# Security update for expat

Announcement ID: SUSE-SU-2024:3216-1  
Rating: moderate  
References:

  * bsc#1229930
  * bsc#1229931
  * bsc#1229932

  
Cross-References:

  * CVE-2024-45490
  * CVE-2024-45491
  * CVE-2024-45492

  
CVSS scores:

  * CVE-2024-45490 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-45490 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45490 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-45491 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-45491 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45491 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-45492 ( SUSE ):  6.9
    CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-45492 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45492 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * Basesystem Module 15-SP6
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * openSUSE Leap Micro 5.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for expat fixes the following issues:

  * CVE-2024-45492: integer overflow in function nextScaffoldPart. (bsc#1229932)
  * CVE-2024-45491: integer overflow in dtdCopy. (bsc#1229931)
  * CVE-2024-45490: negative length for XML_ParseBuffer not rejected.
    (bsc#1229930)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-3216=1

  * openSUSE Leap Micro 5.5  
    zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3216=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3216=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-3216=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-3216=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-3216=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-3216=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-3216=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-3216=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3216=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3216=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * expat-debugsource-2.4.4-150400.3.22.1
    * expat-2.4.4-150400.3.22.1
    * libexpat1-debuginfo-2.4.4-150400.3.22.1
    * libexpat-devel-2.4.4-150400.3.22.1
    * libexpat1-2.4.4-150400.3.22.1
    * expat-debuginfo-2.4.4-150400.3.22.1
  * openSUSE Leap 15.4 (x86_64)
    * libexpat1-32bit-debuginfo-2.4.4-150400.3.22.1
    * libexpat-devel-32bit-2.4.4-150400.3.22.1
    * libexpat1-32bit-2.4.4-150400.3.22.1
    * expat-32bit-debuginfo-2.4.4-150400.3.22.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * libexpat-devel-64bit-2.4.4-150400.3.22.1
    * libexpat1-64bit-2.4.4-150400.3.22.1
    * expat-64bit-debuginfo-2.4.4-150400.3.22.1
    * libexpat1-64bit-debuginfo-2.4.4-150400.3.22.1
  * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64)
    * expat-debugsource-2.4.4-150400.3.22.1
    * libexpat1-2.4.4-150400.3.22.1
    * libexpat1-debuginfo-2.4.4-150400.3.22.1
    * expat-debuginfo-2.4.4-150400.3.22.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * expat-debugsource-2.4.4-150400.3.22.1
    * expat-2.4.4-150400.3.22.1
    * libexpat1-debuginfo-2.4.4-150400.3.22.1
    * libexpat-devel-2.4.4-150400.3.22.1
    * libexpat1-2.4.4-150400.3.22.1
    * expat-debuginfo-2.4.4-150400.3.22.1
  * openSUSE Leap 15.5 (x86_64)
    * libexpat1-32bit-debuginfo-2.4.4-150400.3.22.1
    * libexpat-devel-32bit-2.4.4-150400.3.22.1
    * libexpat1-32bit-2.4.4-150400.3.22.1
    * expat-32bit-debuginfo-2.4.4-150400.3.22.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * expat-debugsource-2.4.4-150400.3.22.1
    * expat-2.4.4-150400.3.22.1
    * libexpat1-debuginfo-2.4.4-150400.3.22.1
    * libexpat-devel-2.4.4-150400.3.22.1
    * libexpat1-2.4.4-150400.3.22.1
    * expat-debuginfo-2.4.4-150400.3.22.1
  * openSUSE Leap 15.6 (x86_64)
    * libexpat1-32bit-debuginfo-2.4.4-150400.3.22.1
    * libexpat-devel-32bit-2.4.4-150400.3.22.1
    * libexpat1-32bit-2.4.4-150400.3.22.1
    * expat-32bit-debuginfo-2.4.4-150400.3.22.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * expat-debugsource-2.4.4-150400.3.22.1
    * libexpat1-2.4.4-150400.3.22.1
    * libexpat1-debuginfo-2.4.4-150400.3.22.1
    * expat-debuginfo-2.4.4-150400.3.22.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * expat-debugsource-2.4.4-150400.3.22.1
    * libexpat1-2.4.4-150400.3.22.1
    * libexpat1-debuginfo-2.4.4-150400.3.22.1
    * expat-debuginfo-2.4.4-150400.3.22.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * expat-debugsource-2.4.4-150400.3.22.1
    * libexpat1-2.4.4-150400.3.22.1
    * libexpat1-debuginfo-2.4.4-150400.3.22.1
    * expat-debuginfo-2.4.4-150400.3.22.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * expat-debugsource-2.4.4-150400.3.22.1
    * libexpat1-2.4.4-150400.3.22.1
    * libexpat1-debuginfo-2.4.4-150400.3.22.1
    * expat-debuginfo-2.4.4-150400.3.22.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
    * expat-debugsource-2.4.4-150400.3.22.1
    * libexpat1-2.4.4-150400.3.22.1
    * libexpat1-debuginfo-2.4.4-150400.3.22.1
    * expat-debuginfo-2.4.4-150400.3.22.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * expat-debugsource-2.4.4-150400.3.22.1
    * expat-2.4.4-150400.3.22.1
    * libexpat1-debuginfo-2.4.4-150400.3.22.1
    * libexpat-devel-2.4.4-150400.3.22.1
    * libexpat1-2.4.4-150400.3.22.1
    * expat-debuginfo-2.4.4-150400.3.22.1
  * Basesystem Module 15-SP5 (x86_64)
    * libexpat1-32bit-debuginfo-2.4.4-150400.3.22.1
    * libexpat1-32bit-2.4.4-150400.3.22.1
    * expat-32bit-debuginfo-2.4.4-150400.3.22.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * expat-debugsource-2.4.4-150400.3.22.1
    * expat-2.4.4-150400.3.22.1
    * libexpat1-debuginfo-2.4.4-150400.3.22.1
    * libexpat-devel-2.4.4-150400.3.22.1
    * libexpat1-2.4.4-150400.3.22.1
    * expat-debuginfo-2.4.4-150400.3.22.1
  * Basesystem Module 15-SP6 (x86_64)
    * libexpat1-32bit-debuginfo-2.4.4-150400.3.22.1
    * libexpat1-32bit-2.4.4-150400.3.22.1
    * expat-32bit-debuginfo-2.4.4-150400.3.22.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-45490.html
  * https://www.suse.com/security/cve/CVE-2024-45491.html
  * https://www.suse.com/security/cve/CVE-2024-45492.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229930
  * https://bugzilla.suse.com/show_bug.cgi?id=1229931
  * https://bugzilla.suse.com/show_bug.cgi?id=1229932

SUSE: 2024:3216-1 moderate: expat Security Advisory Updates

September 12, 2024
* bsc#1229930 * bsc#1229931 * bsc#1229932 Cross-References:

Summary

## This update for expat fixes the following issues: * CVE-2024-45492: integer overflow in function nextScaffoldPart. (bsc#1229932) * CVE-2024-45491: integer overflow in dtdCopy. (bsc#1229931) * CVE-2024-45490: negative length for XML_ParseBuffer not rejected. (bsc#1229930) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3216=1 * openSUSE Leap Micro 5.5 zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3216=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3216=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3216=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3216=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3216=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3216=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3216=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-3216=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3216=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3216=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * expat-debugsource-2.4.4-150400.3.22.1 * expat-2.4.4-150400.3.22.1 * libexpat1-debuginfo-2.4.4-150400.3.22.1 * libexpat-devel-2.4.4-150400.3.22.1 * libexpat1-2.4.4-150400.3.22.1 * expat-debuginfo-2.4.4-150400.3.22.1 * openSUSE Leap 15.4 (x86_64) * libexpat1-32bit-debuginfo-2.4.4-150400.3.22.1 * libexpat-devel-32bit-2.4.4-150400.3.22.1 * libexpat1-32bit-2.4.4-150400.3.22.1 * expat-32bit-debuginfo-2.4.4-150400.3.22.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libexpat-devel-64bit-2.4.4-150400.3.22.1 * libexpat1-64bit-2.4.4-150400.3.22.1 * expat-64bit-debuginfo-2.4.4-150400.3.22.1 * libexpat1-64bit-debuginfo-2.4.4-150400.3.22.1 * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64) * expat-debugsource-2.4.4-150400.3.22.1 * libexpat1-2.4.4-150400.3.22.1 * libexpat1-debuginfo-2.4.4-150400.3.22.1 * expat-debuginfo-2.4.4-150400.3.22.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * expat-debugsource-2.4.4-150400.3.22.1 * expat-2.4.4-150400.3.22.1 * libexpat1-debuginfo-2.4.4-150400.3.22.1 * libexpat-devel-2.4.4-150400.3.22.1 * libexpat1-2.4.4-150400.3.22.1 * expat-debuginfo-2.4.4-150400.3.22.1 * openSUSE Leap 15.5 (x86_64) * libexpat1-32bit-debuginfo-2.4.4-150400.3.22.1 * libexpat-devel-32bit-2.4.4-150400.3.22.1 * libexpat1-32bit-2.4.4-150400.3.22.1 * expat-32bit-debuginfo-2.4.4-150400.3.22.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * expat-debugsource-2.4.4-150400.3.22.1 * expat-2.4.4-150400.3.22.1 * libexpat1-debuginfo-2.4.4-150400.3.22.1 * libexpat-devel-2.4.4-150400.3.22.1 * libexpat1-2.4.4-150400.3.22.1 * expat-debuginfo-2.4.4-150400.3.22.1 * openSUSE Leap 15.6 (x86_64) * libexpat1-32bit-debuginfo-2.4.4-150400.3.22.1 * libexpat-devel-32bit-2.4.4-150400.3.22.1 * libexpat1-32bit-2.4.4-150400.3.22.1 * expat-32bit-debuginfo-2.4.4-150400.3.22.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * expat-debugsource-2.4.4-150400.3.22.1 * libexpat1-2.4.4-150400.3.22.1 * libexpat1-debuginfo-2.4.4-150400.3.22.1 * expat-debuginfo-2.4.4-150400.3.22.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * expat-debugsource-2.4.4-150400.3.22.1 * libexpat1-2.4.4-150400.3.22.1 * libexpat1-debuginfo-2.4.4-150400.3.22.1 * expat-debuginfo-2.4.4-150400.3.22.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * expat-debugsource-2.4.4-150400.3.22.1 * libexpat1-2.4.4-150400.3.22.1 * libexpat1-debuginfo-2.4.4-150400.3.22.1 * expat-debuginfo-2.4.4-150400.3.22.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * expat-debugsource-2.4.4-150400.3.22.1 * libexpat1-2.4.4-150400.3.22.1 * libexpat1-debuginfo-2.4.4-150400.3.22.1 * expat-debuginfo-2.4.4-150400.3.22.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * expat-debugsource-2.4.4-150400.3.22.1 * libexpat1-2.4.4-150400.3.22.1 * libexpat1-debuginfo-2.4.4-150400.3.22.1 * expat-debuginfo-2.4.4-150400.3.22.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * expat-debugsource-2.4.4-150400.3.22.1 * expat-2.4.4-150400.3.22.1 * libexpat1-debuginfo-2.4.4-150400.3.22.1 * libexpat-devel-2.4.4-150400.3.22.1 * libexpat1-2.4.4-150400.3.22.1 * expat-debuginfo-2.4.4-150400.3.22.1 * Basesystem Module 15-SP5 (x86_64) * libexpat1-32bit-debuginfo-2.4.4-150400.3.22.1 * libexpat1-32bit-2.4.4-150400.3.22.1 * expat-32bit-debuginfo-2.4.4-150400.3.22.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * expat-debugsource-2.4.4-150400.3.22.1 * expat-2.4.4-150400.3.22.1 * libexpat1-debuginfo-2.4.4-150400.3.22.1 * libexpat-devel-2.4.4-150400.3.22.1 * libexpat1-2.4.4-150400.3.22.1 * expat-debuginfo-2.4.4-150400.3.22.1 * Basesystem Module 15-SP6 (x86_64) * libexpat1-32bit-debuginfo-2.4.4-150400.3.22.1 * libexpat1-32bit-2.4.4-150400.3.22.1 * expat-32bit-debuginfo-2.4.4-150400.3.22.1

References

* bsc#1229930

* bsc#1229931

* bsc#1229932

Cross-

* CVE-2024-45490

* CVE-2024-45491

* CVE-2024-45492

CVSS scores:

* CVE-2024-45490 ( SUSE ): 6.9

CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

* CVE-2024-45490 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-45490 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-45491 ( SUSE ): 6.9

CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

* CVE-2024-45491 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-45491 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-45492 ( SUSE ): 6.9

CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

* CVE-2024-45492 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-45492 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP5

* Basesystem Module 15-SP6

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* openSUSE Leap Micro 5.5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Micro for Rancher 5.3

* SUSE Linux Enterprise Micro for Rancher 5.4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves three vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-45490.html

* https://www.suse.com/security/cve/CVE-2024-45491.html

* https://www.suse.com/security/cve/CVE-2024-45492.html

* https://bugzilla.suse.com/show_bug.cgi?id=1229930

* https://bugzilla.suse.com/show_bug.cgi?id=1229931

* https://bugzilla.suse.com/show_bug.cgi?id=1229932

Severity
Announcement ID: SUSE-SU-2024:3216-1
Rating: moderate

Related News