Security update for Xerces-c

Announcement ID: SUSE-SU-2018:3277-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-4463 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-12627 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-12627 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for Xerces-c fixes the following issues:

  • CVE-2017-12627: Processing of external DTD paths could have resulted in a null pointer dereference under certain conditions (bsc#1083630).
  • CVE-2016-4463: Prevent stack-based buffer overflow that allowed context-dependent attackers to cause a denial of service via a deeply nested DTD (bsc#985860).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-Xerces-c-13828=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libXerces-c28-2.8.0-29.17.5.1
    • libXerces-c-devel-2.8.0-29.17.5.1
    • Xerces-c-2.8.0-29.17.5.1

References: