Security update for expat

Announcement ID: SUSE-SU-2017:0424-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2012-6702 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2016-5300 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-5300 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves two vulnerabilities can now be installed.

Description:

This update for expat fixes the following security issues:

  • CVE-2012-6702: Expat, when used in a parser that has not called XML_SetHashSalt or passed it a seed of 0, made it easier for context-dependent attackers to defeat cryptographic protection mechanisms via vectors involving use of the srand function. (bsc#983215)
  • CVE-2016-5300: The XML parser in Expat did not use sufficient entropy for hash initialization, which allowed context-dependent attackers to cause a denial of service (CPU consumption) via crafted identifiers in an XML document. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0876. (bsc#983216)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-212=1
  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-212=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-212=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2017-212=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-212=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-212=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-212=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-212=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-212=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-212=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libexpat1-debuginfo-2.1.0-20.2
    • libexpat1-32bit-2.1.0-20.2
    • expat-debuginfo-2.1.0-20.2
    • expat-debugsource-2.1.0-20.2
    • libexpat1-debuginfo-32bit-2.1.0-20.2
    • libexpat1-2.1.0-20.2
    • expat-2.1.0-20.2
    • expat-debuginfo-32bit-2.1.0-20.2
  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libexpat1-32bit-2.1.0-20.2
    • libexpat1-debuginfo-2.1.0-20.2
    • expat-debuginfo-2.1.0-20.2
    • expat-debugsource-2.1.0-20.2
    • libexpat1-debuginfo-32bit-2.1.0-20.2
    • libexpat1-2.1.0-20.2
    • expat-2.1.0-20.2
    • expat-debuginfo-32bit-2.1.0-20.2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libexpat1-debuginfo-2.1.0-20.2
    • expat-debuginfo-2.1.0-20.2
    • expat-debugsource-2.1.0-20.2
    • libexpat1-2.1.0-20.2
    • expat-2.1.0-20.2
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • expat-debuginfo-2.1.0-20.2
    • libexpat-devel-2.1.0-20.2
    • expat-debugsource-2.1.0-20.2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • expat-debuginfo-2.1.0-20.2
    • libexpat-devel-2.1.0-20.2
    • expat-debugsource-2.1.0-20.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • libexpat1-debuginfo-2.1.0-20.2
    • expat-debuginfo-2.1.0-20.2
    • expat-debugsource-2.1.0-20.2
    • libexpat1-2.1.0-20.2
    • expat-2.1.0-20.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libexpat1-32bit-2.1.0-20.2
    • expat-debuginfo-32bit-2.1.0-20.2
    • libexpat1-debuginfo-32bit-2.1.0-20.2
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • libexpat1-debuginfo-2.1.0-20.2
    • expat-debuginfo-2.1.0-20.2
    • expat-debugsource-2.1.0-20.2
    • libexpat1-2.1.0-20.2
    • expat-2.1.0-20.2
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libexpat1-32bit-2.1.0-20.2
    • expat-debuginfo-32bit-2.1.0-20.2
    • libexpat1-debuginfo-32bit-2.1.0-20.2
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libexpat1-debuginfo-2.1.0-20.2
    • expat-debuginfo-2.1.0-20.2
    • expat-debugsource-2.1.0-20.2
    • libexpat1-2.1.0-20.2
    • expat-2.1.0-20.2
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libexpat1-32bit-2.1.0-20.2
    • expat-debuginfo-32bit-2.1.0-20.2
    • libexpat1-debuginfo-32bit-2.1.0-20.2
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libexpat1-debuginfo-2.1.0-20.2
    • expat-debuginfo-2.1.0-20.2
    • expat-debugsource-2.1.0-20.2
    • libexpat1-2.1.0-20.2
    • expat-2.1.0-20.2
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libexpat1-32bit-2.1.0-20.2
    • expat-debuginfo-32bit-2.1.0-20.2
    • libexpat1-debuginfo-32bit-2.1.0-20.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libexpat1-debuginfo-2.1.0-20.2
    • expat-debuginfo-2.1.0-20.2
    • expat-debugsource-2.1.0-20.2
    • libexpat1-2.1.0-20.2
    • expat-2.1.0-20.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libexpat1-32bit-2.1.0-20.2
    • expat-debuginfo-32bit-2.1.0-20.2
    • libexpat1-debuginfo-32bit-2.1.0-20.2

References: