# Security update for xerces-c

Announcement ID: SUSE-SU-2024:0299-1  
Rating: important  
References:

  * bsc#1159552

  
Cross-References:

  * CVE-2018-1311

  
CVSS scores:

  * CVE-2018-1311 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2018-1311 ( NVD ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for xerces-c fixes the following issues:

  * CVE-2018-1311: fixed use-after-free triggered during the scanning of
    external DTDs potentially leading to DOS. (bsc#1159552)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-299=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-299=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-299=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-299=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * xerces-c-debugsource-3.1.1-13.12.1
    * libxerces-c-devel-3.1.1-13.12.1
    * xerces-c-debuginfo-3.1.1-13.12.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * xerces-c-debugsource-3.1.1-13.12.1
    * libxerces-c-3_1-debuginfo-3.1.1-13.12.1
    * xerces-c-debuginfo-3.1.1-13.12.1
    * libxerces-c-3_1-3.1.1-13.12.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libxerces-c-3_1-debuginfo-32bit-3.1.1-13.12.1
    * libxerces-c-3_1-32bit-3.1.1-13.12.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * xerces-c-debugsource-3.1.1-13.12.1
    * libxerces-c-3_1-debuginfo-3.1.1-13.12.1
    * xerces-c-debuginfo-3.1.1-13.12.1
    * libxerces-c-3_1-3.1.1-13.12.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libxerces-c-3_1-debuginfo-32bit-3.1.1-13.12.1
    * libxerces-c-3_1-32bit-3.1.1-13.12.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * xerces-c-debugsource-3.1.1-13.12.1
    * libxerces-c-3_1-debuginfo-3.1.1-13.12.1
    * xerces-c-debuginfo-3.1.1-13.12.1
    * libxerces-c-3_1-3.1.1-13.12.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libxerces-c-3_1-debuginfo-32bit-3.1.1-13.12.1
    * libxerces-c-3_1-32bit-3.1.1-13.12.1

## References:

  * https://www.suse.com/security/cve/CVE-2018-1311.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1159552

SUSE: 2024:0299-1 important: xerces-c

February 1, 2024
* bsc#1159552 Cross-References: * CVE-2018-1311

Summary

## This update for xerces-c fixes the following issues: * CVE-2018-1311: fixed use-after-free triggered during the scanning of external DTDs potentially leading to DOS. (bsc#1159552) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-299=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-299=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-299=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-299=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * xerces-c-debugsource-3.1.1-13.12.1 * libxerces-c-devel-3.1.1-13.12.1 * xerces-c-debuginfo-3.1.1-13.12.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * xerces-c-debugsource-3.1.1-13.12.1 * libxerces-c-3_1-debuginfo-3.1.1-13.12.1 * xerces-c-debuginfo-3.1.1-13.12.1 * libxerces-c-3_1-3.1.1-13.12.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64) * libxerces-c-3_1-debuginfo-32bit-3.1.1-13.12.1 * libxerces-c-3_1-32bit-3.1.1-13.12.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * xerces-c-debugsource-3.1.1-13.12.1 * libxerces-c-3_1-debuginfo-3.1.1-13.12.1 * xerces-c-debuginfo-3.1.1-13.12.1 * libxerces-c-3_1-3.1.1-13.12.1 * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64) * libxerces-c-3_1-debuginfo-32bit-3.1.1-13.12.1 * libxerces-c-3_1-32bit-3.1.1-13.12.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * xerces-c-debugsource-3.1.1-13.12.1 * libxerces-c-3_1-debuginfo-3.1.1-13.12.1 * xerces-c-debuginfo-3.1.1-13.12.1 * libxerces-c-3_1-3.1.1-13.12.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64) * libxerces-c-3_1-debuginfo-32bit-3.1.1-13.12.1 * libxerces-c-3_1-32bit-3.1.1-13.12.1

References

* bsc#1159552

Cross-

* CVE-2018-1311

CVSS scores:

* CVE-2018-1311 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2018-1311 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2018-1311.html

* https://bugzilla.suse.com/show_bug.cgi?id=1159552

Severity
Announcement ID: SUSE-SU-2024:0299-1
Rating: important

Related News