Login
Newsletter
Werbung

Sicherheit: Denial of Service in xerces-c
Aktuelle Meldungen Distributionen
Name: Denial of Service in xerces-c
ID: SUSE-SU-2020:2225-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE OpenStack Cloud 8, SUSE Enterprise Storage 5, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS
Datum: Fr, 14. August 2020, 00:17
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12627
Applikationen: Xerces-C++

Originalnachricht


SUSE Security Update: Security update for xerces-c
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:2225-1
Rating: moderate
References: #1083630
Cross-References: CVE-2017-12627
Affected Products:
SUSE OpenStack Cloud Crowbar 9
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Server for SAP 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4-LTSS
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Enterprise Storage 5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for xerces-c fixes the following issues:

- CVE-2017-12627: Processing of external DTD paths could have resulted in
a null pointer dereference under certain conditions (bsc#1083630)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 9:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2225=1

- SUSE OpenStack Cloud 9:

zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2225=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-2225=1

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2225=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2225=1

- SUSE Linux Enterprise Server for SAP 12-SP4:

zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2225=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-2225=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-2225=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2225=1

- SUSE Linux Enterprise Server 12-SP4-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2225=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-2225=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-2225=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-2225=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-2225=1

- SUSE Enterprise Storage 5:

zypper in -t patch SUSE-Storage-5-2020-2225=1



Package List:

- SUSE OpenStack Cloud Crowbar 9 (x86_64):

libxerces-c-3_1-3.1.1-13.3.6
libxerces-c-3_1-32bit-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-32bit-3.1.1-13.3.6
xerces-c-debuginfo-3.1.1-13.3.6
xerces-c-debugsource-3.1.1-13.3.6

- SUSE OpenStack Cloud 9 (x86_64):

libxerces-c-3_1-3.1.1-13.3.6
libxerces-c-3_1-32bit-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-32bit-3.1.1-13.3.6
xerces-c-debuginfo-3.1.1-13.3.6
xerces-c-debugsource-3.1.1-13.3.6

- SUSE OpenStack Cloud 8 (x86_64):

libxerces-c-3_1-3.1.1-13.3.6
libxerces-c-3_1-32bit-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-32bit-3.1.1-13.3.6
xerces-c-debuginfo-3.1.1-13.3.6
xerces-c-debugsource-3.1.1-13.3.6

- SUSE OpenStack Cloud 7 (s390x x86_64):

libxerces-c-3_1-3.1.1-13.3.6
libxerces-c-3_1-32bit-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-32bit-3.1.1-13.3.6
xerces-c-debuginfo-3.1.1-13.3.6
xerces-c-debugsource-3.1.1-13.3.6

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

libxerces-c-devel-3.1.1-13.3.6
xerces-c-debuginfo-3.1.1-13.3.6
xerces-c-debugsource-3.1.1-13.3.6

- SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

libxerces-c-3_1-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-3.1.1-13.3.6
xerces-c-debuginfo-3.1.1-13.3.6
xerces-c-debugsource-3.1.1-13.3.6

- SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

libxerces-c-3_1-32bit-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-32bit-3.1.1-13.3.6

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

libxerces-c-3_1-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-3.1.1-13.3.6
xerces-c-debuginfo-3.1.1-13.3.6
xerces-c-debugsource-3.1.1-13.3.6

- SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

libxerces-c-3_1-32bit-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-32bit-3.1.1-13.3.6

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

libxerces-c-3_1-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-3.1.1-13.3.6
xerces-c-debuginfo-3.1.1-13.3.6
xerces-c-debugsource-3.1.1-13.3.6

- SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

libxerces-c-3_1-32bit-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-32bit-3.1.1-13.3.6

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

libxerces-c-3_1-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-3.1.1-13.3.6
xerces-c-debuginfo-3.1.1-13.3.6
xerces-c-debugsource-3.1.1-13.3.6

- SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

libxerces-c-3_1-32bit-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-32bit-3.1.1-13.3.6

- SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

libxerces-c-3_1-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-3.1.1-13.3.6
xerces-c-debuginfo-3.1.1-13.3.6
xerces-c-debugsource-3.1.1-13.3.6

- SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

libxerces-c-3_1-32bit-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-32bit-3.1.1-13.3.6

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

libxerces-c-3_1-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-3.1.1-13.3.6
xerces-c-debuginfo-3.1.1-13.3.6
xerces-c-debugsource-3.1.1-13.3.6

- SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

libxerces-c-3_1-32bit-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-32bit-3.1.1-13.3.6

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

libxerces-c-3_1-3.1.1-13.3.6
libxerces-c-3_1-32bit-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-32bit-3.1.1-13.3.6
xerces-c-debuginfo-3.1.1-13.3.6
xerces-c-debugsource-3.1.1-13.3.6

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

libxerces-c-3_1-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-3.1.1-13.3.6
xerces-c-debuginfo-3.1.1-13.3.6
xerces-c-debugsource-3.1.1-13.3.6

- SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

libxerces-c-3_1-32bit-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-32bit-3.1.1-13.3.6

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

libxerces-c-3_1-3.1.1-13.3.6
libxerces-c-3_1-32bit-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-32bit-3.1.1-13.3.6
xerces-c-debuginfo-3.1.1-13.3.6
xerces-c-debugsource-3.1.1-13.3.6

- SUSE Enterprise Storage 5 (x86_64):

libxerces-c-3_1-3.1.1-13.3.6
libxerces-c-3_1-32bit-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-3.1.1-13.3.6
libxerces-c-3_1-debuginfo-32bit-3.1.1-13.3.6
xerces-c-debuginfo-3.1.1-13.3.6
xerces-c-debugsource-3.1.1-13.3.6


References:

https://www.suse.com/security/cve/CVE-2017-12627.html
https://bugzilla.suse.com/1083630

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung