Upstream information

CVE-2016-0729 at MITRE

Description

Multiple buffer overflows in (1) internal/XMLReader.cpp, (2) util/XMLURL.cpp, and (3) util/XMLUri.cpp in the XML Parser library in Apache Xerces-C before 3.1.3 allow remote attackers to cause a denial of service (segmentation fault or memory corruption) or possibly execute arbitrary code via a crafted document.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 966822 [RESOLVED / FIXED]

SUSE Security Advisories:

  • SUSE-SU-2016:1026-1, published Wed Apr 13 07:08:06 MDT 2016
  • TID7017306, published Sa 3. Mär 12:03:42 CET 2018
  • openSUSE-SU-2016:0966-1 openSUSE-SU-2016:1121-1 openSUSE-SU-2016:1808-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libxerces-c-3_1 >= 3.1.4-3.3.25
  • libxerces-c-devel >= 3.1.4-3.3.25
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libxerces-c-3_1-3.1.4-3.3.25
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libxerces-c-3_2 >= 3.2.3-1.28
  • libxerces-c-devel >= 3.2.3-1.28
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA libxerces-c-3_2-3.2.3-1.28
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libxerces-c-3_1 >= 3.1.4-8.1
  • libxerces-c-devel >= 3.1.4-8.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libxerces-c-3_1-3.1.4-8.1
SUSE Liberty Linux 7
  • xerces-c >= 3.1.1-8.el7_2
  • xerces-c-devel >= 3.1.1-8.el7_2
  • xerces-c-doc >= 3.1.1-8.el7_2
Patchnames:
RHSA-2016:0430
SUSE Linux Enterprise Desktop 12 SP1
  • libxerces-c-3_1 >= 3.1.1-7.1
  • libxerces-c-3_1-32bit >= 3.1.1-7.1
  • libxerces-c-devel >= 3.1.1-7.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-606
SUSE-SLE-SDK-12-SP1-2016-606
SUSE Linux Enterprise Desktop 12 SP2
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Desktop 12 SP3
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Desktop 12 SP4
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Desktop 12
  • libxerces-c-3_1 >= 3.1.1-7.1
  • libxerces-c-3_1-32bit >= 3.1.1-7.1
Patchnames:
SUSE-SLE-DESKTOP-12-2016-606
SUSE-SLE-WE-12-2016-606
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libxerces-c-3_2 >= 3.2.3-1.28
  • libxerces-c-devel >= 3.2.3-1.28
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA libxerces-c-3_2-3.2.3-1.28
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libxerces-c-3_2 >= 3.2.3-1.28
  • libxerces-c-devel >= 3.2.3-1.28
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA libxerces-c-3_2-3.2.3-1.28
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libxerces-c-3_1 >= 3.1.4-1.40
  • libxerces-c-devel >= 3.1.4-1.40
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libxerces-c-3_1-3.1.4-1.40
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libxerces-c-3_1 >= 3.1.1-7.1
  • libxerces-c-3_1-32bit >= 3.1.1-7.1
  • libxerces-c-devel >= 3.1.1-7.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-606
SUSE-SLE-SERVER-12-SP1-2016-606
SUSE Linux Enterprise Server 12 SP2
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server 12 SP3
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server 12 SP4
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server 12 SP5
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-7.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP5 GA xerces-c-3.1.1-12.3
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Workstation Extension 12
  • libxerces-c-3_1 >= 3.1.1-7.1
  • libxerces-c-3_1-32bit >= 3.1.1-7.1
Patchnames:
SUSE-SLE-WE-12-2016-606
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libxerces-c-3_1 >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libxerces-c-devel >= 3.1.1-7.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP5 GA xerces-c-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libxerces-c-devel >= 3.1.1-7.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-606
openSUSE Leap 15.0
  • libxerces-c-3_1 >= 3.1.4-lp150.1.10
Patchnames:
openSUSE Leap 15.0 GA libxerces-c-3_1-3.1.4-lp150.1.10
openSUSE Leap 15.2
  • libxerces-c-3_1 >= 3.1.4-lp152.4.4
Patchnames:
openSUSE Leap 15.2 GA libxerces-c-3_1-3.1.4-lp152.4.10
openSUSE Leap 15.3
  • libxerces-c-3_2 >= 3.2.3-1.28
Patchnames:
openSUSE Leap 15.3 GA libxerces-c-3_2-3.2.3-1.28
openSUSE Leap 15.4
  • libxerces-c-3_2 >= 3.2.3-1.28
Patchnames:
openSUSE Leap 15.4 GA libxerces-c-3_2-3.2.3-1.28
openSUSE Tumbleweed
  • libxerces-c-3_1 >= 3.1.4-1.3
  • libxerces-c-3_1-32bit >= 3.1.4-1.3
  • libxerces-c-devel >= 3.1.4-1.3
  • xerces-c >= 3.1.4-1.3
  • xerces-c-doc >= 3.1.4-1.3
Patchnames:
openSUSE Tumbleweed GA libxerces-c-3_1-3.1.4-1.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 xerces-c Released
SUSE Linux Enterprise Server 12 SP5 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xerces-c Released
SUSE Linux Enterprise Software Development Kit 12 SP5 xerces-c Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 xerces-c Released
SUSE OpenStack Cloud 9 xerces-c Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xerces-c Released
SUSE CaaS Platform 3.0 xerces-c Affected
SUSE Enterprise Storage 5 xerces-c Released
SUSE Linux Enterprise Desktop 12 xerces-c Released
SUSE Linux Enterprise Desktop 12 SP1 xerces-c Released
SUSE Linux Enterprise Desktop 12 SP2 xerces-c Affected
SUSE Linux Enterprise Desktop 12 SP3 xerces-c Affected
SUSE Linux Enterprise Desktop 12 SP4 xerces-c Affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 xerces-c Released
SUSE Linux Enterprise Server 12 xerces-c Released
SUSE Linux Enterprise Server 12 SP1 xerces-c Released
SUSE Linux Enterprise Server 12 SP1-LTSS xerces-c Affected
SUSE Linux Enterprise Server 12 SP2 xerces-c Affected
SUSE Linux Enterprise Server 12 SP2-BCL xerces-c Released
SUSE Linux Enterprise Server 12 SP2-ESPOS xerces-c Released
SUSE Linux Enterprise Server 12 SP2-LTSS xerces-c Released
SUSE Linux Enterprise Server 12 SP3 xerces-c Affected
SUSE Linux Enterprise Server 12 SP3-BCL xerces-c Released
SUSE Linux Enterprise Server 12 SP3-ESPOS xerces-c Released
SUSE Linux Enterprise Server 12 SP3-LTSS xerces-c Released
SUSE Linux Enterprise Server 12 SP4 xerces-c Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS xerces-c Released
SUSE Linux Enterprise Server 12 SP4-LTSS xerces-c Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 12 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xerces-c Released
SUSE Linux Enterprise Software Development Kit 12 SP1 xerces-c Released
SUSE Linux Enterprise Software Development Kit 12 SP2 xerces-c Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 xerces-c Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 xerces-c Affected
SUSE Linux Enterprise Workstation Extension 12 xerces-c Released
SUSE OpenStack Cloud 7 xerces-c Released
SUSE OpenStack Cloud Crowbar 8 xerces-c Released
SUSE OpenStack Cloud Crowbar 9 xerces-c Released


SUSE Timeline for this CVE

CVE page created: Tue Feb 16 10:22:45 2016
CVE page last modified: Mon Apr 15 13:47:25 2024