Login
Newsletter
Werbung

Sicherheit: XML External Entity-Verarbeitung in libplist
Aktuelle Meldungen Distributionen
Name: XML External Entity-Verarbeitung in libplist
ID: SUSE-SU-2023:0872-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Workstation Extension 12-SP5, SUSE Linux Enterprise Server 12 SP5, SUSE Linux Enterprise High Performance Computing 12 SP5, SUSE Linux Enterprise Server for SAP Applications 12 SP5
Datum: Mi, 22. März 2023, 18:23
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-10082
Applikationen: libplist

Originalnachricht

--===============7590256253413098497==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for libplist

Announcement ID: SUSE-SU-2023:0872-1
Rating: moderate
References:

* #1208546


Cross-References:

* CVE-2015-10082


CVSS scores:

* CVE-2015-10082 ( SUSE ): 5.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2015-10082 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2015-10082 ( NVD ): 5.5 CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L


Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5
* SUSE Linux Enterprise Server 12 SP5
* SUSE Linux Enterprise Server for SAP Applications 12 SP5
* SUSE Linux Enterprise Software Development Kit 12 SP5
* SUSE Linux Enterprise Workstation Extension 12 12-SP5



An update that solves one vulnerability can now be installed.

## Description:

This update for libplist fixes the following issues:

* CVE-2015-10082: Fixed XXEsecurity vulnerability with XML plists
(bsc#1208546).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise Software Development Kit 12 SP5
zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-872=1

* SUSE Linux Enterprise High Performance Computing 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-872=1

* SUSE Linux Enterprise Server 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-872=1

* SUSE Linux Enterprise Server for SAP Applications 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-872=1

* SUSE Linux Enterprise Workstation Extension 12 12-SP5
zypper in -t patch SUSE-SLE-WE-12-SP5-2023-872=1

## Package List:

* SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le
s390x
x86_64)
* libplist++3-1.12-20.6.1
* libplist++-devel-1.12-20.6.1
* libplist-devel-1.12-20.6.1
* libplist-debugsource-1.12-20.6.1
* libplist++3-debuginfo-1.12-20.6.1
* SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
* libplist3-debuginfo-1.12-20.6.1
* libplist-debugsource-1.12-20.6.1
* libplist3-1.12-20.6.1
* SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
* libplist3-debuginfo-1.12-20.6.1
* libplist-debugsource-1.12-20.6.1
* libplist3-1.12-20.6.1
* SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
* libplist3-debuginfo-1.12-20.6.1
* libplist-debugsource-1.12-20.6.1
* libplist3-1.12-20.6.1
* SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
* libplist-debugsource-1.12-20.6.1
* libplist++3-debuginfo-1.12-20.6.1
* libplist++3-1.12-20.6.1

## References:

* https://www.suse.com/security/cve/CVE-2015-10082.html
* https://bugzilla.suse.com/show_bug.cgi?id=1208546


--===============7590256253413098497==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit





<div class="container">
<h1>Security update for libplist</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:0872-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>moderate</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208546">#1208546</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2015-10082.html">CVE-2015-10082</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2015-10082</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2015-10082</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">9.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2015-10082</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Software Development Kit 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Workstation Extension 12 12-SP5</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves one vulnerability can now be
installed.</p>

<h2>Description:</h2>
<p>This update for libplist fixes the following issues:</p>
<ul>
<li>CVE-2015-10082: Fixed XXEsecurity vulnerability with XML plists
(bsc#1208546).</li>
</ul>



<h2>Patch Instructions:</h2>
<p>
To install this SUSE Moderate update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE Linux Enterprise Software Development Kit 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SDK-12-SP5-2023-872=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2023-872=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2023-872=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2023-872=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Workstation Extension 12 12-SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-WE-12-SP5-2023-872=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE Linux Enterprise Software Development Kit 12 SP5
(aarch64 ppc64le s390x x86_64)
<ul>

<li>libplist++3-1.12-20.6.1</li>

<li>libplist++-devel-1.12-20.6.1</li>

<li>libplist-devel-1.12-20.6.1</li>


<li>libplist-debugsource-1.12-20.6.1</li>


<li>libplist++3-debuginfo-1.12-20.6.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing 12 SP5
(aarch64 x86_64)
<ul>


<li>libplist3-debuginfo-1.12-20.6.1</li>


<li>libplist-debugsource-1.12-20.6.1</li>

<li>libplist3-1.12-20.6.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x
x86_64)
<ul>


<li>libplist3-debuginfo-1.12-20.6.1</li>


<li>libplist-debugsource-1.12-20.6.1</li>

<li>libplist3-1.12-20.6.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP5
(ppc64le x86_64)
<ul>


<li>libplist3-debuginfo-1.12-20.6.1</li>


<li>libplist-debugsource-1.12-20.6.1</li>

<li>libplist3-1.12-20.6.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Workstation Extension 12 12-SP5
(x86_64)
<ul>


<li>libplist-debugsource-1.12-20.6.1</li>


<li>libplist++3-debuginfo-1.12-20.6.1</li>

<li>libplist++3-1.12-20.6.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2015-10082.html">https://www.suse.com/security/cve/CVE-2015-10082.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208546">https://bugzilla.suse.com/show_bug.cgi?id=1208546</a>
</li>


</ul>

</div>

--===============7590256253413098497==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung