SUSE Security Update: Security update for xerces-c
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0977-1
Rating:             low
References:         #1083630 
Cross-References:   CVE-2017-12627
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for xerces-c fixes the following issue:

   - CVE-2017-12627: Processing of external DTD paths could have resulted in
     a null pointer dereference under certain conditions (bsc#1083630)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-977=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-977=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      xerces-c-3.1.4-3.3.25
      xerces-c-debuginfo-3.1.4-3.3.25
      xerces-c-debugsource-3.1.4-3.3.25
      xerces-c-doc-3.1.4-3.3.25

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libxerces-c-3_1-3.1.4-3.3.25
      libxerces-c-3_1-debuginfo-3.1.4-3.3.25
      libxerces-c-devel-3.1.4-3.3.25
      xerces-c-debuginfo-3.1.4-3.3.25
      xerces-c-debugsource-3.1.4-3.3.25


References:

   https://www.suse.com/security/cve/CVE-2017-12627.html
   https://bugzilla.suse.com/1083630

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:0977-1 xerces-c

April 17, 2019
An update that fixes one vulnerability is now available

Summary

This update for xerces-c fixes the following issue: - CVE-2017-12627: Processing of external DTD paths could have resulted in a null pointer dereference under certain conditions (bsc#1083630) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-977=1 - SUSE Linux Enterprise Module for Basesystem 15: zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-977=1 Package List: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64): xerces-c-3.1.4-3.3.25 xerces-c-debuginfo-3.1.4-3.3.25 xerces-c-debugsource-3.1.4-3.3.25 xerces-c-doc-3.1.4-3.3.25 - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64): libxerces-c-3_1-3.1.4-3.3.25 libxerces-c-3_1-debuginfo-3.1.4-3.3.25 libxerces-c-devel-3.1.4-3.3.25 xerces-c-debuginfo-3.1.4-3.3.25 xerces-c-debugsource-3.1.4-3.3.25

References

#1083630

Cross- CVE-2017-12627

Affected Products:

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15

SUSE Linux Enterprise Module for Basesystem 15

https://www.suse.com/security/cve/CVE-2017-12627.html

https://bugzilla.suse.com/1083630

Severity
Announcement ID: SUSE-SU-2019:0977-1
Rating: low

Related News