Security update for xerces-c

Announcement ID: SUSE-SU-2021:2958-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-1311 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-1311 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1

An update that solves one vulnerability can now be installed.

Description:

This update for xerces-c fixes the following issues:

  • CVE-2018-1311: Fixed use-after-free inside XML parser during the scanning of external DTDs (bsc#1159552).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-2958=1

Package List:

  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libxerces-c-3_1-3.1.4-10.3.1
    • xerces-c-debuginfo-3.1.4-10.3.1
    • libxerces-c-devel-3.1.4-10.3.1
    • libxerces-c-3_1-debuginfo-3.1.4-10.3.1
    • xerces-c-debugsource-3.1.4-10.3.1

References: