Upstream information

CVE-2015-0252 at MITRE

Description

internal/XMLReader.cpp in Apache Xerces-C before 3.1.2 allows remote attackers to cause a denial of service (segmentation fault and crash) via crafted XML data.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 6
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P AV:N/AC:M/Au:S/C:P/I:P/A:P
Access Vector Network Network
Access Complexity Low Medium
Authentication None Single
Confidentiality Impact None Partial
Integrity Impact None Partial
Availability Impact Partial Partial
SUSE Bugzilla entry: 920810 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • xerces-c >= 3.1.1-7.el7_1
  • xerces-c-devel >= 3.1.1-7.el7_1
  • xerces-c-doc >= 3.1.1-7.el7_1
Patchnames:
RHSA-2015:1193
SUSE Linux Enterprise Desktop 12 SP1
  • libxerces-c-3_1 >= 3.1.1-4.1
  • libxerces-c-3_1-32bit >= 3.1.1-4.1
  • libxerces-c-devel >= 3.1.1-4.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA libxerces-c-3_1-3.1.1-4.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libxerces-c-devel-3.1.1-4.1
SUSE Linux Enterprise Desktop 12 SP2
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Desktop 12 SP3
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Desktop 12 SP4
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Desktop 12
  • libxerces-c-3_1 >= 3.1.1-4.1
  • libxerces-c-3_1-32bit >= 3.1.1-4.1
Patchnames:
SUSE-SLE-DESKTOP-12-2015-144
SUSE-SLE-WE-12-2015-144
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Server 12 SP1
  • libxerces-c-3_1 >= 3.1.1-4.1
  • libxerces-c-3_1-32bit >= 3.1.1-4.1
  • libxerces-c-devel >= 3.1.1-4.1
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA libxerces-c-3_1-3.1.1-4.1
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libxerces-c-devel-3.1.1-4.1
SUSE Linux Enterprise Server 12 SP2
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server 12 SP3
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server 12 SP4
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server 12 SP5
  • libxerces-c-3_1 >= 3.1.1-12.3
  • libxerces-c-3_1-32bit >= 3.1.1-12.3
  • libxerces-c-devel >= 3.1.1-4.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP5 GA xerces-c-3.1.1-12.3
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Workstation Extension 12
  • libxerces-c-3_1 >= 3.1.1-4.1
  • libxerces-c-3_1-32bit >= 3.1.1-4.1
Patchnames:
SUSE-SLE-WE-12-2015-144
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libxerces-c-3_1 >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libxerces-c-3_1-3.1.1-12.3
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libxerces-c-devel >= 3.1.1-4.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libxerces-c-devel-3.1.1-4.1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libxerces-c-devel >= 3.1.1-12.3
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libxerces-c-devel >= 3.1.1-4.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libxerces-c-devel-3.1.1-12.3
SUSE Linux Enterprise Software Development Kit 12 SP5 GA xerces-c-3.1.1-12.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 xerces-c Released
SUSE Linux Enterprise Server 12 SP5 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 xerces-c Released
SUSE Linux Enterprise Software Development Kit 12 SP5 xerces-c Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL xerces-c Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 xerces-c Released
SUSE CaaS Platform 3.0 xerces-c Affected
SUSE Container as a Service Platform 2.0 xerces-c Already fixed
SUSE Enterprise Storage 5 xerces-c Released
SUSE Linux Enterprise Desktop 12 xerces-c Released
SUSE Linux Enterprise Desktop 12 SP1 xerces-c Affected
SUSE Linux Enterprise Desktop 12 SP2 xerces-c Unsupported
SUSE Linux Enterprise Desktop 12 SP3 xerces-c Already fixed
SUSE Linux Enterprise Desktop 12 SP4 xerces-c Affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 xerces-c Released
SUSE Linux Enterprise Server 12 xerces-c Released
SUSE Linux Enterprise Server 12 SP1 xerces-c Affected
SUSE Linux Enterprise Server 12 SP1-LTSS xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP2 xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS xerces-c Released
SUSE Linux Enterprise Server 12 SP2-LTSS xerces-c Released
SUSE Linux Enterprise Server 12 SP3 xerces-c Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL xerces-c Released
SUSE Linux Enterprise Server 12 SP3-ESPOS xerces-c Released
SUSE Linux Enterprise Server 12 SP3-LTSS xerces-c Released
SUSE Linux Enterprise Server 12 SP4 xerces-c Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS xerces-c Released
SUSE Linux Enterprise Server 12 SP4-LTSS xerces-c Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 12 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 xerces-c Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 xerces-c Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 xerces-c Released
SUSE Linux Enterprise Software Development Kit 12 SP1 xerces-c Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 xerces-c Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 xerces-c Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 xerces-c Affected
SUSE Linux Enterprise Workstation Extension 12 xerces-c Released
SUSE OpenStack Cloud 7 xerces-c Released
SUSE OpenStack Cloud 8 xerces-c Released
SUSE OpenStack Cloud 9 xerces-c Released
SUSE OpenStack Cloud Crowbar 8 xerces-c Released
SUSE OpenStack Cloud Crowbar 9 xerces-c Released


SUSE Timeline for this CVE

CVE page created: Thu Mar 5 12:27:28 2015
CVE page last modified: Thu Dec 7 13:08:12 2023