# Security update for expat

Announcement ID: SUSE-SU-2024:1129-2  
Rating: important  
References:

  * bsc#1219559
  * bsc#1221289

  
Cross-References:

  * CVE-2023-52425
  * CVE-2024-28757

  
CVSS scores:

  * CVE-2023-52425 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-52425 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-28757 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise Micro 5.5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for expat fixes the following issues:

  * CVE-2023-52425: Fixed a DoS caused by processing large tokens. (bsc#1219559)
  * CVE-2024-28757: Fixed an XML Entity Expansion. (bsc#1221289)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-1129=1

## Package List:

  * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
    * libexpat1-debuginfo-2.4.4-150400.3.17.1
    * expat-debuginfo-2.4.4-150400.3.17.1
    * expat-debugsource-2.4.4-150400.3.17.1
    * libexpat1-2.4.4-150400.3.17.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-52425.html
  * https://www.suse.com/security/cve/CVE-2024-28757.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219559
  * https://bugzilla.suse.com/show_bug.cgi?id=1221289

SUSE: 2024:1129-2 important: expat Security Advisory Updates

August 19, 2024
* bsc#1219559 * bsc#1221289 Cross-References: * CVE-2023-52425

Summary

## This update for expat fixes the following issues: * CVE-2023-52425: Fixed a DoS caused by processing large tokens. (bsc#1219559) * CVE-2024-28757: Fixed an XML Entity Expansion. (bsc#1221289) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-1129=1 ## Package List: * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * libexpat1-debuginfo-2.4.4-150400.3.17.1 * expat-debuginfo-2.4.4-150400.3.17.1 * expat-debugsource-2.4.4-150400.3.17.1 * libexpat1-2.4.4-150400.3.17.1

References

* bsc#1219559

* bsc#1221289

Cross-

* CVE-2023-52425

* CVE-2024-28757

CVSS scores:

* CVE-2023-52425 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-52425 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-28757 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* SUSE Linux Enterprise Micro 5.5

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-52425.html

* https://www.suse.com/security/cve/CVE-2024-28757.html

* https://bugzilla.suse.com/show_bug.cgi?id=1219559

* https://bugzilla.suse.com/show_bug.cgi?id=1221289

Severity
Announcement ID: SUSE-SU-2024:1129-2
Rating: important

Related News