3.1.4-150200.10.8.2
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP6 GA xerces-c-3.1.4-150200.10.11.1
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libxerces-c-3_1 >= 3.1.1-13.9.1
  • libxerces-c-3_1-32bit >= 3.1.1-13.9.1
  • libxerces-c-devel >= 3.1.1-13.9.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-4543
SUSE-SLE-SERVER-12-SP5-2023-4543
SUSE Linux Enterprise Server 15 SP2-LTSS
  • libxerces-c-3_1 >= 3.1.4-150200.10.8.2
  • libxerces-c-devel >= 3.1.4-150200.10.8.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4715
SUSE Linux Enterprise Server 15 SP3-LTSS
  • libxerces-c-3_1 >= 3.1.4-150200.10.8.2
  • libxerces-c-3_1-32bit >= 3.1.4-150200.10.8.2
  • libxerces-c-3_2 >= 3.2.3-150300.3.3.2
  • libxerces-c-devel >= 3.2.3-150300.3.3.2
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4586
SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4715
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • libxerces-c-3_1 >= 3.1.4-150200.10.8.2
  • libxerces-c-devel >= 3.1.4-150200.10.8.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4715
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • libxerces-c-3_1 >= 3.1.4-150200.10.8.2
  • libxerces-c-3_1-32bit >= 3.1.4-150200.10.8.2
  • libxerces-c-3_2 >= 3.2.3-150300.3.3.2
  • libxerces-c-devel >= 3.2.3-150300.3.3.2
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4586
SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4715
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libxerces-c-devel >= 3.1.1-13.9.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2023-4543
openSUSE Leap 15.4
  • libxerces-c-3_1 >= 3.1.4-150200.10.8.2
  • libxerces-c-3_1-32bit >= 3.1.4-150200.10.8.2
  • libxerces-c-3_2 >= 3.2.3-150300.3.3.2
  • libxerces-c-3_2-32bit >= 3.2.3-150300.3.3.2
  • libxerces-c-devel >= 3.2.3-150300.3.3.2
  • xerces-c >= 3.2.3-150300.3.3.2
  • xerces-c-doc >= 3.2.3-150300.3.3.2
Patchnames:
openSUSE-SLE-15.4-2023-4586
openSUSE-SLE-15.4-2023-4715
openSUSE Leap 15.5
  • libxerces-c-3_2 >= 3.2.3-150300.3.3.2
  • libxerces-c-3_2-32bit >= 3.2.3-150300.3.3.2
  • libxerces-c-devel >= 3.2.3-150300.3.3.2
  • xerces-c >= 3.2.3-150300.3.3.2
  • xerces-c-doc >= 3.2.3-150300.3.3.2
Patchnames:
openSUSE-SLE-15.5-2023-4586


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 xerces-c Released
SUSE Linux Enterprise Desktop 15 SP5 xerces-c Released
SUSE Linux Enterprise Desktop 15 SP6 xerces-c Released
SUSE Linux Enterprise High Performance Computing 12 SP5 xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 SP5 xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 SP6 xerces-c Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 xerces-c Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 xerces-c Released
SUSE Linux Enterprise Module for Legacy 15 SP6 xerces-c Released
SUSE Linux Enterprise Real Time 15 SP3 xerces-c Unsupported
SUSE Linux Enterprise Server 12 SP5 xerces-c Released
SUSE Linux Enterprise Server 15 SP5 xerces-c Released
SUSE Linux Enterprise Server 15 SP6 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 xerces-c Released
SUSE Linux Enterprise Software Development Kit 12 SP5 xerces-c Released
SUSE Manager Proxy 4.3 xerces-c Released
SUSE Manager Retail Branch Server 4.3 xerces-c Released
SUSE Manager Server 4.3 xerces-c Released
openSUSE Leap 15.5 xerces-c Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 xerces-c Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 xerces-c Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xerces-c Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xerces-c Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 xerces-c Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS xerces-c Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 SP3 xerces-c Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 SP4 xerces-c Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xerces-c Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xerces-c Unsupported
SUSE Linux Enterprise High Performance Computing 15-ESPOS xerces-c Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS xerces-c Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP2 xerces-c Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 xerces-c Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 xerces-c Released
SUSE Linux Enterprise Server 15 SP2 xerces-c Affected
SUSE Linux Enterprise Server 15 SP2-LTSS xerces-c Released
SUSE Linux Enterprise Server 15 SP3 xerces-c Affected
SUSE Linux Enterprise Server 15 SP3-LTSS xerces-c Released
SUSE Linux Enterprise Server 15 SP4 xerces-c Released
SUSE Linux Enterprise Server 15 SP4-LTSS xerces-c Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xerces-c Released
SUSE OpenStack Cloud 8 xerces-c Affected
SUSE OpenStack Cloud 9 xerces-c Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xerces-c Affected
SUSE CaaS Platform 3.0 xerces-c Affected
SUSE CaaS Platform 4.0 xerces-c Unsupported
SUSE Enterprise Storage 6 xerces-c Unsupported
SUSE Enterprise Storage 7 xerces-c Affected
SUSE Linux Enterprise Desktop 12 xerces-c Affected
SUSE Linux Enterprise Desktop 12 SP1 xerces-c Affected
SUSE Linux Enterprise Desktop 12 SP2 xerces-c Affected
SUSE Linux Enterprise Desktop 12 SP3 xerces-c Affected
SUSE Linux Enterprise Desktop 12 SP4 xerces-c Affected
SUSE Linux Enterprise Desktop 15 xerces-c Unsupported
SUSE Linux Enterprise Desktop 15 SP1 xerces-c Unsupported
SUSE Linux Enterprise Desktop 15 SP2 xerces-c Affected
SUSE Linux Enterprise Desktop 15 SP3 xerces-c Affected
SUSE Linux Enterprise Module for Basesystem 15 xerces-c Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP1 xerces-c Unsupported
SUSE Linux Enterprise Real Time 15 SP2 xerces-c Affected
SUSE Linux Enterprise Real Time 15 SP4 xerces-c Unsupported
SUSE Linux Enterprise Server 12 xerces-c Affected
SUSE Linux Enterprise Server 12 SP1 xerces-c Affected
SUSE Linux Enterprise Server 12 SP1-LTSS xerces-c Affected
SUSE Linux Enterprise Server 12 SP2 xerces-c Affected
SUSE Linux Enterprise Server 12 SP2-BCL xerces-c Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS xerces-c Affected
SUSE Linux Enterprise Server 12 SP2-LTSS xerces-c Affected
SUSE Linux Enterprise Server 12 SP3 xerces-c Affected
SUSE Linux Enterprise Server 12 SP3-BCL xerces-c Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS xerces-c Affected
SUSE Linux Enterprise Server 12 SP3-LTSS xerces-c Affected
SUSE Linux Enterprise Server 12 SP4 xerces-c Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS xerces-c Affected
SUSE Linux Enterprise Server 12 SP4-LTSS xerces-c Affected
SUSE Linux Enterprise Server 15 xerces-c Unsupported
SUSE Linux Enterprise Server 15 SP1 xerces-c Unsupported
SUSE Linux Enterprise Server 15 SP1-BCL xerces-c Unsupported
SUSE Linux Enterprise Server 15 SP1-LTSS xerces-c Unsupported
SUSE Linux Enterprise Server 15 SP2-BCL xerces-c Affected
SUSE Linux Enterprise Server 15 SP3-BCL xerces-c Affected
SUSE Linux Enterprise Server 15-LTSS xerces-c Unsupported
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 12 xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 15 xerces-c Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 xerces-c Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP1 xerces-c Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 xerces-c Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 xerces-c Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 xerces-c Affected
SUSE Linux Enterprise Workstation Extension 12 xerces-c Affected
SUSE Manager Proxy 4.0 xerces-c Unsupported
SUSE Manager Proxy 4.1 xerces-c Affected
SUSE Manager Proxy 4.2 xerces-c Unsupported
SUSE Manager Retail Branch Server 4.0 xerces-c Unsupported
SUSE Manager Retail Branch Server 4.1 xerces-c Affected
SUSE Manager Retail Branch Server 4.2 xerces-c Unsupported
SUSE Manager Server 4.0 xerces-c Unsupported
SUSE Manager Server 4.1 xerces-c Affected
SUSE Manager Server 4.2 xerces-c Unsupported
SUSE OpenStack Cloud 7 xerces-c Affected
SUSE OpenStack Cloud Crowbar 8 xerces-c Affected
SUSE OpenStack Cloud Crowbar 9 xerces-c Affected
openSUSE Leap 15.3 xerces-c Released
openSUSE Leap 15.4 xerces-c Released


SUSE Timeline for this CVE

CVE page created: Wed Oct 11 10:00:14 2023
CVE page last modified: Wed Apr 24 19:19:15 2024