-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2990
                       Security update for xerces-c
                             6 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xerces-c
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1311  

Reference:         ESB-2021.2974
                   ESB-2020.4473
                   ESB-2020.0818

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212944-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xerces-c

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2944-1
Rating:            important
References:        #1159552
Cross-References:  CVE-2018-1311
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for xerces-c fixes the following issues:

  o CVE-2018-1311: Fixed use-after-free inside XML parser during the scanning
    of external DTDs (bsc#1159552).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-2944=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2944=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libxerces-c-devel-3.1.1-13.6.1
       xerces-c-debuginfo-3.1.1-13.6.1
       xerces-c-debugsource-3.1.1-13.6.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libxerces-c-3_1-3.1.1-13.6.1
       libxerces-c-3_1-debuginfo-3.1.1-13.6.1
       xerces-c-debuginfo-3.1.1-13.6.1
       xerces-c-debugsource-3.1.1-13.6.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libxerces-c-3_1-32bit-3.1.1-13.6.1
       libxerces-c-3_1-debuginfo-32bit-3.1.1-13.6.1


References:

  o https://www.suse.com/security/cve/CVE-2018-1311.html
  o https://bugzilla.suse.com/1159552

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=deG5
-----END PGP SIGNATURE-----