Upstream information

CVE-2024-23807 at MITRE

Description

The Apache Xerces C++ XML parser on versions 3.0.0 before 3.2.5 contains a use-after-free error triggered during the scanning of external DTDs.

Users are recommended to upgrade to version 3.2.5 which fixes the issue, or mitigate the issue by disabling DTD processing. This can be accomplished via the DOM using a standard parser feature, or via SAX using the XERCES_DISABLE_DTD environment variable.

This issue has been disclosed before as CVE-2018-1311, but unfortunately that advisory incorrectly stated the issue would be fixed in version 3.2.3 or 3.2.4.


SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 8.1
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1220080 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 xerces-c Already fixed
SUSE Linux Enterprise Desktop 15 SP6 xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 12 SP5 xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP6 xerces-c Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP5 xerces-c Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP6 xerces-c Already fixed
SUSE Linux Enterprise Module for Legacy 15 SP6 xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP5 xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP5-LTSS xerces-c Already fixed
SUSE Linux Enterprise Server 15 SP5 xerces-c Already fixed
SUSE Linux Enterprise Server 15 SP6 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP6 xerces-c Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 xerces-c Already fixed
SUSE Manager Proxy 4.3 xerces-c Already fixed
SUSE Manager Retail Branch Server 4.3 xerces-c Already fixed
SUSE Manager Server 4.3 xerces-c Already fixed
openSUSE Leap 15.5 xerces-c Already fixed
openSUSE Leap 15.6 xerces-c Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3 xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS xerces-c Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP2 xerces-c Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP3 xerces-c Already fixed
SUSE Linux Enterprise Module for Basesystem 15 SP4 xerces-c Already fixed
SUSE Linux Enterprise Server 15 SP2 xerces-c Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS xerces-c Already fixed
SUSE Linux Enterprise Server 15 SP3 xerces-c Already fixed
SUSE Linux Enterprise Server 15 SP3-LTSS xerces-c Already fixed
SUSE Linux Enterprise Server 15 SP4 xerces-c Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP3 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP4 xerces-c Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xerces-c Already fixed
SUSE CaaS Platform 3.0 xerces-c Already fixed
SUSE CaaS Platform 4.0 xerces-c Affected
SUSE Enterprise Storage 6 xerces-c Unsupported
SUSE Enterprise Storage 7 xerces-c Already fixed
SUSE Enterprise Storage 7.1 xerces-c Already fixed
SUSE Linux Enterprise Desktop 12 xerces-c Already fixed
SUSE Linux Enterprise Desktop 12 SP1 xerces-c Already fixed
SUSE Linux Enterprise Desktop 12 SP2 xerces-c Already fixed
SUSE Linux Enterprise Desktop 12 SP3 xerces-c Already fixed
SUSE Linux Enterprise Desktop 12 SP4 xerces-c Already fixed
SUSE Linux Enterprise Desktop 15 xerces-c Unsupported
SUSE Linux Enterprise Desktop 15 SP1 xerces-c Unsupported
SUSE Linux Enterprise Desktop 15 SP2 xerces-c Already fixed
SUSE Linux Enterprise Desktop 15 SP3 xerces-c Already fixed
SUSE Linux Enterprise High Performance Computing 15 xerces-c Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 xerces-c Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS xerces-c Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS xerces-c Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS xerces-c Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS xerces-c Unsupported
SUSE Linux Enterprise Module for Basesystem 15 xerces-c Unsupported
SUSE Linux Enterprise Module for Basesystem 15 SP1 xerces-c Unsupported
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT xerces-c Already fixed
SUSE Linux Enterprise Real Time 15 SP2 xerces-c Already fixed
SUSE Linux Enterprise Real Time 15 SP3 xerces-c Already fixed
SUSE Linux Enterprise Real Time 15 SP4 xerces-c Already fixed
SUSE Linux Enterprise Server 12 xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP1 xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP2 xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP2-BCL xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP3 xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP4 xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS xerces-c Already fixed
SUSE Linux Enterprise Server 15 xerces-c Unsupported
SUSE Linux Enterprise Server 15 SP1 xerces-c Unsupported
SUSE Linux Enterprise Server 15 SP1-BCL xerces-c Unsupported
SUSE Linux Enterprise Server 15 SP1-LTSS xerces-c Affected
SUSE Linux Enterprise Server 15 SP2-BCL xerces-c Already fixed
SUSE Linux Enterprise Server 15 SP3-BCL xerces-c Already fixed
SUSE Linux Enterprise Server 15-LTSS xerces-c Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 xerces-c Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 xerces-c Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 xerces-c Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP2 xerces-c Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 xerces-c Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 xerces-c Already fixed
SUSE Linux Enterprise Workstation Extension 12 xerces-c Already fixed
SUSE Manager Proxy 4.0 xerces-c Unsupported
SUSE Manager Proxy 4.1 xerces-c Already fixed
SUSE Manager Proxy 4.2 xerces-c Already fixed
SUSE Manager Retail Branch Server 4.0 xerces-c Unsupported
SUSE Manager Retail Branch Server 4.1 xerces-c Already fixed
SUSE Manager Retail Branch Server 4.2 xerces-c Already fixed
SUSE Manager Server 4.0 xerces-c Unsupported
SUSE Manager Server 4.1 xerces-c Already fixed
SUSE Manager Server 4.2 xerces-c Already fixed
SUSE OpenStack Cloud 7 xerces-c Already fixed
SUSE OpenStack Cloud 8 xerces-c Already fixed
SUSE OpenStack Cloud 9 xerces-c Already fixed
SUSE OpenStack Cloud Crowbar 8 xerces-c Already fixed
SUSE OpenStack Cloud Crowbar 9 xerces-c Already fixed
openSUSE Leap 15.3 xerces-c Already fixed
openSUSE Leap 15.4 xerces-c Already fixed
Products at an unknown state of their lifecycle.
SUSE Linux Enterprise Server 12 SP5-LTSS-EXTENDED-SECURITY xerces-c Already fixed


SUSE Timeline for this CVE

CVE page created: Wed Dec 18 23:58:03 2019
CVE page last modified: Sat Oct 5 00:19:53 2024