Login
Newsletter
Werbung

Sicherheit: Denial of Service in xerces-c
Aktuelle Meldungen Distributionen
Name: Denial of Service in xerces-c
ID: SUSE-SU-2019:0977-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Basesystem 15, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
Datum: Do, 18. April 2019, 07:08
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12627
Applikationen: Xerces-C++

Originalnachricht


SUSE Security Update: Security update for xerces-c
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:0977-1
Rating: low
References: #1083630
Cross-References: CVE-2017-12627
Affected Products:
SUSE Linux Enterprise Module for Open Buildservice
Development Tools 15
SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for xerces-c fixes the following issue:

- CVE-2017-12627: Processing of external DTD paths could have resulted in
a null pointer dereference under certain conditions (bsc#1083630)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-977=1

- SUSE Linux Enterprise Module for Basesystem 15:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-977=1



Package List:

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
(aarch64 ppc64le s390x x86_64):

xerces-c-3.1.4-3.3.25
xerces-c-debuginfo-3.1.4-3.3.25
xerces-c-debugsource-3.1.4-3.3.25
xerces-c-doc-3.1.4-3.3.25

- SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
x86_64):

libxerces-c-3_1-3.1.4-3.3.25
libxerces-c-3_1-debuginfo-3.1.4-3.3.25
libxerces-c-devel-3.1.4-3.3.25
xerces-c-debuginfo-3.1.4-3.3.25
xerces-c-debugsource-3.1.4-3.3.25


References:

https://www.suse.com/security/cve/CVE-2017-12627.html
https://bugzilla.suse.com/1083630

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung