Upstream information

CVE-2009-1885 at MITRE

Description

Stack consumption vulnerability in validators/DTD/DTDScanner.cpp in Apache Xerces C++ 2.7.0 and 2.8.0 allows context-dependent attackers to cause a denial of service (application crash) via vectors involving nested parentheses and invalid byte values in "simply nested DTD structures," as demonstrated by the Codenomicon XML fuzzing framework.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entry: 530708 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libxerces-c-3_1 >= 3.1.4-3.3.25
  • libxerces-c-devel >= 3.1.4-3.3.25
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libxerces-c-3_1-3.1.4-3.3.25
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • Xerces-c >= 2.8.0-29.17.1
  • libXerces-c-devel >= 2.8.0-29.17.1
  • libXerces-c28 >= 2.8.0-29.17.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA Xerces-c-2.8.0-29.17.1
SUSE Linux Enterprise Desktop 12 SP1
  • libxerces-c-3_1 >= 3.1.1-4.1
  • libxerces-c-3_1-32bit >= 3.1.1-4.1
  • libxerces-c-devel >= 3.1.1-4.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA libxerces-c-3_1-3.1.1-4.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libxerces-c-devel-3.1.1-4.1
SUSE Linux Enterprise Desktop 12 SP2
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Desktop 12 SP3
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Desktop 12 SP4
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Desktop 12
  • libxerces-c-3_1 >= 3.1.1-1.6
  • libxerces-c-3_1-32bit >= 3.1.1-1.6
Patchnames:
SUSE Linux Enterprise Desktop 12 GA libxerces-c-3_1-3.1.1-1.6
SUSE Linux Enterprise Workstation Extension 12 GA libxerces-c-3_1-3.1.1-1.6
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libxerces-c-3_1 >= 3.1.4-1.40
  • libxerces-c-devel >= 3.1.4-1.40
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libxerces-c-3_1-3.1.4-1.40
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Server 12 SP1
  • libxerces-c-3_1 >= 3.1.1-4.1
  • libxerces-c-3_1-32bit >= 3.1.1-4.1
  • libxerces-c-devel >= 3.1.1-4.1
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA libxerces-c-3_1-3.1.1-4.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libxerces-c-devel-3.1.1-4.1
SUSE Linux Enterprise Server 12 SP2
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server 12 SP3
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server 12 SP4
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server 12 SP5
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Workstation Extension 12
  • libxerces-c-3_1 >= 3.1.1-1.6
  • libxerces-c-3_1-32bit >= 3.1.1-1.6
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 GA libxerces-c-3_1-3.1.1-1.6
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libxerces-c-3_1 >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libxerces-c-devel >= 3.1.1-4.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libxerces-c-devel-3.1.1-4.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxerces-c-devel-3.1.1-12.3
openSUSE Leap 15.0
  • libxerces-c-3_1 >= 3.1.4-lp150.1.10
Patchnames:
openSUSE Leap 15.0 GA libxerces-c-3_1-3.1.4-lp150.1.10
openSUSE Tumbleweed
  • libxerces-c-3_1 >= 3.1.4-1.3
  • libxerces-c-3_1-32bit >= 3.1.4-1.3
  • libxerces-c-devel >= 3.1.4-1.3
  • xerces-c >= 3.1.4-1.3
  • xerces-c-doc >= 3.1.4-1.3
Patchnames:
openSUSE Tumbleweed GA libxerces-c-3_1-3.1.4-1.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP5 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xerces-c Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 xerces-c Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL xerces-c Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xerces-c Already fixed
SUSE CaaS Platform 3.0 xerces-c Already fixed
SUSE Linux Enterprise Desktop 11 Xerces-c Released
SUSE Linux Enterprise Desktop 11 SP4 Xerces-c Affected
SUSE Linux Enterprise Desktop 12 xerces-c Already fixed
SUSE Linux Enterprise Desktop 12 SP1 xerces-c Already fixed
SUSE Linux Enterprise Desktop 12 SP2 xerces-c Already fixed
SUSE Linux Enterprise Desktop 12 SP3 xerces-c Already fixed
SUSE Linux Enterprise Desktop 12 SP4 xerces-c Already fixed
SUSE Linux Enterprise Server 11 Xerces-c Released
SUSE Linux Enterprise Server 11 SP4 Xerces-c Affected
SUSE Linux Enterprise Server 12 xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP1 xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP2 xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP3 xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP4 xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS xerces-c Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 Xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 Xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 12 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xerces-c Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xerces-c Already fixed
SUSE Linux Enterprise Software Development Kit 11 Xerces-c Released
SUSE Linux Enterprise Software Development Kit 11 SP4 Xerces-c Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 xerces-c Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP2 xerces-c Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 xerces-c Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 xerces-c Already fixed
SUSE Linux Enterprise Workstation Extension 12 xerces-c Already fixed
SUSE OpenStack Cloud 7 xerces-c Already fixed
SUSE OpenStack Cloud 8 xerces-c Already fixed
SUSE OpenStack Cloud 9 xerces-c Already fixed
SUSE OpenStack Cloud Crowbar 8 xerces-c Already fixed
SUSE OpenStack Cloud Crowbar 9 xerces-c Already fixed


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 06:56:09 2013
CVE page last modified: Fri Dec 8 16:33:18 2023