SUSE Security Update: Security update for quartz
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0984-1
Rating:             moderate
References:         #1143227 
Cross-References:   CVE-2019-13990
Affected Products:
                    SUSE Linux Enterprise Module for SUSE Manager Server 4.0
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for quartz fixes the following issues:

   - CVE-2019-13990: Fixed XML External Entity attack in initDocumentParser
     (bsc#1143227).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for SUSE Manager Server 4.0:

      zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.0-2020-984=1



Package List:

   - SUSE Linux Enterprise Module for SUSE Manager Server 4.0 (noarch):

      quartz-2.3.0-4.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-13990.html
   https://bugzilla.suse.com/1143227

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0984-1 moderate: quartz

April 14, 2020
An update that fixes one vulnerability is now available

Summary

This update for quartz fixes the following issues: - CVE-2019-13990: Fixed XML External Entity attack in initDocumentParser (bsc#1143227). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for SUSE Manager Server 4.0: zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.0-2020-984=1 Package List: - SUSE Linux Enterprise Module for SUSE Manager Server 4.0 (noarch): quartz-2.3.0-4.3.1

References

#1143227

Cross- CVE-2019-13990

Affected Products:

SUSE Linux Enterprise Module for SUSE Manager Server 4.0

https://www.suse.com/security/cve/CVE-2019-13990.html

https://bugzilla.suse.com/1143227

Severity
Announcement ID: SUSE-SU-2020:0984-1
Rating: moderate

Related News